-
公开(公告)号:US12132835B2
公开(公告)日:2024-10-29
申请号:US17879931
申请日:2022-08-03
申请人: VMware, Inc.
发明人: Erich Stuntebeck , Ramani Panchapakesan , Akshay Laxminarayan , Kumar Ashish , Gangadhar Nittala
IPC分类号: H04L29/06 , G06F16/13 , G06F16/16 , G06F16/17 , G06F16/182 , G06F16/185 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/14 , H04L9/40 , H04L67/1097 , H04L67/303 , G06F8/61
CPC分类号: H04L9/0894 , G06F16/13 , G06F16/16 , G06F16/1727 , G06F16/182 , G06F16/185 , G06F21/602 , G06F21/6209 , G06F21/6218 , H04L9/14 , H04L63/0428 , H04L67/1097 , H04L67/303 , G06F8/61
摘要: Various systems facilitate encrypted file storage. A client device may generate an encrypted version of a file. The client device may obtain at least one reference to at least one storage location for the encrypted version of the file. The client device may cause the encrypted version of the file to be store at the at least one storage location using the at least one reference to the at least one storage location.
-
公开(公告)号:US12132831B2
公开(公告)日:2024-10-29
申请号:US17324998
申请日:2021-05-19
发明人: Hirotaka Funayama
CPC分类号: H04L9/0866 , H04L9/14 , H04L9/30 , H04L9/3231 , H04L9/3247 , H04L9/3271
摘要: The present disclosure provides a system in which a migration operation which is different from a normal registration operation performed on a system is started in one of a terminal before replacement and a terminal after the replacement so that a registration operation performed on the terminal after the replacement is easily completed only by causing a user to consecutively perform an authentication operation on both of the terminals.
-
公开(公告)号:US20240356747A1
公开(公告)日:2024-10-24
申请号:US18698457
申请日:2022-10-10
申请人: CYFERALL
发明人: Jean-Louis Olie
IPC分类号: H04L9/14
CPC分类号: H04L9/14
摘要: The present invention relates to a security system (100) for IT devices (150), the security system being suitable for:
allowing a security application (104) to define an enclave of the random access memory (RAM) which only the security application (104) can access, this enclave possibly being located within a larger protected area resulting from the implementation of a virtual machine capable of hosting third-party software that must co-operate with the secured services and the drivers of the information creation and retrieval peripherals; and
running this security application (104) on the physical machine or on the virtual machine, wherein the security application controls access to the enclave and uses it to store the plaintext data to be protected.-
公开(公告)号:US12118091B2
公开(公告)日:2024-10-15
申请号:US17670122
申请日:2022-02-11
申请人: Quanta Computer Inc.
发明人: Zhi-Xian Yang , Zhen-An Hung , Chia-Yu Lin , Shin-Hong Chen
CPC分类号: G06F21/572 , G06F8/65 , H04L9/0819 , H04L9/14 , H04L63/0428 , G06F2221/033
摘要: A method for updating software comprises transmitting a first version of the software and a first decryption key to a computing system. The method further comprises generating a second version of the software and a second decryption key. The method further comprises encrypting the second version of the software and the second decryption key. The encrypted second version of the software is configured to be decrypted using the first decryption key and not the second decryption key. The method further comprises transmitting the encrypted second version of the software and the encrypted second decryption key to the computing system.
-
公开(公告)号:US20240340273A1
公开(公告)日:2024-10-10
申请号:US18745913
申请日:2024-06-17
CPC分类号: H04L63/045 , H04L9/14 , H04L63/205
摘要: A first computing system establishes a cryptographically protected communication session with a second computing system by proposing a hybrid cryptographic scheme. In response to the proposed hybrid cryptographic scheme, a second computing system transmits cryptographic materials to the first computing system, and the first computing system transmits cryptographic materials to the second computing system. Using the cryptographic materials, two or more cryptographic keys are derived. One cryptographic key is used to perform an inner cryptographic operation on one or more data items, and another cryptographic key is used to perform an outer cryptographic operation on the one or more data items that have been cryptographically protected by the inner cryptographic operation.
-
公开(公告)号:US12114151B2
公开(公告)日:2024-10-08
申请号:US17542265
申请日:2021-12-03
IPC分类号: H04W12/033 , H04L1/1607 , H04L5/00 , H04L9/14 , H04L25/02
CPC分类号: H04W12/033 , H04L1/1614 , H04L5/0048 , H04L9/14 , H04L25/0224
摘要: Methods, systems, and devices for wireless communications are described. A wireless device may receive reference signals from another wireless device over a channel between the devices. The wireless device may perform channel estimation based on the reference signals to determine multiple taps. The wireless device may receive a message from the other wireless device indicating one or more taps to be selected to obtain a secret key for encrypting a message. The wireless device may select the taps based on the indication and communicate one or more encrypted messages with the other wireless device. For example, the wireless device may receive encrypted messages, transmit encrypted messages, or both.
-
公开(公告)号:US20240333476A1
公开(公告)日:2024-10-03
申请号:US18736142
申请日:2024-06-06
发明人: Jeff J. Stapleton
CPC分类号: H04L9/0819 , G06F21/72 , H04L9/0852 , H04L9/0869 , H04L9/14 , H04L9/0816 , H04L9/0827 , H04L9/0833 , H04L63/062
摘要: Systems, apparatuses, methods, and computer program products are disclosed for hardware security module communication management. An example method includes deriving, by a first HSM, a first cryptographic key based on an initial key and a first set of seed bits. The method also includes receiving a message comprising a second cryptographic key from a key exchange management device, wherein the second cryptographic key is associated with a second HSM. The method also includes deriving, a third cryptographic key based on the first cryptographic key and the second cryptographic key, wherein deriving the third cryptographic key establishes secure communication between the first HSM and the second HSM based on the second HSM having also derived the third cryptographic key. The method also includes performing, a first cryptographic data protection action using the third cryptographic key.
-
公开(公告)号:US20240330205A1
公开(公告)日:2024-10-03
申请号:US18129305
申请日:2023-03-31
CPC分类号: G06F12/1408 , G06F21/72 , H04L9/14 , G06F2212/1052
摘要: A processing system includes one or more storage encryption circuits (SIECs) interconnected with one or more input/output (I/O) devices and a system memory. Each SIEC is configured to encrypt and decrypt data as the data passes between the I/O devices and the system memory. To this end, an SIEC includes slots each associated with respective memory addresses of the system memory. Each slot provides an aperture to the associated memory addresses such that the I/O devices use these apertures to indirectly target the associated memory addresses. As the data targeting the memory addresses associated with an aperture passes through an SIEC, the SIEC encrypts or decrypts the data using cryptographic keys stored on the SIEC.
-
">
公开(公告)号:US20240323005A1
公开(公告)日:2024-09-26
申请号:US18438147
申请日:2024-02-09
发明人: John A. Nix
IPC分类号: H04L9/08 , G06F21/35 , G06F21/44 , H04J11/00 , H04L9/00 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40 , H04L12/28 , H04L67/04 , H04W4/70 , H04W8/08 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/00 , H04W52/02 , H04W76/27 , H04W80/04 , H04W84/12 , H04W88/12
CPC分类号: H04L9/0861 , G06F21/35 , G06F21/445 , H04J11/00 , H04L9/006 , H04L9/0816 , H04L9/0841 , H04L9/085 , H04L9/088 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/321 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L12/2854 , H04L63/0272 , H04L63/0435 , H04L63/0442 , H04L63/045 , H04L63/061 , H04L63/0807 , H04L63/123 , H04L63/166 , H04L67/04 , H04W4/70 , H04W8/082 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/005 , H04W52/0216 , H04W52/0235 , H04W52/0277 , H04W76/27 , H04W80/04 , G06F2221/2105 , G06F2221/2107 , G06F2221/2115 , H04L63/0464 , H04L2209/24 , H04L2209/72 , H04L2209/805 , H04W84/12 , H04W88/12 , Y02D30/70
摘要: Methods and systems are provided for supporting efficient and secure “Machine-to-Machine” (M2M) communications using a module, a server, and an application. A module can communicate with the server by accessing the Internet, and the module can include a sensor and/or an actuator. The module, server, and application can utilize public key infrastructure (PKI) such as public keys and private keys. The module can internally derive pairs of private/public keys using cryptographic algorithms and a first set of parameters. A server can authenticate the submission of derived public keys and an associated module identity. The server can use a first server private key and a second set of parameters to (i) send module data to the application and (ii) receive module instructions from the application. The server can use a second server private key and the first set of parameters to communicate with the module.
-
公开(公告)号:US12101416B2
公开(公告)日:2024-09-24
申请号:US17154648
申请日:2021-01-21
发明人: Markku Rossi
CPC分类号: H04L9/3263 , H04L9/006 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/3268 , H04L63/0281 , H04L63/06 , H04L63/0823 , H04L63/0853 , H04L63/0884 , H04L63/1408
摘要: A security function is provided by an intermediate device located between hosts and devices requesting for access to the hosts in a computerized network. The intermediate device receives a request for access to a host, and obtains at least one authenticator for use in the requested access to the host. The intermediate device then monitors for communications that use the at least one authenticator.
-
-
-
-
-
-
-
-
-