-
公开(公告)号:US20240348661A1
公开(公告)日:2024-10-17
申请号:US18752544
申请日:2024-06-24
发明人: Gowda Dayananda Anjaneyapura Range , Srinivasan Sankaran , Leo Dirac , Lakshmi Naarayanan Ramakrishnan , Stefano Stefani
CPC分类号: H04L63/20 , G06F9/5077 , G06F9/544 , G06F21/53 , G06N20/00 , H04L9/3228 , H04L47/78
摘要: At a first resource to be used to perform a computing operation, a pair of execution environments is configured. I/O permissions of programs running in the different environments are based on respective sets of constraints. A program performs the operation in one of the environments, with input data being provided to the program from the second environment. A result of the operation is provided to a destination from the second environment.
-
公开(公告)号:US12113909B2
公开(公告)日:2024-10-08
申请号:US17661056
申请日:2022-04-28
申请人: NXP B.V.
CPC分类号: H04L9/3242 , H04L9/008 , H04L9/085 , H04L9/3213 , H04L9/3228
摘要: A method and electronic device are provided for decrypting homomorphically encrypted (HE) data. The method may include generating, in the electronic device, result metadata that specifies a size of the HE data to be decrypted. The electronic device generates or collects HE input data and the result metadata. The HE input data and the encrypted result metadata are transmitted to a cloud server in a cloud environment to allow the cloud server to perform computations using the HE input data. The cloud server is enabled by the hardware device to send a result of the computations on the HE input data to a secure element (SE) for decryption. A relatively secure online connection is established to the SE in the cloud environment. The SE is enabled by the electronic device to decrypt the result of the computations on the HE input data as specified by the result metadata.
-
公开(公告)号:US12108248B2
公开(公告)日:2024-10-01
申请号:US18348714
申请日:2023-07-07
发明人: James J. Fitzgibbon
CPC分类号: H04W12/06 , G07C9/00309 , G07C9/00896 , H04L9/32 , H04L9/3226 , H04L9/3228 , H04L9/3273 , H04L63/0428 , H04L63/0853 , G07C2009/00412 , G07C2009/00769 , G07C2009/00849 , G07C2009/00888 , G07C2009/00928 , G08C2201/41 , G08C2201/62 , H04L2012/2841 , H04L63/08
摘要: Electronic systems are provided for secure actuation of a remote device such as a moveable barrier operator. The systems address the “man in the middle” problem of persons intercepting and duplicating radio frequency signals from a control device by introducing timing parameters into a bidirectional communication sequence between at least two devices.
-
公开(公告)号:US20240319979A1
公开(公告)日:2024-09-26
申请号:US18420132
申请日:2024-01-23
申请人: Intel Corporation
发明人: Ned M. Smith , Kshitij Arun Doshi , John Joseph Browne , Vincent J. Zimmer , Francesc Guim Bernat , Kapil Sood
CPC分类号: G06F8/65 , G06F21/44 , G06F21/64 , H04L9/0861 , H04L9/0891 , H04L9/0894 , H04L9/12 , H04L9/14 , H04L9/3213 , H04L9/3228 , H04L9/3236 , H04L9/3247 , H04L9/3263 , H04L9/3273 , H04L63/0876 , H04L63/12
摘要: Various systems and methods for enabling derivation and distribution of an attestation manifest for a software update image are described. In an example, these systems and methods include orchestration functions and communications, providing functionality and components for a software update process which also provides verification and attestation among multiple devices and operators.
-
公开(公告)号:US12101409B1
公开(公告)日:2024-09-24
申请号:US18583022
申请日:2024-02-21
发明人: Ronald Chu , Mark Kogen , Warren Tan , Simon Ma , Yosif Smushkovich , Gerry Glindro , Jeffrey Nicholas
CPC分类号: H04L9/3228
摘要: Secure user authentication using an OTP involve pre-storing an OTP application on a first computing device for generating a valid OTP value for the user responsive to receiving entry of a valid PIN value of the user, no part of the valid PIN value is stored on the first computing device and pre-storing on a back-end server the valid PIN value and a valid shared secret for the user. Upon receiving entry of a purported PIN value, a purported shared secret is dynamically synthesized by the OTP application based on the purported PIN value of the user and a purported OTP value is generated. Upon receiving entry of the purported OTP value in a login attempt on the back-end server from another device, the server cryptographically calculates a window of OTP values, and login is allowed if the calculated window of OTP values corresponds to the received OTP value.
-
公开(公告)号:US12101400B2
公开(公告)日:2024-09-24
申请号:US18223669
申请日:2023-07-19
申请人: Sebastien Armleder
发明人: Sebastien Armleder
CPC分类号: H04L9/0866 , H04L9/0825 , H04L9/085 , H04L9/3228
摘要: A method comprises generating, based on a data element, M data element shares, wherein M is an integer greater than 1; providing each of M encryption keys to a first data processing unit; the first data processing unit encrypting each of the M data element shares with an encryption key, respectively, and thus generating M encrypted data element shares, wherein each of the encryption keys corresponds to a decryption key, respectively.
-
公开(公告)号:US12095920B2
公开(公告)日:2024-09-17
申请号:US17185607
申请日:2021-02-25
CPC分类号: H04L9/3228 , H01M10/48 , H04L12/40 , H01M2220/20 , H04L2012/40215 , H04L2012/40273 , H04L2209/84
摘要: An offline authentication of batteries includes communicating an encrypted authentication request to secondary batteries and a vehicle controller by a primary battery of an electric vehicle. The encrypted authentication request is decrypted to obtain a first random number and a fleet flag. An encrypted authentication response, including a first random number, a second random number, and a vehicle identifier, is communicated to each battery. Each battery verifies the first random number and the vehicle identifier. An encrypted battery status, including the first and second random numbers and an authentication status, is communicated to the primary battery that verifies the first and second random number and the authentication status. The primary battery communicates an encrypted authentication message to the secondary batteries and the vehicle controller. The secondary batteries and the vehicle controller verify the first and second random numbers and the authentication status for authenticating each battery.
-
公开(公告)号:US12093930B2
公开(公告)日:2024-09-17
申请号:US18457140
申请日:2023-08-28
申请人: SSenStone Inc.
发明人: Chang Hun Yoo
IPC分类号: G06Q20/36 , G06F8/30 , G06F21/31 , G06F21/60 , G06Q20/06 , G06Q20/32 , G06Q20/34 , G06Q20/38 , G06Q20/40 , G06Q40/02 , H04L9/32 , H04L9/40 , H04W12/033
CPC分类号: G06Q20/3672 , G06F8/30 , G06F21/31 , G06F21/606 , G06Q20/0658 , G06Q20/3274 , G06Q20/3278 , G06Q20/351 , G06Q20/354 , G06Q20/3674 , G06Q20/382 , G06Q20/385 , G06Q20/4093 , G06Q40/02 , H04L9/3213 , H04L9/3228 , H04L63/0428 , H04W12/033 , H04L2209/56 , H04L2209/80
摘要: The present invention relates to virtual code-based control system, method and program, a control device and a control signal generating means. A control method on the basis of a control signal comprising a virtual code according to an embodiment of the present invention comprises: a control signal receiving step for a control module receiving, from a control signal generating means, a control signal generated by means of combining a plurality of specific codes in accordance with a particular rule; a step for the control module extracting the plurality of specific codes comprised in the virtual code; and a command searching step for the control module searching for a storage location comprising a particular command on the basis of the plurality of specific codes.
-
9.
公开(公告)号:US12081977B2
公开(公告)日:2024-09-03
申请号:US18139582
申请日:2023-04-26
发明人: Jeffrey Rule , Kevin Osborn
CPC分类号: H04W12/06 , G06Q20/3278 , H04L9/3228 , H04L63/0838 , H04W4/14
摘要: Exemplary embodiments may use a contactless card as a secondary form of authentication in a multi-factor authentication for a secure messaging service. The recipient party of a request to initiate a messaging service session (such as a server computing device) may be programmed to use the phone number of the originating device to look up records regarding an identity of a party and their associated phone number as a primary credential and then may require an authentication credential originating from the contactless card as a secondary credential for the initiating party. In some instances, the credential originating from the contactless card is a onetime password that is valid only for a period of time. The recipient party determines whether the onetime password is valid. If both credentials are valid, a secure messaging session may be initiated with the initiating party.
-
公开(公告)号:US12075247B2
公开(公告)日:2024-08-27
申请号:US17377985
申请日:2021-07-16
申请人: Sensia LLC
发明人: Norman Andrew Weatherhead , Edward Anthony Gray , Jeffery P. Anderson , Bhargav Ajit Vyas , Shelby Adam Murrell , Srikanth G. Mashetty , Vivek Chinta
CPC分类号: H04W12/08 , G05B17/00 , H04L9/3228
摘要: A method for determining conflicts in updates of a hydrocarbon control system includes obtaining a first configuration and a second configuration from different locations in the hydrocarbon control system. The method also includes comparing the first configuration and the second configuration to determine if differences are detected. If differences are detected, the method includes operating a display to notify a user that differences are detected, using conflict resolution techniques to automatically determine a resolved configuration, and updating a configuration of the hydrocarbon control system with the resolved configuration. If no differences are detected, the method includes operating the display to notify the user that no differences are detected and updating the configuration of the hydrocarbon control system with the first configuration or the second configuration.
-
-
-
-
-
-
-
-
-