-
公开(公告)号:US11985132B2
公开(公告)日:2024-05-14
申请号:US16399865
申请日:2019-04-30
Applicant: Samsung Electronics Co., Ltd.
Inventor: Haining Chen , Xun Chen , Khaled ElWazeer , Ahmed M. Azab , David Thomson , Ruowen Wang , Wei Yang , Peng Ning
CPC classification number: H04L63/102 , H04L63/08
Abstract: A method of providing continuous user authentication for resource access control includes launching a continuous authentication service at a boot time of a first device, wherein the first device includes a processor, a memory, and one or more sensors configured to collect authentication information. Additionally, the method includes receiving authentication information comprising one or more of explicit authentication information or implicit authentication information, and receiving a request for access to a resource of the first device. Further, the method includes the operations of determining, by the continuous authentication service, a current value of a security state, the current value of the security state based in part on a time interval between a receipt time of the authentication information and a current time and controlling access to the resource based on the current value of the security state.
-
公开(公告)号:US20230417890A1
公开(公告)日:2023-12-28
申请号:US17931455
申请日:2022-09-12
Applicant: Samsung Electronics Co., Ltd.
Inventor: Wenjun Jiang , Ruofeng Liu , Xun Chen
Abstract: A method includes emitting a sound by a first device. The method also includes receiving a recorded sound at the first device, where the recorded sound includes a recording of the emitted sound by a second device. The method further includes determining an intermediate frequency (IF) signal based on the emitted sound and the recorded sound. The method also includes determining a distance between the first device and the second device based on a frequency of the IF signal and one or more characteristics of the emitted sound. In addition, the method includes presenting the determined distance.
-
13.
公开(公告)号:US10713354B2
公开(公告)日:2020-07-14
申请号:US15870619
申请日:2018-01-12
Applicant: Samsung Electronics Co., Ltd.
Inventor: Xun Chen , Seonghun Moon , HyungDeuk Kim , Jisu Kim
Abstract: An apparatus includes a display, a processor coupled to the display and a memory coupled to the processor, wherein the memory includes instructions executable by the processor to identify an access attempt to a monitored resource by an application, the identification occurring after an access permission check is performed. The memory further includes instructions executable by the processor to determine whether the access attempt involves suspicious activity by evaluating a potential risk associated with the application accessing the monitored resource, and in response to determining that the access attempt involves suspicious activity to provide a graphical user interface (GUI) to the display, the GUI providing a notification of the access attempt.
-
公开(公告)号:US10402561B2
公开(公告)日:2019-09-03
申请号:US15048534
申请日:2016-02-19
Applicant: Samsung Electronics Co., Ltd.
Inventor: Peng Ning , Stephen E. McLaughlin , Michael C Grace , Ahmed M Azab , Rohan Bhutkar , Wenbo Shen , Xun Chen , Yong Choi , Ken Chen
Abstract: An apparatus and method of a hardware isolated secure element protecting a plurality of mission critical subsystems are provided. The method includes performing an actuation operation received across an unsecure path that modifies the state of a mission critical subsystem, performing a diagnostic operation received across the unsecure path that requests state information of the mission critical subsystem, storing information used to determine which of the diagnostic operation and the actuation operation received across the unsecure path are performed, and flashing an execution image of an electronic control unit when the execution image of the electronic control unit is received across the unsecure path.
-
公开(公告)号:US12067144B2
公开(公告)日:2024-08-20
申请号:US17375976
申请日:2021-07-14
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jianwei Qian , Xun Chen
CPC classification number: G06F21/6245 , G06N20/00
Abstract: A method includes obtaining, by an application executing on a processor of an electronic device, user data of a user, generating a representation of the user data, applying local differential privacy to the representation of the user data, to generate a transform of the representation of the user data, sending the transform of the representation of the user data, to a service provider via a network and receiving, from the service provider, via the network, service data based on the transform of the user data. The service data includes a user-specific output based on the transform of the user data. The application executes outside of a trusted execution environment (TEE) of the electronic device. The transform of the representation of the user data is generated in the TEE of the electronic device.
-
16.
公开(公告)号:USRE50053E1
公开(公告)日:2024-07-23
申请号:US17865293
申请日:2022-07-14
Applicant: Samsung Electronics Co., Ltd.
Inventor: Xun Chen , Seonghun Moon , HyungDeuk Kim , Jisu Kim
CPC classification number: G06F21/55 , G06F21/44 , G06F21/577 , G06F2221/2141
Abstract: An apparatus includes a display, a processor coupled to the display and a memory coupled to the processor, wherein the memory includes instructions executable by the processor to identify an access attempt to a monitored resource by an application, the identification occurring after an access permission check is performed. The memory further includes instructions executable by the processor to determine whether the access attempt involves suspicious activity by evaluating a potential risk associated with the application accessing the monitored resource, and in response to determining that the access attempt involves suspicious activity to provide a graphical user interface (GUI) to the display, the GUI providing a notification of the access attempt.
-
公开(公告)号:US20240192249A1
公开(公告)日:2024-06-13
申请号:US18202796
申请日:2023-05-26
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Wenjun Jiang , Tianwei Xing , Xun Chen
Abstract: A method for detecting a drop event of an electronic device, may include: obtaining an angular velocity and a proper acceleration of the electronic device based on sensor data received from an inertial measurement unit (IMU) sensor of the electronic device; obtaining centripetal acceleration of the electronic device based on the angular velocity, principal moments of inertia of the electronic device, and position of the IMU sensor within the electronic device; based on an acceleration difference between the centripetal acceleration and the proper acceleration, determining whether the electronic device is in a fall state; and based on the electronic device being determined to be in the fall state, providing an analysis result of the drop event.
-
公开(公告)号:US11853793B2
公开(公告)日:2023-12-26
申请号:US17067532
申请日:2020-10-09
Applicant: Samsung Electronics Co., Ltd.
Inventor: Xun Chen , Jianwei Qian
IPC: G06F9/48 , G06F21/53 , G06F21/60 , G06N20/00 , G06N5/04 , G06N7/00 , G06F9/50 , G06F9/30 , G06F18/214
CPC classification number: G06F9/4881 , G06F9/30036 , G06F9/505 , G06F18/214 , G06F21/53 , G06F21/60 , G06N5/04 , G06N7/00 , G06N20/00
Abstract: An electronic device includes at least one transceiver, at least one memory, and at least one processor coupled to the at least one transceiver and the at least one memory. The at least one processor is configured to receive, via the at least one transceiver, an AI model in a trusted execution environment (TEE). The at least one processor is also configured to receive an inference request and input data from a source outside the TEE. The at least one processor is further configured to partition a calculation of an inference result between an internal calculation performed by processor resources within the TEE and an external calculation performed by processor resources outside the TEE. In addition, the at least one processor is configured to produce the inference result based on results of the internal calculation and the external calculation.
-
公开(公告)号:US11656924B2
公开(公告)日:2023-05-23
申请号:US16524771
申请日:2019-07-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Guruprasad Ganesh , Ahmed M. Azab , Rohan Bhutkar , Haining Chen , Ruowen Wang , Xun Chen , Donguk Seo , Kyoung-Joong Shin
CPC classification number: G06F9/545 , G06F9/45545 , G06F21/6218 , H04L67/34
Abstract: An electronic device includes a memory and at least one processor coupled to the memory. The at least one processor is configured to identify a device change event in a host operating system, wherein the host operating system includes a host namespace, switch from the host namespace to a container namespace of a container, and update the container with information based on the device change event.
-
公开(公告)号:US20220269816A1
公开(公告)日:2022-08-25
申请号:US17375976
申请日:2021-07-14
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jianwei Qian , Xun Chen
Abstract: A method includes obtaining, by an application executing on a processor of an electronic device, user data of a user, generating a representation of the user data, applying local differential privacy to the representation of the user data, to generate a transform of the representation of the user data, sending the transform of the representation of the user data, to a service provider via a network and receiving, from the service provider, via the network, service data based on the transform of the user data. The service data includes a user-specific output based on the transform of the user data. The application executes outside of a trusted execution environment (TEE) of the electronic device. The transform of the representation of the user data is generated in the TEE of the electronic device.
-
-
-
-
-
-
-
-
-