-
公开(公告)号:US09996699B2
公开(公告)日:2018-06-12
申请号:US14322793
申请日:2014-07-02
申请人: Wistron Corp.
发明人: Wei Chen Chang
CPC分类号: G06F21/604 , G06F21/62 , G06F21/6245 , G06F21/6254 , G06F21/70 , G06F21/74 , G06F2221/2149 , H04W12/02 , H04W88/02
摘要: The present disclosure provides a screen shielding method, applied to a display device of an electronic device, wherein the display device has a display region, and the electronic device is arranged to execute a plurality of applications. The screen shielding method includes determining whether a first predetermined input signal has been received when a first application of the plurality of applications has been executed in the foreground, and producing a privacy block in response to the first predetermined input signal for entering a privacy protect mode.
-
公开(公告)号:US09990512B2
公开(公告)日:2018-06-05
申请号:US15282931
申请日:2016-09-30
发明人: Andrei Erofeev , Rahul S. Pawar
CPC分类号: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14
摘要: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
-
公开(公告)号:US09892661B2
公开(公告)日:2018-02-13
申请号:US15421624
申请日:2017-02-01
申请人: Digital Immunity LLC
CPC分类号: G09C5/00 , G06F11/3612 , G06F12/1408 , G06F21/125 , G06F21/14 , G06F21/16 , G06F21/52 , G06F21/70 , G06F21/71 , H04L9/3242 , H04L2209/16 , H04L2209/38 , H04L2209/603 , H04L2209/608
摘要: A method for digital immunity includes identifying a call graph of an executable entity, and mapping nodes of the call graph to a cipher table of obscured information, such that each node based on invariants in the executable entity. A cipher table maintains associations between the invariants and the obscured information. Construction of an obscured information item, such as a executable set of instructions or a program, involves extracting, from the cipher table, ordered portions of the obscured information, in which the ordered portions have a sequence based on the ordering of the invariants, and ensuring that the obscured information matches a predetermined ordering corresponding to acceptable operation, such as by execution of the instructions represented by the obscured information, or steganographic target program (to distinguish from the executable entity being evaluated). The unmodified nature of the executable entity is assured by successful execution of the steganographic target program.
-
公开(公告)号:US09887908B2
公开(公告)日:2018-02-06
申请号:US14885938
申请日:2015-10-16
CPC分类号: H04L45/22 , G06F9/526 , G06F11/0757 , G06F11/2033 , G06F11/221 , G06F21/70 , G06F2201/805
摘要: In accordance with one aspect of the present description, a node of the distributed computing system has multiple communication paths to a data processing resource lock which controls access to shared resources, for example. In this manner, at least one redundant communication path is provided between a node and a data processing resource lock to facilitate reliable transmission of data processing resource lock signals between the node and the data processing resource lock. Other features and aspects may be realized, depending upon the particular application.
-
公开(公告)号:US20180019925A1
公开(公告)日:2018-01-18
申请号:US15643672
申请日:2017-07-07
申请人: Hiroshi Watanabe
IPC分类号: H04L12/24 , H01L23/535 , H01L27/108 , H04L29/06
CPC分类号: H04L9/3278 , G06F7/588 , G06F21/44 , G06F21/602 , G06F21/70 , G06F21/73 , G06F21/86 , G11C7/24 , G11C11/1695 , G11C11/2295 , G11C13/0059 , G11C16/20 , G11C16/22 , G11C2029/4402 , G11C2213/79 , H01L23/535 , H01L27/10805 , H04L9/0861 , H04L9/0866 , H04L9/32 , H04L41/12 , H04L69/16 , H04L2209/12 , H04L2209/805
摘要: A network of electronic appliances includes a plurality of network units of electronic appliances. The network units include a first network unit and a plurality of second network units. The first network unit is connected to at least one of the second network units. Each of the network units includes a stem server and a plurality of peripheral devices connected to the stem server. The stem server includes at least one passcode and at least one list of a plurality of registration codes. Each list is associated to a respective passcode. Each registration code of one list associating to one passcode corresponds to a respective peripheral device. Each registration code is generated in response to a respective passcode using physical randomness of a respective peripheral device in correspondence to the passcode. An address of each identification cell is defined by several word lines and bit lines.
-
公开(公告)号:US20180019880A1
公开(公告)日:2018-01-18
申请号:US15718712
申请日:2017-09-28
发明人: Yongzheng WU , Xuejun WEN , Chengfang FANG , Tieyan LI
CPC分类号: H04L9/3271 , G06F21/575 , G06F21/70 , G06F21/83
摘要: This document discloses a system and method for verifying system integrity of an electronic device. The electronic device includes a verifier device provided within a secure environment of the electronic device and a scanner device provided within a normal environment of the electronic device whereby the secure environment comprises hardware that is isolated from the hardware in the normal environment, i.e. these two environments are hardware isolated.
-
17.
公开(公告)号:US20170364709A1
公开(公告)日:2017-12-21
申请号:US15534116
申请日:2015-12-15
申请人: STC.UNM
发明人: James PLUSQUELLIC
CPC分类号: G06F21/73 , G06F17/18 , G06F21/604 , G06F21/70 , G06F21/71 , G09C1/00 , H04L9/3278
摘要: A Hardware-Embedded Delay Physical Unclonable Function (“HELP PUF”) leverages entropy by monitoring path stability and measuring path delays from core logic macros. Reliability and security enhancing techniques for the HELP PUF reduce bit flip errors during regeneration of the bitstring across environmental variations and improve cryptographic strength along with the corresponding difficulty of carrying out model building attacks. A voltage-based enrollment process screens unstable paths on normally synthesized (glitchy) functional units and reduces bit flip errors by carrying out enrollment at multiple supply voltages controlled using on-chip voltage regulators.
-
公开(公告)号:US09811688B2
公开(公告)日:2017-11-07
申请号:US15015761
申请日:2016-02-04
发明人: Narendar M. Shankar , Erdal Paksoy , Todd Vanyo
IPC分类号: G06F21/71 , G06F21/81 , H04L9/32 , H04L29/06 , H04L9/08 , H04L9/14 , G06F21/72 , G06F21/78 , G06F21/44 , G06F21/70
CPC分类号: G06F21/71 , G06F21/44 , G06F21/70 , G06F21/72 , G06F21/78 , G06F21/81 , H04L9/0822 , H04L9/0825 , H04L9/14 , H04L9/3271 , H04L63/08
摘要: Systems and methods for providing a battery module 110 with secure identity information and authentication of the identity of the battery 110 by a host 120. In one embodiment, the system for providing a battery module with secure identity information includes: (1) a tamper resistant processing environment 200 located within the battery module 110 and (2) a key generator configured to generate a key based on an identity of the battery module 110 and cause the key to be stored within the tamper resistant processing environment 200.
-
公开(公告)号:US09734348B2
公开(公告)日:2017-08-15
申请号:US15175534
申请日:2016-06-07
发明人: Andrei Erofeev , Rahul S. Pawar
CPC分类号: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14
摘要: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
-
公开(公告)号:US09734307B2
公开(公告)日:2017-08-15
申请号:US14787275
申请日:2015-03-06
发明人: Jeong-Hyun Yi
CPC分类号: G06F21/12 , G06F8/61 , G06F21/123 , G06F21/629 , G06F21/70 , G06F2221/2115 , H04L9/32
摘要: A user terminal includes a communication circuit, a certification circuit, an execution circuit, and a control circuit. The communication circuit receives a normal code of an application from an application providing server to install the application. The certification circuit receives a registration request message, which includes distinct information of a peripheral device, from the peripheral device storing a core code of the application, to certify the peripheral device, transmits a registration response message, which includes distinct information of the user terminal, to the peripheral device, and receives the core code of the application from the peripheral device. The execution circuit executes the application using the normal code and the core code. The control circuit restricts at least one of functions of the user terminal while the application is executed.
-
-
-
-
-
-
-
-
-