Security perimeter
    21.
    发明申请
    Security perimeter 有权
    安全周界

    公开(公告)号:US20130036314A1

    公开(公告)日:2013-02-07

    申请号:US13136666

    申请日:2011-08-04

    Abstract: Embodiments of memory devices, computer systems, security apparatus, data handling systems, and the like, and associated methods facilitate security in a system incorporating the concept of a security perimeter which combines cryptographic and physical security. The memory device can comprise a memory operable to store information communicated with a processor, and a logic operable to create at least one cryptographic security perimeter enclosing at least one selected region of the memory and operable to manage information communication between the processor and the at least one selected region of the memory.

    Abstract translation: 存储设备,计算机系统,安全设备,数据处理系统等的实施例以及相关联的方法有助于系统中的安全性,该系统结合了加密和物理安全性的安全周界的概念。 存储器设备可以包括可操作以存储与处理器通信的信息的存储器,以及可操作用于创建至少一个包围存储器的至少一个选定区域的密码安全周界的逻辑,并可操作以管理处理器与至少 一个选择的记忆区域。

    Determining device identity using a behavioral fingerprint
    25.
    发明授权
    Determining device identity using a behavioral fingerprint 有权
    使用行为指纹来确定设备身份

    公开(公告)号:US08555077B2

    公开(公告)日:2013-10-08

    申请号:US13373685

    申请日:2011-11-23

    CPC classification number: G06F21/316 G06F21/32 G06F2221/2111 H04L63/0861

    Abstract: Behavioral fingerprints hold gathered data related to users' interactions with a device or devices, inter alia. Behavioral fingerprints may be used to at least partially determine a level of accessibility of the device or of an aspect of the device for the user; provide a current status of a network-accessible user associated with the device; activate or deactivate functions, programs or features of the device; generate alerts regarding the user's interaction with the device; assist in identifying a current device as a device being currently used by a network-accessible user, etc. Behavioral fingerprints may include statistical calculations on social network collected data, user input, sensor-provided data as provided by GPS, accelerometers, microphones, cameras, timers, touch-panels, or other indication or combination of the foregoing, whether originating from the device or the network. Anomalous activity associated with the device may be detected without user intervention at least in part with behavioral fingerprints.

    Abstract translation: 行为指纹保存与用户与设备或设备的交互相关的收集的数据,特别是。 可以使用行为指纹来至少部分地确定设备的可访问性水平或用户的设备的一个方面; 提供与该设备相关联的网络可访问用户的当前状态; 启动或停用设备的功能,程序或功能; 生成关于用户与设备的交互的警报; 协助将当前设备识别为当前由网络可访问用户使用的设备等。行为指纹可以包括对社交网络收集的数据,用户输入,由GPS,加速度计,麦克风,摄像机提供的传感器提供的数据的统计计算 ,定时器,触摸面板或前述的其他指示或组合,无论是来自设备还是网络。 可以在没有用户至少部分地用行为指纹进行干预的情况下检测与设备相关联的异常活动。

    Taint injection and tracking
    27.
    发明申请
    Taint injection and tracking 有权
    污染注射和跟踪

    公开(公告)号:US20130139262A1

    公开(公告)日:2013-05-30

    申请号:US13373832

    申请日:2011-11-30

    CPC classification number: H04L63/1466 G06F21/56

    Abstract: An embodiment or embodiments of an electronic device can comprise an input interface and a hardware component coupled to the input interface. The input interface can be operable to receive a plurality of taint indicators corresponding to at least one of a plurality of taints indicative of potential security risk which are injected from at least one of a plurality of resources. The hardware component can be operable to track the plurality of taints.

    Abstract translation: 电子设备的实施例或实施例可以包括耦合到输入接口的输入接口和硬件组件。 所述输入接口可操作用于接收与从多个资源中的至少一个注入的指示潜在的安全风险的多个指示中的至少一个相对应的多个污点指示符。 硬件组件可以用于跟踪多个画面。

    Processor operable to ensure code integrity
    28.
    发明申请
    Processor operable to ensure code integrity 有权
    处理器可操作以确保代码完整性

    公开(公告)号:US20130036464A1

    公开(公告)日:2013-02-07

    申请号:US13136670

    申请日:2011-08-04

    CPC classification number: G06F21/52 G06F9/32 G06F9/322 G06F21/50 G06F21/71

    Abstract: A processor can be used to ensure that program code can only be used for a designed purpose and not exploited by malware. Embodiments of an illustrative processor can comprise logic operable to execute a program instruction and to distinguish whether the program instruction is a legitimate branch instruction or a non-legitimate branch instruction.

    Abstract translation: 处理器可用于确保程序代码只能用于设计目的而不被恶意软件利用。 说明性处理器的实施例可以包括可操作以执行程序指令并区分程序指令是否为合法分支指令还是非合法分支指令的逻辑。

    Fine-grained security in federated data sets

    公开(公告)号:US20130031364A1

    公开(公告)日:2013-01-31

    申请号:US13136401

    申请日:2011-07-29

    CPC classification number: G06F21/52 G06F21/606 G06F21/62 G06F21/72

    Abstract: A data processing system, a server such as a federated server, a computer system, and like devices, and associated operating methods can be configured to support fine-grained security including resource allocation and resource scheduling. A data processing system can comprise a federated server operable to access data distributed among a plurality of remote data sources upon request from a plurality of client users and applications; and logic executable on the federated server. The logic can be operable to enforce fine-grained security operations on a plurality of federated shared data sets distributed among the plurality of remote data sources.

Patent Agency Ranking