-
公开(公告)号:US09999124B2
公开(公告)日:2018-06-12
申请号:US15341108
申请日:2016-11-02
CPC分类号: H05K1/0275 , G01N27/20 , G06F21/86 , G06F2221/2143 , H05K1/028 , H05K1/182 , H05K2201/09036
摘要: Tamper-respondent assemblies with regions of increased susceptibility to a tamper event are provided, which include one or more tamper-detect sensors, one or more conductive traces, and an adhesive. The tamper-detect sensor(s) facilitates defining a secure volume about one or more electronic components to be protected, and the conductive trace(s) forms, at least in part, a tamper-detect network of the tamper-respondent assembly. The conductive trace(s) is disposed, at least in part, on the tamper-detect sensor(s). The adhesive contacts the conductive trace(s) on the tamper-detect sensor(s), and is disposed, at least in part, between and couples a surface of the tamper-detect sensor(s) to another surface of the assembly. Together, the tamper-detect sensor(s), conductive trace(s), and adhesive are a subassembly, with the subassembly being configured with multiple regions of increased susceptibility to breaking of the conductive trace(s) with a tamper event through the subassembly.
-
32.
公开(公告)号:US09996686B2
公开(公告)日:2018-06-12
申请号:US14263836
申请日:2014-04-28
申请人: BlackBerry Limited
发明人: Alex Lau , Mihir Kapadia , Yunan Zhao
CPC分类号: G06F21/44 , G06F21/45 , G06F21/6209 , G06F2221/2143 , H04L63/0428 , H04L63/083
摘要: A method for managing a master password on a network device, the method stored as a set of instructions executable by a computer processor to: store the master password in a first file in a memory of the network device; store the master password in a second file in the memory of the network device; encrypt access to the first file using a first password; encrypt access to the second file using a second password; send the second password and an identifier associated with the network device over a communications network to a registration server, the registration server configured for storing the second password for subsequent retrieval by the network device; when the first password is unavailable, send a password retrieval request including the identifier; receive the second password configured as a one-time use password; decrypt access to the second file to retrieve the master password; and, initiate a reset process for subsequent storage of the master password in the memory of the network device.
-
公开(公告)号:US20180157863A1
公开(公告)日:2018-06-07
申请号:US15578130
申请日:2016-08-18
发明人: Zhifei TAO , Zhifeng CHEN , Guifeng LIU
CPC分类号: G06F21/6245 , G06F16/14 , G06F21/50 , G06F2221/2143 , H04L9/0625 , H04L9/0631 , H04L9/0894
摘要: The present disclosure provides a method and an apparatus for storing privacy information based on an application. The method includes: after monitoring that the application has been started, receiving a file read/write request from the started application, and redirecting the file read/write request to a use trace file mapped by an identifier of the application and preset in a memory; performing a read/write operation corresponding to the file read/write request on the use trace file; and after monitoring that the application exits, erasing the use trace file mapped by the application in the memory according to a preset erasing strategy.
-
公开(公告)号:US09971899B2
公开(公告)日:2018-05-15
申请号:US14987002
申请日:2016-01-04
CPC分类号: G06F21/60 , G06F3/0608 , G06F3/0652 , G06F3/067 , G06F3/0689 , G06F21/78 , G06F2221/2143
摘要: A method for securely removing data from a storage system is disclosed. In one embodiment, such a method includes receiving, by a storage system, instructions to erase logical units from the storage system. In response to receiving the instructions, the storage system maps the logical units to physical extents on the storage system. The storage system then initiates, using at least one of hardware and software embedded in the storage system, a secure data removal process that securely erases data from the physical extents by overwriting the data thereon, while leaving intact data stored on other physical extents of the storage system. The storage system is configured to process I/O to the other physical extents during execution of the secure data removal process. A corresponding system and computer program product are also disclosed.
-
公开(公告)号:US09940231B2
公开(公告)日:2018-04-10
申请号:US14954201
申请日:2015-11-30
申请人: BLANCCO OY LTD
发明人: Kim Vaisanen , Lauri Lalli , Jonathan Brew
IPC分类号: G06F12/00 , G06F12/02 , G06F21/78 , G06F21/79 , G06F12/0891 , G06F11/07 , G06F11/263 , H04L9/06
CPC分类号: G06F12/0246 , G06F11/0727 , G06F11/2635 , G06F12/0891 , G06F21/78 , G06F21/79 , G06F2212/7201 , G06F2212/7205 , G06F2221/2143 , H04L9/0662
摘要: An approach for erasing data being stored in a data storage apparatus is provided, which may be provided e.g. as an apparatus, as a method, as a system or as a computer program. A sequence of uncompressible data is obtained fulfilling predetermined criteria, which includes a statistical measure indicative of compressibility or uncompressibility of the sequence of uncompressible data meeting a predetermined criterion, wherein the sequence of uncompressible data is divided into one or more blocks of uncompressible data, the sum of the sizes of the one or more blocks of uncompressible data being larger than or equal to the storage capacity of the data storage apparatus. The one or more blocks of uncompressible data is provided to the data storage apparatus for storage therein to overwrite the data currently stored in the data storage apparatus.
-
公开(公告)号:US20180081529A1
公开(公告)日:2018-03-22
申请号:US15699912
申请日:2017-09-08
发明人: Lili Zhang , Di Zhang , Zaixiang Chen , Yien Yin , Huachen Liu
IPC分类号: G06F3/0484 , H04L12/58 , G06F21/84 , H04L29/06
CPC分类号: G06F3/04847 , G06F3/04817 , G06F3/0482 , G06F3/0488 , G06F21/6245 , G06F21/84 , G06F2221/2143 , H04L51/04 , H04L51/12 , H04L51/34 , H04L63/0407 , H04L63/105 , H04L63/205 , H04M1/72552
摘要: Embodiments of the present application provide a method and system for private communication. During operation, the system may determine a privacy level from a plurality of privacy levels associated with a private chat function of a communication application. The private chat function may be configured to transmit and receive private chat messages, and each privacy level is associated with visual effects which are different from the visual effects of other privacy levels. The system may obtain mode configuration information corresponding to the selected privacy level. The system may then configure the private chat function for the communication application based on the obtained mode configuration information, and display the visual effects for the communication application according to the selected privacy level.
-
公开(公告)号:US09923906B2
公开(公告)日:2018-03-20
申请号:US15401062
申请日:2017-01-08
申请人: Webcetera, L.P.
CPC分类号: H04L63/126 , G06F21/335 , G06F21/552 , G06F21/79 , G06F2221/2143 , G06F2221/2151 , H04L51/10 , H04L63/102 , H04L63/18 , H04L2463/121
摘要: A method and technique for access authentication includes: responsive to receiving an access request from a user for a secure resource, transmitting a uniform resource locator (URL) to the user; responsive to transmitting the URL to the user, logging a timestamp for the URL transmission; responsive to receiving a request for the URL, logging a timestamp for the URL request; and responsive to verifying that a difference between the timestamp for the URL transmission and the timestamp for the URL request is within a predetermined time period, providing access to the secure resource.
-
38.
公开(公告)号:US20180063128A1
公开(公告)日:2018-03-01
申请号:US15252818
申请日:2016-08-31
发明人: MICHAEL F. KORUS , IRINA KLEYMAN , ADAM C. LEWIS
IPC分类号: H04L29/06
CPC分类号: G06F21/40 , G06F21/45 , G06F2221/2137 , G06F2221/2143 , H04L63/083 , H04L2463/082
摘要: A method is provided for automatically deleting user passwords. Upon receiving a password-less user authentication a password grace period timer is started. Upon expiration of the password grace period timer the password is deleted if a user confidence score associated with the user is greater than a confidence threshold.
-
公开(公告)号:US09894246B2
公开(公告)日:2018-02-13
申请号:US15202853
申请日:2016-07-06
申请人: RICOH COMPANY, LTD.
发明人: Jayasimha Nuggehalli , Seiichi Katano , Seong Kim , Ke Wei
CPC分类号: H04N1/4413 , G06F21/31 , G06F21/554 , G06F21/608 , G06F2221/2143 , H04N1/00037 , H04N1/00074 , H04N1/00411 , H04N1/444 , H04N2201/0094
摘要: A printing device includes a user interface, a print module and a locked print module. The locked print module is configured to examine a plurality of print data received by the printing device to determine whether locked printing is specified for any electronic documents contained in the plurality of print data. If locked printing is specified for any of the electronic documents contained in the plurality of print data, then the corresponding print data is stored on the printing device and not processed for printing. The locked print module is further configured to verify password data with respect to user identification data. If the password data is not successfully verified with respect to the user identification data, then the locked print module causes print data that is both stored on the printing device and associated with the user identification data to be deleted from the printing device.
-
公开(公告)号:US20180039783A1
公开(公告)日:2018-02-08
申请号:US15227273
申请日:2016-08-03
发明人: Masao Takayama
CPC分类号: G06F21/604 , G06F21/6218 , G06F21/80 , G06F2221/2143
摘要: A method for protecting data on a first storage device from unauthorized access is provided. The method includes copying a data map, such as a file allocation table, from the first storage device, on which the data to be protected resides, to a second storage device. A security key is established for the data map. The data map is then deleted from the first storage device, to render unusable the data thereon. The data map is restored to the first storage device upon successful input of the security key.
-
-
-
-
-
-
-
-
-