-
公开(公告)号:US09881300B2
公开(公告)日:2018-01-30
申请号:US14670871
申请日:2015-03-27
申请人: Intel Corporation
IPC分类号: H04L29/00 , G06Q20/38 , G06Q20/40 , G06F21/86 , G06F21/53 , G06F21/60 , H04L29/06 , H04L9/08
CPC分类号: G06Q20/3829 , G06F21/53 , G06F21/602 , G06F21/86 , G06F2221/2107 , G06F2221/2143 , G06Q20/4012 , G06Q2220/00 , H04L9/0822 , H04L9/0866 , H04L9/0894 , H04L63/0853 , H04L2209/56 , H04L2463/062 , H04L2463/102
摘要: Technologies for split key security include a payment device to generate a key encryption key and a first key encryption key part. The payment device generates a second key encryption key part based on the key encryption key and the first key encryption key part and deletes the key encryption key in response to generating the second key encryption key part. Further, the payment device stores the first key encryption key part to a secure memory of a security co-processor of the payment device and the second key encryption key part to a secure memory of a secondary processor of the payment device. The secondary processor is electrically coupled to a backup energy source.
-
公开(公告)号:US20180018673A1
公开(公告)日:2018-01-18
申请号:US15647533
申请日:2017-07-12
CPC分类号: G06Q20/4016 , G06F21/6245 , G06F21/73 , G06F21/75 , G06F21/81 , G06F2221/2143 , G06Q20/20 , G06Q20/382 , G06Q20/3823 , G06Q20/3829 , G07F7/0873 , H04L9/0866 , H04L9/3278 , H04L2209/56
摘要: Various embodiments of the present disclosure provide systems and methods for securing electronic devices, such as financial payment terminals, to protect sensitive data and prevent unauthorized access to confidential information. In embodiments, this is achieved without having to rely on the availability of backup energy sources. In certain embodiments, tampering attempts are thwarted by using a virtually perfect PUF circuit and PUF-generated secret or private key within a payment terminal that does not require a battery backup system and, thus, eliminates the cost associated with common battery-backed security systems. In certain embodiments, during regular operation, sensors constantly monitor the to-be-protected electronic device for tampering attempts and physical attack to ensure the physical integrity.
-
43.
公开(公告)号:US09852308B2
公开(公告)日:2017-12-26
申请号:US14957916
申请日:2015-12-03
发明人: Geun Yong Yun
CPC分类号: G06F21/6245 , G06F3/0652 , G06F17/30117 , G06F21/6209 , G06F2221/2143
摘要: A secure file-deletion function providing apparatus includes a request input unit configured to receive a file deletion request to delete a file stored in an apparatus from a user; a file deletion unit for deleting the file included in the file deletion request, and a secure file-deletion unit for overwriting a region including a region that stores the file with a dummy value in order to make it more difficult and/or impossible to recover the file deleted by the file deletion unit.
-
公开(公告)号:US09852305B2
公开(公告)日:2017-12-26
申请号:US15502506
申请日:2015-10-21
申请人: NEC EUROPE LTD.
发明人: Sebastian Gajek
CPC分类号: G06F21/6218 , G06F3/0604 , G06F3/0623 , G06F3/0652 , G06F3/0683 , G06F21/602 , G06F2221/2103 , G06F2221/2143 , H04L9/3221
摘要: A method for provably secure erasure of data, performed in a memory available to one or more computing devices, includes generating prover state information (PSI), verifier state information (VSI), and common reference information (CRI) based on security information, a pregiven time-constraint, and a pregiven space-constraint, the generating PSI, VSI, and CRI being performed interactively between a prover computing device (PCD), and a verifier computing device, (VCD); computing, by the VCD based on the VSI, a challenge; computing a proof-of-erasure (POE) by the PCD based on the PSI and the computed challenge, the POE having a size corresponding to the pregiven space-constraint; and verifying by the VCD based on the VSI and the POE.
-
45.
公开(公告)号:US20170344295A1
公开(公告)日:2017-11-30
申请号:US15168835
申请日:2016-05-31
发明人: Liron Sheffi , Yuval Kenan , Amir Shaharabany , Yacov Duzly
CPC分类号: G06F3/0623 , G06F3/0601 , G06F3/062 , G06F3/0652 , G06F3/0688 , G06F11/1004 , G06F12/14 , G06F21/00 , G06F21/6209 , G06F21/78 , G06F21/79 , G06F2221/2143 , G11C11/5635 , G11C16/06 , G11C16/14 , G11C16/16 , G11C16/22 , G11C16/32
摘要: A system and method is disclosed for fast secure destruction or erasure of data in a non-volatile memory. The method may include identifying a fast erase condition, such as an unauthorized access attempt, and then applying a fast erase process to a predetermined number of blocks of the non-volatile memory. The fast erase process may be implemented by applying an erase voltage for less than a full duration needed to place the blocks in a full erase state, but sufficient to make any data in those blocks unreadable. The system may include a non-volatile memory having a plurality of blocks and a controller configured to sequentially apply the erase voltage to a predetermined portion of the blocks for less than a time needed to fully erase those blocks such that the controller may rapidly make data unreadable without taking the full time to completely erase those blocks.
-
公开(公告)号:US20170344280A1
公开(公告)日:2017-11-30
申请号:US15164834
申请日:2016-05-25
IPC分类号: G06F3/06
CPC分类号: G06F3/067 , G06F3/0623 , G06F3/0652 , G06F21/78 , G06F2221/2143
摘要: Provided are a computer program product, system, and method in accordance with one embodiment of the present description, in which selected memory resources targeted for secure data cleaning. For example, memory resources which may be targeted for secure data cleaning may include a specific volume (or portion of a volume) of data storage which has been selected for secure erasure of any residual data which may remain on the targeted storage volume before the volume is released for use by others. Other examples of memory resources which may be targeted for secure data cleaning in accordance with the present description may include one or more buffers located in switches or other storage area network components which provide data paths between hosts and storage controllers or storage control units. Other aspects of targeted secure data overwriting in accordance with the present description are described.
-
公开(公告)号:US20170338968A1
公开(公告)日:2017-11-23
申请号:US15673075
申请日:2017-08-09
发明人: Chengyan Feng , Jiangsheng Wang
CPC分类号: H04L9/3268 , G06F21/33 , G06F2221/2143 , H04L9/0891 , H04L12/4641 , H04L29/06 , H04L63/0823 , H04W12/04
摘要: A certificate management method, a device, and a system relate to the communications field and for certificate management are used to resolve a problem that communication security of a virtual network system is degraded because after a virtualized network function (VNF) instance is terminated in the virtual network system, a private key corresponding to a certificate of the VNF instance may be illegally obtained by an attacker to forge an identity of the VNF instance. A specific solution includes obtaining, by a first device, a certificate identifier of a first instance, and updating certificate status information of the first instance to a revocation state according to the certificate identifier of the first instance, or sending, by the first device, a first request message to a second device, where the first request message requests to revoke a certificate of the first instance.
-
公开(公告)号:US09811475B2
公开(公告)日:2017-11-07
申请号:US13538154
申请日:2012-06-29
CPC分类号: G06F12/1408 , G06F1/3206 , G06F1/3237 , G06F1/3243 , G06F1/3287 , G06F9/4418 , G06F21/57 , G06F21/6209 , G06F21/81 , G06F2221/2107 , G06F2221/2143 , Y02D10/128 , Y02D10/152 , Y02D10/171 , Y02D50/20
摘要: Methods and apparatus for a secure sleep state are disclosed. An example method includes, in response to an initiation of a sleep state of a computing platform, encrypting a memory of the computing platform; and decrypting the memory when resuming the computing platform from the sleep state, wherein placing the computing platform in the sleep state includes powering down a portion of the computing platform and preserving a state of the computing platform.
-
公开(公告)号:US09798879B2
公开(公告)日:2017-10-24
申请号:US15616728
申请日:2017-06-07
CPC分类号: G06F21/566 , G06F21/52 , G06F21/53 , G06F21/6245 , G06F2221/031 , G06F2221/2143 , H04L63/105 , H04L63/1416 , H04L63/1441 , H04L63/145 , H04L63/1483
摘要: An apparatus, system, and method is disclosed for protecting against key logger malware. The protection includes protection form grabbing keylogger malware. In response to detecting a form submission event from a browser associated with a user entering data into a form, confidential data is cleared to prevent it being captured by malware. Additional protection of data inputs, entered at a driver level, may be provided as an additional level of protection against hook based malware operating at a virtual keyboard level or operating system level. Data inputs received at a physical driver level may be protected as they pass through a virtual keyboard level and an operating system level. The projection against malware may be provided as a preventive measure that does not require detection of the key logger malware itself.
-
公开(公告)号:US09798695B2
公开(公告)日:2017-10-24
申请号:US14414875
申请日:2012-08-07
申请人: Jan-Erik Ekberg , Jari-Jukka Harald Kaaja , Mikko Uusitalo , Vesa-Veikko Luukkala , Sergey Boldyrev
发明人: Jan-Erik Ekberg , Jari-Jukka Harald Kaaja , Mikko Uusitalo , Vesa-Veikko Luukkala , Sergey Boldyrev
CPC分类号: G06F15/167 , G06F3/0622 , G06F3/0653 , G06F3/0679 , G06F21/62 , G06F21/79 , G06F2221/2143 , H04W8/24 , H04W12/08 , H04W88/02
摘要: The specification and drawings present a new apparatus and method for access control for wireless memory. A memory controller communicating with a plurality of interfaces (at least one interface comprising a radio component for wirelessly communicating with a plurality of UE) can dynamically manage an access control to the memory by the UE and/or other users through any of the interfaces based on the preconfigured rules taking into consideration the identity of the least one interface and/or the determined directionality of the UE relative to the radio component.
-
-
-
-
-
-
-
-
-