-
公开(公告)号:US09916479B2
公开(公告)日:2018-03-13
申请号:US14868486
申请日:2015-09-29
Applicant: Lakshmi Krishna Jois , Ranjith Menon PV
Inventor: Lakshmi Krishna Jois , Ranjith Menon PV
Abstract: A Universal Serial Bus (USB) dock for connecting a USB data storage device to a computing network. The USB dock includes a chassis for coupling the USB dock to the computing network, at least one panel coupled to the chassis, and at least one USB port coupled to at least one of the panels. The USB port indicates when a USB data storage device is connected to the USB port. The USB dock includes an operating system for booting the USB dock, for creating a table associated with the connected USB data storage device and for initiating an antivirus scan of the connected USB data storage device. If the antivirus scan detects a virus on the connected USB data storage device, an option of removing the virus from the connected USB data storage device is provided. If the detected virus is not removed from the connected USB data storage device, the USB port to which the USB data storage device is connected is disabled, thereby preventing the virus from entering the computing network. If the detected virus is removed from the connected USB data storage device, the operating system generates a token associated with the USB port to which the USB data storage device is connected. The token allows for enablement of the USB port to which the USB data storage device is connected. When the token expires, the USB port to which the USB data storage device is connected is disabled, thereby preventing enablement of the USB port to which the USB data storage device is connected.
-
公开(公告)号:US20180063857A1
公开(公告)日:2018-03-01
申请号:US15252817
申请日:2016-08-31
Applicant: Intel Corporation
Inventor: Adam D. Caplan
CPC classification number: H04W28/0215 , G06F3/048 , G06F21/31 , G06F21/85 , G06F2221/2149 , H04L12/28 , H04L12/4625 , H04L63/102 , H04L63/108 , H04L67/306 , H04N21/00 , H04N21/25866 , H04N21/25883 , H04N21/26208 , H04N21/454 , H04N21/4751 , H04N21/4784 , H04N21/64784 , H04W12/00 , H04W12/0027 , H04W12/00502 , H04W12/08
Abstract: A gateway device or component of a gateway device operates to control one or more user devices communicatively coupled to the gateway device via a home wireless network. A control component generates a user interface with a master profile comprising one or more user device controls configured to control media content streaming to the plurality of user devices based on an award process and a set time range. An award component generates the award process by determining whether a merit or a demerit corresponding to at least one user device of the plurality of user devices is received, adding time to the set time range corresponding to the plurality of user devices in response to the merit being received, and removing the time from the set time range corresponding to the plurality of user devices in response to the demerit being received.
-
公开(公告)号:US20180060612A1
公开(公告)日:2018-03-01
申请号:US15804453
申请日:2017-11-06
Applicant: International Business Machines Corporation
Inventor: S. Christopher Gladwin , Jason K. Resch , Thomas F. Shirley, JR.
IPC: G06F21/85 , H04N21/845 , G06F3/06 , G06F11/10 , G06F21/72 , H04N21/2347 , H04N21/222 , H04L29/08 , H04L9/32 , G06F21/80 , H04L29/06 , H04W12/02
CPC classification number: G06F21/85 , G06F3/0619 , G06F3/0623 , G06F3/0647 , G06F3/0661 , G06F3/067 , G06F11/1008 , G06F11/1076 , G06F21/602 , G06F21/72 , G06F21/80 , G06F2211/1028 , G06F2221/2107 , H04L9/3242 , H04L63/0428 , H04L65/604 , H04L67/1097 , H04N21/222 , H04N21/2347 , H04N21/8456 , H04W12/0013 , H04W12/02
Abstract: A processing module of a dispersed storage network determines an obfuscation method is determined from a plurality of obfuscation methods for a data segment. The method continues with the processing module obfuscating the data segment according to the obfuscation method to produce an obfuscated data segment. The obfuscated data segment is encrypted and dispersed storage error encoded to produce a set of encoded data slices. The set of encoded data slices is then transmitted for storage in the dispersed storage network.
-
公开(公告)号:US20180053019A1
公开(公告)日:2018-02-22
申请号:US15239054
申请日:2016-08-17
Applicant: American Megatrends, Inc.
Inventor: Venkatesan Balakrishnan , Jothiram Selvam
CPC classification number: G06F21/85 , G06F3/038 , G06F13/102
Abstract: In an aspect of the disclosure, a method, a computer-readable medium, and an apparatus are provided. The apparatus may be a service processor. The service processor receives a KVM console flow from a host. The service processor redirects the KVM console flow to a first destination console. The service processor redirects a video stream, without a keyboard stream and a mouse stream, of the KVM console flow to a second destination console. The service processor detects that the first destination console is disconnected from the service processor. The service processor invokes a privilege-checking event at the host.
-
75.
公开(公告)号:US09898599B2
公开(公告)日:2018-02-20
申请号:US15442364
申请日:2017-02-24
Applicant: International Business Machines Corporation
Inventor: Brian E. Bakke , Adrian C. Gerhard , Daniel F. Moertl
CPC classification number: G06F21/45 , G06F9/45558 , G06F21/44 , G06F21/604 , G06F21/606 , G06F21/6218 , G06F21/85 , G06F2009/45579 , G06F2221/2141 , H04L63/101
Abstract: A method, system and computer program product are provided for implementing block extent granularity authorization and deauthorization processing for a Coherent Accelerator Processor Interface (CAPI) adapter. The Application Client, such as an Application Child Client sends a Delete Authorizations command to the CAPI Adapter via the Client CAPI Server Registers assigned to the specific Application Client. The CAPI Adapter deletes the Authorizations in all Lists in the Delete Authorizations command.
-
公开(公告)号:US09898312B2
公开(公告)日:2018-02-20
申请号:US14929791
申请日:2015-11-02
Applicant: IP Reservoir, LLC
Inventor: Roger D. Chamberlain , Mark Allen Franklin , Ronald S. Indeck , Ron K. Cytron , Sharath R. Cholleti
IPC: G06F17/30 , G06F9/445 , G06F21/60 , G06F21/72 , G06F21/76 , G06F21/85 , G06Q40/06 , G06F17/00 , G06F9/48 , G06F3/06
CPC classification number: G06F9/44505 , G06F3/0601 , G06F3/061 , G06F3/0655 , G06F3/067 , G06F3/0683 , G06F9/4881 , G06F17/00 , G06F17/30477 , G06F21/602 , G06F21/72 , G06F21/76 , G06F21/85 , G06F2003/0692 , G06Q40/06
Abstract: Methods and systems are disclosed where a plurality of precompiled hardware templates are stored in memory, each of the hardware templates being configured for loading onto a re-configurable logic device such as a FPGA to define a data processing operation to be performed by the re-configurable logic device, each of the data processing operations defined by the precompiled hardware templates having an associated performance characteristic. A processor selects a precompiled hardware template from a plurality of the precompiled hardware templates in the memory for loading onto the re-configurable logic device based at least in part on the associated performance characteristics of the data processing operations defined by the precompiled hardware templates.
-
公开(公告)号:US20180039797A1
公开(公告)日:2018-02-08
申请号:US15228738
申请日:2016-08-04
Applicant: Dell Products L.P.
Inventor: Timothy M. LAMBERT , Mukund P. KHATRI
CPC classification number: G06F21/85 , G06F13/4282
Abstract: In accordance with embodiments of the present disclosure, an information handling system may include a host system comprising a processor, one or more external input/output (I/O) ports, a chipset communicatively coupled to the processor and including an I/O port controller, the I/O port controller interfacing between the processor and the one or more external I/O ports, and a management controller communicatively coupled to the processor configured to provide out-of-band management of the information handling system, and further configured to communicate a port security policy to a component of the chipset such that the I/O port controller dynamically enables and disables, independent of an operating state of the host system, individual ones of the one or more external I/O ports in accordance with the port security policy.
-
公开(公告)号:US20180025150A1
公开(公告)日:2018-01-25
申请号:US15592528
申请日:2017-05-11
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Suhas Shivanna , Srinivasa Ragavan Rajagopalan , Nagaraj S. Salotagi
CPC classification number: G06F21/44 , G06F9/4403 , G06F21/572 , G06F21/575 , G06F21/6218 , G06F21/85 , G06F2221/033 , G06F2221/2149 , H04L9/3247
Abstract: Examples include an authenticated access to manageability hardware components in a computing device. Some examples enumerate manageability hardware components connected to an operative system kernel of the computing device, the manageability hardware components comprising a bus configuration space and the bus configuration space comprising memory map registers. Some examples include encoding an address stored in the memory map registers of each of the manageability hardware components to produce encoded address to control unauthorized accesses and locks the bus configuration space of each manageability hardware component by setting a read-only attribute to the bus configuration space. Some examples reprogram, in response to a request for access of an authenticated OS component to a manageability hardware component, the memory map register of the requested manageability hardware component with an accessible address to provide the authenticated OS component with access to the manageability hardware component.
-
公开(公告)号:US09875378B2
公开(公告)日:2018-01-23
申请号:US14738240
申请日:2015-06-12
Applicant: QUALCOMM Incorporated
Inventor: Olivier Jean Benoit , Rosario Cammarota
CPC classification number: G06F21/79 , G06F12/1408 , G06F21/73 , G06F21/85 , H04L9/0866 , H04L9/0897 , H04L9/3278
Abstract: Techniques for encrypting the data in the memory of a computing device are provided. An example method for protecting data in a memory according to the disclosure includes encrypting data associated with a store request using a memory encryption device of the processor to produce encrypted data. Encrypting the data includes: obtaining a challenge value, providing the challenge value to a physically unclonable function module to obtain a response value, and encrypting the data associated with the store request using the response value as an encryption key to generate the encrypted data. The method also includes storing the encrypted data and the challenge value associated with the encrypted data in the memory.
-
80.
公开(公告)号:US09875354B1
公开(公告)日:2018-01-23
申请号:US14488327
申请日:2014-09-17
Applicant: Gigavation, Inc.
Inventor: Gita Srivastava , Piyush B. Srivastava
CPC classification number: G06F21/554 , G06F21/606 , G06F21/85
Abstract: A method of enhancing security of at least one of a host computing device and a peripheral device coupled to the host computing device through a communication interface. Data is transparently received from the peripheral device or the host computing device, and the received data is stored. The stored data is analyzed to detect a circumstance associated with a security risk. If such a circumstance is not detected, then the data is transparently forwarded to the other of the peripheral device or the host. However, if a circumstance associated with a security risk is detected, then a security process, defined by a rule, is performed. Related apparatus are provided, as well as other methods and apparatus.
-
-
-
-
-
-
-
-
-