-
71.
公开(公告)号:US20180204017A1
公开(公告)日:2018-07-19
申请号:US15920151
申请日:2018-03-13
CPC分类号: G06F21/6209 , G06F3/0623 , G06F3/0637 , G06F3/0643 , G06F3/0644 , G06F12/1408 , G06F21/602 , G06F2212/1052 , G06F2221/2111 , H04L9/0819 , H04L9/3236 , H04L9/3242
摘要: System and method to convert a data source into a secure container with dynamic rights based on data location. The embodiments herein relate to data management and, more particularly, to performing data management by containerizing the data. Embodiments herein disclose a method and system for associating dynamic rights with data present in a data container, wherein the rights can be applied based on the location where from where the data is accessed.
-
公开(公告)号:US20180203823A1
公开(公告)日:2018-07-19
申请号:US15744166
申请日:2016-08-05
发明人: Shingo ITO , Kosei GOTO , Takeshi FUKUDA
IPC分类号: G06F15/167 , G06F12/1081 , B60W50/04
CPC分类号: G06F15/167 , B60R16/02 , B60W50/04 , B60W2050/0005 , G06F12/1081 , G06F12/1416 , G06F12/1483 , G06F21/52 , G06F2212/1016 , G06F2212/1052
摘要: Provided is an in-vehicle control device that allows the giving and receiving of data via inter-core communication at the timing of a user, as well as being capable of minimizing processing load while satisfying safety requirements of different functional safety levels in the inter-core communication of a multicore microcomputer. The data communication between a plurality of cores is performed by a writing means for writing the data of a core register into a region of a shared memory of the cores, where safety levels are set, using a hardware function. The cores have different functional safety levels.
-
公开(公告)号:US10027666B2
公开(公告)日:2018-07-17
申请号:US15661632
申请日:2017-07-27
申请人: Google LLC
发明人: Benjamin C. Serebrin
CPC分类号: H04L63/0876 , G06F12/1081 , G06F12/1408 , G06F12/1475 , G06F21/79 , G06F2212/1052 , H04L9/3247 , H04L63/062 , H04L63/164
摘要: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for generating signed addresses. One of the methods includes receiving, by a component from a device, a plurality of first requests, each first request for a physical address and including a virtual address, determining, by the component, a first physical address using the virtual address, generating a first signature for the first physical address, and providing, to the device, a response that includes the first signature, receiving, from the device, a plurality of second requests, each second request for access to a second physical address and including a second signature, determining, by the component for each of the plurality of second requests, whether the second physical address is valid using the second signature, and for each second request for which the second physical address is determined to be valid, servicing the corresponding second request.
-
公开(公告)号:US10019382B2
公开(公告)日:2018-07-10
申请号:US14887578
申请日:2015-10-20
申请人: SAP SE
发明人: Johan Lasperas , Ismail Oukid , Anisoara Nica
CPC分类号: G06F12/1408 , G06F16/9014 , G06F2212/1052 , H04L63/061 , H04L63/0876
摘要: Disclosed herein are system, method, and computer program product embodiments for accessing and managing storage class memory (SCM) enabled main-memory database structures. An embodiment operates by traversing a first node to find a location of a second node corresponding to a search key, calculating a hash value for the search key, comparing the calculated hash value with at least one fingerprint value stored in the second node, wherein the fingerprint value is determined by hashing a stored key, accessing at least one key-value pair having a matching hash value, and returning a value associated with the matching key-value pair, wherein at least one of the traversing, calculating, comparing, accessing, and returning are performed by one or more computers.
-
公开(公告)号:US20180191716A1
公开(公告)日:2018-07-05
申请号:US15396157
申请日:2016-12-30
申请人: INTEL CORPORATION
CPC分类号: G06F12/1408 , G06F21/57 , G06F21/602 , G06F2212/1052 , H04L9/0897 , H04L9/3242
摘要: Various embodiments are generally directed to techniques for multi-domain memory encryption, such as with a plurality of cryptographically isolated domains, for instance. Some embodiments are particularly directed to a multi-domain encryption system that provides one or more of memory encryption, integrity, and replay protection services to a plurality of cryptographic domains. In one embodiment, for example, an apparatus may comprise a memory and logic for an encryption engine, at least a portion of the logic implemented in circuitry coupled to the memory. In various embodiments, the logic may receive a memory operation request associated with a data line of a set of data lines stored in a protected memory separate from the memory.
-
公开(公告)号:US20180191491A1
公开(公告)日:2018-07-05
申请号:US15394516
申请日:2016-12-29
申请人: INTEL CORPORATION
CPC分类号: H04L9/0618 , G06F12/08 , G06F12/1408 , G06F21/53 , G06F21/602 , G06F21/72 , G06F2212/1052 , G06F2221/034 , H04L9/06 , H04L2209/12
摘要: Various embodiments are generally directed to techniques for converting between different cipher systems, such as, for instance, between a cipher system used for a first encryption environment and a different cipher system used for a second encryption environment, for instance. Some embodiments are particularly directed to an encryption engine that supports memory operations between two or more encryption environments. Each encryption environment can use different cipher systems while the encryption engine can translate ciphertext between the different cipher systems. In various embodiments, for instance, the first encryption environment may include a main memory that uses a position dependent cipher system and the second encrypted environment may include a secondary memory that uses a position independent cipher system.
-
公开(公告)号:US10013364B1
公开(公告)日:2018-07-03
申请号:US14751315
申请日:2015-06-26
发明人: Walter O'Brien , Gregory W. Lazar , Thomas Dibb
CPC分类号: G06F12/1408 , G06F16/13 , G06F21/6218 , G06F2212/1052 , G06F2221/2143 , H04L9/0894 , H04L9/14
摘要: One embodiment is directed to a technique which secures data on a set of storage drives of a data storage system. The technique involves encrypting data from a first tenant using a first tenant key to form first tenant encrypted data and storing the first tenant encrypted data on the set of storage drives. The technique further involves encrypting data from a second tenant using a second tenant key to form second tenant encrypted data and storing the second tenant encrypted data on the set of storage drives, the first tenant being different from the second tenant, and the first tenant key and the second tenant key being per tenant keys which are different from each other. The technique further involves destroying the first tenant key to prevent the first tenant encrypted data stored on the set of storage drives from being decrypted while maintaining the second tenant key to enable decryption of the second tenant encrypted data stored on the set of storage drives.
-
公开(公告)号:US10013191B2
公开(公告)日:2018-07-03
申请号:US15221198
申请日:2016-07-27
发明人: Jason K. Resch
CPC分类号: G06F3/0619 , G06F3/061 , G06F3/0611 , G06F3/0622 , G06F3/0635 , G06F3/0637 , G06F3/064 , G06F3/0644 , G06F3/0659 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F11/1076 , G06F11/1092 , G06F11/3034 , G06F11/3409 , G06F12/1408 , G06F2212/1052 , H03M13/1515 , H03M13/3761 , H04L67/1097
摘要: A method for execution by a dispersed storage and task (DST) processing unit that includes a processor includes receiving a data object for storage in the DSN via a network. Available storage unit data is generated, indicating a subset of a plurality of storage units of the DSN that corresponds to a plurality of available storage units. A shortened encoding matrix is generated based on an original encoding matrix and the available storage unit data. A size of the shortened encoding matrix is based on a number of storage units in the plurality of available storage units. A plurality of encoded slices is generated, each for transmission to one of the plurality of available storage units via the network, by performing an encoding function on the shortened encoding matrix and the data object.
-
公开(公告)号:US20180181499A1
公开(公告)日:2018-06-28
申请号:US15391229
申请日:2016-12-27
申请人: Intel Corporation
发明人: Rodrigo R. Branco , Shay Gueron
CPC分类号: G06F12/1408 , G06F7/588 , G06F11/1048 , G06F21/78 , G06F2212/1052 , G06F2212/402 , G06F2212/403 , H04L9/0618 , H04L9/0662 , H04L2209/34
摘要: Various examples are directed to systems and methods for securing a data storage device. A storage controller may receive a read request directed to the data storage device. The read request may comprise address data indicating a first address of a first storage location at the data storage device. The storage controller may request from the data storage device a first encrypted data unit stored at the first memory element and a first encrypted set of parity bits, such as Error Correction Code (ECC) bits, associated with the first storage location. An encryption system may decrypt the first encrypted set of parity bits to generate a first set of parity bits based at least in part on an a first location parity key for the first address.
-
公开(公告)号:US20180176024A1
公开(公告)日:2018-06-21
申请号:US15871726
申请日:2018-01-15
申请人: INTEL CORPORATION
发明人: ADRIAN R. PEARSON , JASON R. COX , JAMES CHU
CPC分类号: H04L9/3271 , G06F12/1408 , G06F21/52 , G06F21/6218 , G06F2212/1052 , G06F2221/2139 , H04L9/3234 , H04L9/3257 , H04L63/061 , H04L63/0823 , H04L63/0853
摘要: Various embodiments are directed to a system for accessing a self-encrypting drive (SED) based on a blind challenge authentication response mechanism (BCRAM). An SED may be authenticated within a system, for example, upon resuming from a sleep state, based on a challenge generated within the SED, signed using a private key by a trusted execution environment (TEE) and authenticated using a corresponding public key within the SED.
-
-
-
-
-
-
-
-
-