-
公开(公告)号:US12003514B2
公开(公告)日:2024-06-04
申请号:US16858683
申请日:2020-04-26
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
CPC classification number: H04L63/1416 , G06F21/554 , G06F21/561 , G06F21/566 , G06F21/57 , H04L63/1408 , H04L63/1441 , H04L63/145 , H04W12/128 , H04W4/44
Abstract: Software programs are updated and upgraded regularly. This is a cause for infection by malware (or a faulty program). By attaining the statistical relation between the input data to the program and the output data from the program the presence of malware may be detected with high fidelity. The base for this approach is the fact the necessary and sufficient conditions to determine the working of a program is evaluation of input against output.
-
公开(公告)号:US11188652B2
公开(公告)日:2021-11-30
申请号:US15499848
申请日:2017-04-27
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary system includes a legacy environment which is an off-the-shelf computing system, a trusted environment device that communicates with a network, and at least one peripheral that is communicatively coupled with the trusted environment device or having an authentication module.
-
公开(公告)号:US20150067864A1
公开(公告)日:2015-03-05
申请号:US14517636
申请日:2014-10-17
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
IPC: G06F21/56
CPC classification number: H04L63/1416 , G06F21/554 , G06F21/561 , G06F21/566 , G06F21/57 , H04L63/1441
Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
Abstract translation: 本文提供安全的自动化或半自动化系统。 在一个实施例中,传感器系统包括传感器,被配置为与传感器通信的传统计算环境和处理传感器原始数据输出,并且通过网络将经处理的传感器输出传送到第一网络节点,以及可信计算环境 配置为直接从传感器接收原始传感器输出,并将原始传感器输出传输到网络上的附加网络节点或第一网络节点。
-
4.
公开(公告)号:US20140096226A1
公开(公告)日:2014-04-03
申请号:US14040352
申请日:2013-09-27
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
IPC: G06F21/57
CPC classification number: H04L63/0853 , G06F21/53 , G06F21/57 , G06F21/71 , G06F21/85 , G06F2221/2149 , G06F2221/2153 , H04L63/0471 , H04L63/1441
Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary computing system may include a trusted environment having a trusted processor and memory that provides a trusted computing environment that performs computing functions that could expose the computing device to a security risk, and a legacy environment having a secondary processor and memory for providing a legacy computing environment that manages computing functions exposed to unsecure environments.
Abstract translation: 本文提供安全的计算机体系结构,系统和应用程序。 示例性计算系统可以包括具有可信处理器和存储器的可信环境,其提供执行可能使计算设备暴露于安全风险的计算功能的可信计算环境,以及具有辅助处理器和存储器的遗留环境,用于提供遗留 管理暴露于不安全环境的计算功能的计算环境。
-
5.
公开(公告)号:US4736335A
公开(公告)日:1988-04-05
申请号:US670222
申请日:1984-11-13
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
CPC classification number: G06F7/5312 , G06F15/8053 , G06F7/5443 , G06F2207/388 , G06F2207/3884 , G06F7/483 , G06F7/49994
Abstract: Vector dot multiplication is facilitated in a multiplier in which pipelining techniques are employed. Two vectors u(i), v(i), each having the same number of components (L), the components of the vector u(i) having m bits, and the components of the other vector v(i) having n bits per component. For example, a classical positive integer dot multiplier includes m-1 multiplier rows with each multiplier row having n+1 multiplying stages, each stage including an adder and latches. A latch interconnects the carry-out of each adder in a row to the carry-in of another adder in the same row, and a latch interconnects the sum output of each adder in a row to an input of another adder in another row. The result is accumulated in an adder according to the length of the vectors to be processed. 2's compliment number multiplication is accommodated by stretching each multiplier row by connecting two full adders serially therewith. Additionally, an inverter inverts the words u(i) and then applies the inverted words to the last multiplier row along with the sign bit for the other vector v(i). The same concept may be used to implement a variety of multipliers and floating point dot multipliers.
Abstract translation: 在采用流水线技术的乘法器中方便了矢量点乘法。 具有相同数量的分量(L)的两个向量u(i),v(i),具有m位的向量u(i)的分量,以及具有n位的另一向量v(i)的分量 每个组件。 例如,经典的正整数点乘法器包括m-1个乘法器行,每个乘法器行具有n + 1个乘法级,每个级包括加法器和锁存器。 一个锁存器将一行中的每个加法器的进位互连到同一行中的另一加法器的进位,并且锁存器将一行中的每个加法器的和输出互连到另一行中的另一加法器的输入。 结果根据要处理的向量的长度在加法器中累积。 通过连接两个完整的加法器来拉伸每个乘法器行来适应2的补码数乘法。 此外,反相器反转字u(i),然后将反相字连同其他矢量v(i)的符号位一起施加到最后乘数行。 可以使用相同的概念来实现各种乘法器和浮点乘法器。
-
公开(公告)号:US12164666B2
公开(公告)日:2024-12-10
申请号:US17562974
申请日:2021-12-27
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
IPC: G06F21/00 , G06F21/62 , H04L9/40 , H04W12/122
Abstract: A trusted component is suggested to be added to off the shelf computing systems such as PCs or smartphone providing secure functions for access management and credential protection—safe authentication, maintaining session integrity and validation of content modification. An additional advantage of the solution that it detects malware/hacking attempts on first try allowing of taking action while oblivious to the malware/hacker to avoid retaliation. The trusted component may be any type of computing system that could be regarded trusted.
-
公开(公告)号:US11588837B2
公开(公告)日:2023-02-21
申请号:US17536565
申请日:2021-11-29
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
-
公开(公告)号:US20170346840A1
公开(公告)日:2017-11-30
申请号:US15675611
申请日:2017-08-11
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
-
公开(公告)号:US09614839B2
公开(公告)日:2017-04-04
申请号:US14743911
申请日:2015-06-18
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
CPC classification number: H04L63/0853 , G06F21/53 , G06F21/57 , G06F21/71 , G06F21/85 , G06F2221/2149 , G06F2221/2153 , H04L63/0471 , H04L63/1441
Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary computing system may include a trusted environment having a trusted processor and memory that provides a trusted computing environment that performs computing functions that could expose the computing device to a security risk, and a legacy environment having a secondary processor and memory for providing a legacy computing environment that manages computing functions exposed to unsecure environments.
-
公开(公告)号:US11223634B2
公开(公告)日:2022-01-11
申请号:US15675611
申请日:2017-08-11
Applicant: Mordecai Barkan
Inventor: Mordecai Barkan
Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
-
-
-
-
-
-
-
-
-