METHOD AND APPARATUS FOR PERFORMING A MESSAGE INTEGRITY CHECK
    1.
    发明申请
    METHOD AND APPARATUS FOR PERFORMING A MESSAGE INTEGRITY CHECK 审中-公开
    用于执行消息完整性检查的方法和装置

    公开(公告)号:US20160295416A1

    公开(公告)日:2016-10-06

    申请号:US14677602

    申请日:2015-04-02

    CPC classification number: H04W12/10 G06F21/64 G06F21/78 H04L9/0643 H04L9/32

    Abstract: Disclosed is a method for performing a message integrity check. In the method, a processor reads a message from a storage device. The message comprises a plurality of first level sections. The processor determines one or more second level sections from the plurality of first level sections. Each second level section comprises a fixed number of first level sections. A crypto engine calculates a hash value for each second level section to generate a respective calculated hash value, and a hash value for each first level section not included in a second level section to generate a respective calculated hash value. The processor compares each of the respective calculated hash values with a corresponding stored hash value. The processor provides an integrity check indication if each respective calculated hash value is equal to the corresponding stored hash value.

    Abstract translation: 公开了一种执行消息完整性检查的方法。 在该方法中,处理器从存储设备读取消息。 消息包括多个第一级部分。 处理器从多个第一级部分确定一个或多个第二级部分。 每个第二级部分包括固定数量的第一级部分。 密码引擎计算每个第二级部分的散列值以产生相应的计算的散列值,以及不包括在第二级部分中的每个第一级部分的散列值,以生成相应的计算的散列值。 处理器将各个计算的散列值中的每一个与对应的存储的散列值进行比较。 如果每个相应的计算的散列值等于相应的所存储的散列值,则处理器提供完整性检查指示。

    Selective block-based integrity protection techniques

    公开(公告)号:US09830217B2

    公开(公告)日:2017-11-28

    申请号:US14609034

    申请日:2015-01-29

    CPC classification number: G06F11/0793 G06F21/575 G06F21/64 G06F2221/2113

    Abstract: Techniques for protecting the contents of a computing device are provided. The techniques include associating security level information with each of a plurality of content items to be protected, the security level information including an integrity check action and a resultant behavior to be performed for each respective content item. The security level information can be built into an image comprising the content items to be protected and the image can be installed on a computing device. The techniques include accessing security level information associated with a content item responsive to a request to perform an action on the content, performing the integrity check action associated with the content item, and performing the resultant behavior associated with the content item responsive to the integrity check action indicating that the action requested cannot be performed.

    Cross-Module Behavioral Validation
    3.
    发明申请
    Cross-Module Behavioral Validation 审中-公开
    跨模块行为验证

    公开(公告)号:US20160350657A1

    公开(公告)日:2016-12-01

    申请号:US14726855

    申请日:2015-06-01

    CPC classification number: G06N5/04 G06F11/3604

    Abstract: Systems, methods, and devices of the various aspects enable method of cross-module behavioral validation. A plurality of observer modules of a system may observe behavior or behaviors of a observed module of the system. Each of the observer modules may generate a behavior representation based on the behavior or behaviors of the observed module. Each observer module may apply the behavior representation to a behavior classifier model suitable for each observer module. The observer modules may aggregate classifications of behaviors of the observed module determined by each of the observer modules. The observer modules may determine, based on the aggregated classification, whether the observed module is behaving anomalously.

    Abstract translation: 各个方面的系统,方法和设备都支持跨模块行为验证的方法。 系统的多个观察者模块可以观察系统的观察模块的行为或行为。 每个观察者模块可以基于所观察模块的行为或行为来生成行为表示。 每个观察者模块可以将行为表示应用于适合于每个观察者模块的行为分类器模型。 观察者模块可以聚合由每个观察者模块确定的观察模块的行为的分类。 观察者模块可以基于聚合分类来确定观察到的模块是否是异常行为。

    Apparatus and method for inheriting a non-secure thread context
    4.
    发明授权
    Apparatus and method for inheriting a non-secure thread context 有权
    用于继承非安全线程上下文的装置和方法

    公开(公告)号:US09342688B2

    公开(公告)日:2016-05-17

    申请号:US13789472

    申请日:2013-03-07

    CPC classification number: G06F21/53 H04W12/08 H04W88/02

    Abstract: Disclosed is a method for inheriting a non-secure thread context. In the method, a first secure monitor call associated with a first non-secure thread of a non-secure environment of a processing system is received. A first secure thread is created, in response to the first secure monitor call, that inherits a first interrupt state of the first non-secure thread.

    Abstract translation: 公开了一种用于继承非安全线程上下文的方法。 在该方法中,接收与处理系统的非安全环境的第一非安全线程相关联的第一安全监视呼叫。 响应于第一安全监视器调用创建第一个安全线程,该第一安全线程继承第一非安全线程的第一中断状态。

    APPARATUS AND METHOD FOR INHERITING A NON-SECURE THREAD CONTEXT
    5.
    发明申请
    APPARATUS AND METHOD FOR INHERITING A NON-SECURE THREAD CONTEXT 有权
    用于保护非安全螺纹背景的装置和方法

    公开(公告)号:US20140259101A1

    公开(公告)日:2014-09-11

    申请号:US13789472

    申请日:2013-03-07

    CPC classification number: G06F21/53 H04W12/08 H04W88/02

    Abstract: Disclosed is a method for inheriting a non-secure thread context. In the method, a first secure monitor call associated with a first non-secure thread of a non-secure environment of a processing system is received. A first secure thread is created, in response to the first secure monitor call, that inherits a first interrupt state of the first non-secure thread.

    Abstract translation: 公开了一种用于继承非安全线程上下文的方法。 在该方法中,接收与处理系统的非安全环境的第一非安全线程相关联的第一安全监视呼叫。 响应于第一安全监视器调用创建第一个安全线程,该第一安全线程继承第一非安全线程的第一中断状态。

Patent Agency Ranking