-
1.
公开(公告)号:US20170061144A1
公开(公告)日:2017-03-02
申请号:US14691302
申请日:2015-04-20
Applicant: QUALCOMM Incorporated
Inventor: Ron KEIDAR , Osman KOYUNCU , Assaf SHACHAM
CPC classification number: G06F21/6218 , G06F21/575 , G06F21/602 , G06F21/72 , G09C1/00 , H04L9/0618 , H04L9/0637 , H04L2209/12 , H04L2209/125 , H04L2209/24
Abstract: Disclosed is a method and apparatus to decrypt file segments in parallel. In one embodiment, an integrated circuit may be used with a storage device of a computing device that comprises: a hardware interface to communicate with the storage device; a crypto-engine to encrypt file segments to be stored on the storage device and to decrypt file segments read from the storage device; and a processor. The processor may be configured to: read a plurality of decrypted file segments from the storage device through the crypto-engine in parallel; and to store the plurality of decrypted file segments.
Abstract translation: 公开了并行解密文件段的方法和装置。 在一个实施例中,集成电路可以与计算设备的存储设备一起使用,所述存储设备包括:与存储设备通信的硬件接口; 加密引擎,用于加密要存储在存储设备上的文件段并解密从存储设备读取的文件段; 和处理器。 处理器可以被配置为:并行地通过密码引擎从存储设备读取多个解密的文件段; 并存储多个解密的文件段。
-
公开(公告)号:US20170249183A1
公开(公告)日:2017-08-31
申请号:US15595579
申请日:2017-05-15
Applicant: QUALCOMM Incorporated
Inventor: Ron KEIDAR , Osman KOYUNCU , Michael BATENBURG
CPC classification number: G06F13/4068 , G06F9/45558 , G06F9/5077 , G06F13/40 , G06F21/82 , G06F2009/45579
Abstract: System and method for providing adaptive access to a hardware block on a computer system. In one embodiment, a method includes receiving a first access request and a second access request with an access controller, wherein the second access request is received sequentially after the first access request, and the first access request includes a first master identification and the second access request includes a second master identification, determining if the second master identification is equal to the first master identification, providing access to the second access request if the second master identification is equal to the first master identification, wherein the first master identification is associated with one or more hardware block interface values, invalidating the one or more hardware block interface values associated with the first master identification if the second master identification is not equal to the first master identification, and associating the one or more hardware block interface values with the second master identification and a corresponding privilege.
-
公开(公告)号:US20240411613A1
公开(公告)日:2024-12-12
申请号:US18544153
申请日:2023-12-18
Applicant: QUALCOMM Incorporated
Inventor: Osman KOYUNCU
IPC: G06F9/50
Abstract: A method for self-sovereign resource tracking for domain isolation includes receiving, by a controller unit, a request by an entity to access a first entry in the resource tracking table. The first entry corresponds to a first resource of a computing system. A first identifier associated with the entity is detected. The controller unit compares the first identifier with first owner information specified in the first entry of the resource tracking table. The controller unit controls access from the entity to the first entry of the resource tracking table based on the comparison of the first identifier and the first owner information.
-
公开(公告)号:US20160259750A1
公开(公告)日:2016-09-08
申请号:US14638669
申请日:2015-03-04
Applicant: QUALCOMM Incorporated
Inventor: Ron KEIDAR , Osman KOYUNCU , Michael BATENBURG
CPC classification number: G06F13/4068 , G06F9/45558 , G06F9/5077 , G06F13/40 , G06F21/82 , G06F2009/45579
Abstract: System and method for providing adaptive access to a hardware block on a computer system. In one embodiment, a method includes receiving a first access request and a second access request with an access controller, wherein the second access request is received sequentially after the first access request, and the first access request includes a first master identification and the second access request includes a second master identification, determining if the second master identification is equal to the first master identification, providing access to the second access request if the second master identification is equal to the first master identification, wherein the first master identification is associated with one or more hardware block interface values, invalidating the one or more hardware block interface values associated with the first master identification if the second master identification is not equal to the first master identification, and associating the one or more hardware block interface values with the second master identification and a corresponding privilege.
Abstract translation: 用于提供对计算机系统上的硬件块的自适应访问的系统和方法。 在一个实施例中,一种方法包括接收具有访问控制器的第一访问请求和第二访问请求,其中在第一访问请求之后顺序地接收第二访问请求,并且第一访问请求包括第一主标识和第二访问 请求包括第二主标识,确定第二主标识是否等于第一主标识,如果第二主标识等于第一主标识,则提供对第二存取请求的访问,其中第一主标识与一个相关联 或多个硬件块接口值,如果所述第二主标识不等于所述第一主标识,则使与所述第一主标识相关联的所述一个或多个硬件块接口值无效,并且将所述一个或多个硬件块接口值与所述第二主控 识别和相应的privi 稀少
-
5.
公开(公告)号:US20170325088A1
公开(公告)日:2017-11-09
申请号:US15174673
申请日:2016-06-06
Applicant: QUALCOMM Incorporated
Inventor: Adam Edward NEWHAM , Osman KOYUNCU , Chandrasekhar GHANTA , Ivan McLean , Stuart MOSKOVICS , Rashid Ahmed Akbar Attar , Justin McGloin
CPC classification number: H04W12/06 , H04W12/00508 , H04W12/08 , H04W12/10 , H04W88/02
Abstract: Techniques for securing transactions on a mobile device are provided. An example method according to these techniques includes receiving an input of a code to authorize a transaction in a security sensitive application, authenticating the transaction responsive to the input of the code, monitoring sensor information indicative of a context change, and authorizing subsequent transactions responsive to the sensor information indicating that the context change has not occurred since receiving the input of the code.
-
-
-
-