-
公开(公告)号:US12130940B2
公开(公告)日:2024-10-29
申请号:US17819829
申请日:2022-08-15
发明人: Christian Cote , Nidhin Davis
IPC分类号: G06F21/62 , G05B19/4155 , G06T7/00
CPC分类号: G06F21/6245 , G05B19/4155 , G06T7/0004 , G05B2219/33099 , G06F2221/2143
摘要: A system to physically remove data including customer personal information from mobile devices includes a computer; an input device to input to the computer a unique identifier associated with a board; a computer numerical control (CNC) machine controlled by the computer and configured to physically remove a predetermined chip from the board; a camera to record the CNC machine physically removing the predetermined chip from the board; and a memory to store a first file comprising the camera's recording and to store a second file comprising a record associating the unique identifier associated with the board to the camera's recording.
-
公开(公告)号:US20240249009A1
公开(公告)日:2024-07-25
申请号:US18135205
申请日:2023-04-17
申请人: VMWARE, INC.
IPC分类号: G06F21/62
CPC分类号: G06F21/6218 , G06F2221/2143
摘要: Disclosed are various embodiments for determining whether to initiate a remote device wipe in a mobile device management context. In one example, a system comprises a computing device configured to identify a device wipe condition for a client device and determine a wipe policy associated with the device wipe condition. A time for a time delay is initiated for a device wipe action of the client device. A wipe instruction is transmitted to execute the device wipe action based on an expiration of the time delay for the device wipe action.
-
公开(公告)号:US12026271B2
公开(公告)日:2024-07-02
申请号:US18103458
申请日:2023-01-30
发明人: Todd A. Ballantyne , Jon H. Cook , Benjamin E. Colburn , Andrew E. Harner , Corey Christous , Shane Whalen
IPC分类号: G06F21/62 , G05B15/02 , G06F21/00 , G06F21/50 , G06F21/51 , G06F21/55 , G06F21/56 , G06F21/57 , G16H20/17 , G16H20/40 , G16H40/40 , G16H40/60 , G16H40/63 , G16H40/67 , G16H70/40 , A61M1/16 , A61M1/34 , A61M1/36 , A61M60/113 , A61M60/268 , A61M60/37 , A61M60/43 , A61M60/50 , A61M60/515 , A61M60/538 , A61M60/892 , A61M60/894
CPC分类号: G06F21/6218 , G05B15/02 , G06F21/00 , G06F21/50 , G06F21/51 , G06F21/55 , G06F21/56 , G06F21/565 , G06F21/568 , G06F21/57 , G06F21/575 , G06F21/62 , G06F21/6227 , G06F21/6245 , G16H20/17 , G16H20/40 , G16H40/40 , G16H40/60 , G16H40/63 , G16H40/67 , G16H70/40 , A61M1/16 , A61M1/1601 , A61M1/1605 , A61M1/1613 , A61M1/1619 , A61M1/1654 , A61M1/1656 , A61M1/1658 , A61M1/166 , A61M1/1664 , A61M1/1692 , A61M1/34 , A61M1/3413 , A61M1/3609 , A61M1/3621 , A61M1/3627 , A61M60/113 , A61M60/268 , A61M60/37 , A61M60/43 , A61M60/50 , A61M60/515 , A61M60/538 , A61M60/892 , A61M60/894 , A61M2202/0498 , A61M2205/12 , A61M2205/15 , A61M2205/16 , A61M2205/17 , A61M2205/18 , A61M2205/3313 , A61M2205/3317 , A61M2205/3324 , A61M2205/3331 , A61M2205/3334 , A61M2205/3368 , A61M2205/3379 , A61M2205/3393 , A61M2205/50 , A61M2205/502 , A61M2230/65 , G06F2206/1008 , G06F2221/2143
摘要: A processor of a medical device configured to communicate with a remote server can be programmed to protect the medical device from exposure to unauthorized or malicious software. A system or method to implement this form of protection can include, for example, at least one processor on the medical device, a control software module that controls the operation of the medical device and is executable on the processor, a data management module that manages data flow to and from the control software module from sources external to the medical device, and an agent module that has access to a limited number of designated memory locations in the medical device. In addition, a hemodialysis apparatus can be configured to operate in conjunction with an apparatus for providing purified water from a source such as a municipal water supply or a well. A system for controlling delivery of purified water to the hemodialysis apparatus can comprise a therapy controller of the hemodialysis apparatus configured to communicate with a controller of a water purification device, and a user interface controller of the hemodialysis apparatus configured to communicate with the therapy controller, and to send data to and receive data from a user interface.
-
公开(公告)号:US20240126917A1
公开(公告)日:2024-04-18
申请号:US17967124
申请日:2022-10-17
发明人: Michael Christopher FANNING , Nicolas Yves COURAUD , Jacek Andrzej CZERWONKA , Christopher Michael Henry FAUCON , Yingting YU , Etan Micah BASSERI , Floyd Odiwuor K'OTOHOYOH , Jacek Ernest LICHWA
CPC分类号: G06F21/6245 , G06F21/577 , G06F21/64 , G06F2221/2143
摘要: Techniques for identifying an exposed credential that, if used, would provide access to a resource are disclosed. The techniques enable the resource to remain online while (i) a new credential is allocated for the resource, (ii) the resource is transitioned to using the new credential instead of the exposed credential, and (iii) the exposed credential is attempted to be invalidated. A credential is accessed. This credential is suspected of being in an exposed state. The credential is accessible from within an artifact and is determined to be in the exposed state. A new credential is generated. This new credential is designed to replace the exposed credential. An instruction is transmitted to the resource to cause it to transition from using the exposed credential to using the new credential. The exposed credential is then invalidated.
-
公开(公告)号:US11914733B2
公开(公告)日:2024-02-27
申请号:US17154016
申请日:2021-01-21
CPC分类号: G06F21/6218 , G06F18/22 , G06F21/31 , G06F21/604 , G06F2221/2143
摘要: Aspects of the invention include receiving a data erasure request associated with a user and identifying, based at least in part on the data erasure request, an entity associated with the user and one or more identifiers for the user. Aspects also include identifying, based at least in part on the one or more identifiers for the user, a cohort that includes the user and comparing the one or more identifiers for the user to identifiers of a plurality of users that are not members of the cohort. Aspects further include identifying a replacement user from the plurality of users based on the comparison and replacing the entity associated with the user in the cohort with an entity associated with the replacement user.
-
6.
公开(公告)号:US20240054244A1
公开(公告)日:2024-02-15
申请号:US17819829
申请日:2022-08-15
发明人: Christian Cote , Nidhin Davis
IPC分类号: G06F21/62 , G05B19/4155 , G06T7/00
CPC分类号: G06F21/6245 , G05B19/4155 , G06T7/0004 , G06F2221/2143 , G05B2219/33099
摘要: A system to physically remove data including customer personal information from mobile devices includes a computer; an input device to input to the computer a unique identifier associated with a board; a computer numerical control (CNC) machine controlled by the computer and configured to physically remove a predetermined chip from the board; a camera to record the CNC machine physically removing the predetermined chip from the board; and a memory to store a first file comprising the camera's recording and to store a second file comprising a record associating the unique identifier associated with the board to the camera's recording.
-
公开(公告)号:US20240028766A1
公开(公告)日:2024-01-25
申请号:US18255361
申请日:2020-12-08
CPC分类号: G06F21/6254 , H04L63/105 , G06F2221/2143
摘要: The present disclosure relates to techniques for providing and facilitating time-controlled data for preserving privacy of data sources. Embodiments are provided herein for methods, processes, devices, network nodes, computer program products, and computer-readable media. In some embodiments, a network node receives first data for a first data transaction that is assigned a unique identifier. In response, the network node enables transmission of second data and the unique identifier to one or more entity. In accordance with a determination that an indication of the time limit indicates a non-zero time limit for retention of the first data for the first data transaction, the node enables storage of one or more of the first data and the second data according to the time limit. In accordance with a determination that the indication does not indicate a non-zero time limit, the node causes deletion of the first data and the second data.
-
公开(公告)号:US11860776B2
公开(公告)日:2024-01-02
申请号:US18102377
申请日:2023-01-27
发明人: Tyler Vrooman , Graham Schwinn , Greg Edvenson
CPC分类号: G06F12/0246 , G06F9/4403 , G06F12/0638 , G06F12/0646 , G06F21/79 , G06F2221/2143
摘要: The present memory restoration system enables a collection of computing systems to prepare inactive rewritable memory for reserve and future replacement of other memory while the other memory is active and available for access by a user of the computing system. The preparation of the reserved memory part is performed off-line in a manner that is isolated from the current user of the active memory part. Preparation of memory includes erasure of data, reconfiguration, etc. The memory restoration system allows for simple exchange of the reserved memory part, once the active memory part is returned. The previously active memory may be concurrently recycled for future reuse in this same manner to become a reserved memory. This enables the computing collection infrastructure to “swap” to what was previously the inactive memory part when a user vacates a server, speeding up the server wipe process.
-
公开(公告)号:US20230418959A1
公开(公告)日:2023-12-28
申请号:US17846871
申请日:2022-06-22
IPC分类号: G06F21/62
CPC分类号: G06F21/62 , G06F2221/2143
摘要: Apparatus and method for executing hidden computational functions in a distributed data processing environment. In some embodiments, a trust boundary includes a target device such as a storage device, and a source device such as a client device in a computer network. A storage device processor executes a hidden command function (HCF) routine to accumulate HCF output data in a local cache responsive to an HCF command received from the client device over a data interface. The processor further establishes a smaller retention boundary within the trust boundary that includes the storage device and excludes the client device. The HCF output data are stored locally in a non-volatile memory (NVM) of the storage device while not transferring any portion of the HCF output data outside the retention boundary, including to the client device. The HCF routine can update a block-chain ledger or take some other form to provide data security.
-
公开(公告)号:US20230409720A1
公开(公告)日:2023-12-21
申请号:US17845696
申请日:2022-06-21
CPC分类号: G06F21/62 , G06F21/30 , G06F21/50 , G06F2221/2143
摘要: A credential management system stores GDPR wallets of individuals who consent to share their private data with various consumers, and constructs GDPR directories for the consumers allowing access to the wallet records. If an individual decides they no longer want to share their records with a specific consumer, the system deactivates access to the specific consumer for compliance with privacy laws. However, the consumer may have a legitimate need to retain the information in which case the system will still allow access to records that were available prior to deactivation, but will block access to any newly added records in the individual's wallet. An individual may also automatically deactivate all current consumer connections; if this global deactivation happens after a specific consumer has been already been deactivated, the system will use two different deactivation dates for the access filter depending on which consumer is attempting to view the wallet.
-
-
-
-
-
-
-
-
-