-
公开(公告)号:US20240362361A1
公开(公告)日:2024-10-31
申请号:US18764330
申请日:2024-07-04
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yunfeng Shao , Bingshuai Li
CPC classification number: G06F21/6245 , H04L9/0816
Abstract: This disclosure provides a user data processing system. A first data processing device in the system generates a first intermediate result, and sends a third intermediate result to a second data processing device. The third intermediate result is obtained from the first intermediate result based on a parameter of a first machine learning model and target historical user data obtained by the first data processing device, and an identifier of the target historical user data is the same as an identifier of historical user data of the second data processing device. The first data processing device further receives a second intermediate result, and updates the parameter of the first machine learning model based on the first intermediate result and the second intermediate result. The second data processing device further updates a parameter of a second machine learning model based on the received third intermediate result and the second intermediate result.
-
公开(公告)号:US20240362351A1
公开(公告)日:2024-10-31
申请号:US18306799
申请日:2023-04-25
Applicant: Snowflake Inc.
Inventor: Marion A. Brown , Keith M. Hoyle
IPC: G06F21/62 , G06F16/182 , H04L9/08 , H04L9/40
CPC classification number: G06F21/6218 , G06F16/184 , H04L9/0816 , H04L63/1416 , G06F2221/2107
Abstract: Provided herein are systems and methods for network intrusion event response and remediation. A file encryption key is generated based on a first private key of a user and a root key associated with a primary deployment of a database system. File data is encoded at a source account of the user using the file encryption key. The file data is replicated from the source account into a target account of the user to generate replicated file data. Notification of a detected network intrusion event is encoded for transmission to the user. A failover of the source account to the target account is performed based on the notification. The failover grants the user access to the replicated file data based at least on a second private key of the user.
-
公开(公告)号:US20240333475A1
公开(公告)日:2024-10-03
申请号:US18577665
申请日:2021-07-08
Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
Inventor: Alessandro Da Canal , Luciano Gemme , Andrea Fasce
IPC: H04L9/08
CPC classification number: H04L9/0816
Abstract: Embodiments of the invention can relate to methods for operating a container group and/or a controller in a container-orchestration system for an effective management of a secret of the container-orchestration system. In one instance, the method comprises the steps of: creating the secret description for identifying one or more characteristics of the secret, creating the secret without data fields, instructing the controller to populate one or more of the data fields of the secret based on the secret description, accessing the secret. Further embodiments relate to a container group, a controller and a container-orchestration system.
-
公开(公告)号:US20240272809A1
公开(公告)日:2024-08-15
申请号:US18627058
申请日:2024-04-04
Applicant: UAB 360 IT
Inventor: Mindaugas Valkaitis
CPC classification number: G06F3/0622 , G06F3/0655 , G06F3/0679 , G06F21/602 , G06F21/6218 , H04L9/0816 , H04L9/085 , H04L9/088 , H04L9/30 , H04L9/3073
Abstract: A method for configuring a first user device to generate a sharing encryption key based at least in part on combining a folder access private key associated with a folder and an assigned public key associated with a second user device; configuring the first user device to encrypt the folder access private key associated with the folder utilizing the sharing encryption key; and configuring the first user device to transmit the encrypted folder access private key to enable the second user device to access the folder is disclosed. Various other aspects are contemplated.
-
5.
公开(公告)号:US20240220357A1
公开(公告)日:2024-07-04
申请号:US18147521
申请日:2022-12-28
Applicant: Intel Corporation
Inventor: David M. Durham , Sergej Deutsch , Karanvir Grewal
CPC classification number: G06F11/1044 , H04L9/0816
Abstract: The technology disclosed herein includes a memory to store a plurality of pages, a page of the plurality of pages configured as one of a trusted execution environment (TEE) configuration and a non-TEE configuration, and a memory controller to attempt to access the page using a memory address and the TEE configuration and generate a first error correcting code (ECC); and when data for the first ECC is at least one of correct and correctable by ECC for the attempt to access the page using the TEE configuration, attempt to access the page using the memory address and the non-TEE configuration and generate a second ECC, and when data the second ECC is at least one of correct and correctable by ECC for the attempt to access the page using the non-TEE configuration, store the memory address as an unknown cacheline address.
-
公开(公告)号:US11983419B2
公开(公告)日:2024-05-14
申请号:US17494812
申请日:2021-10-05
Applicant: UAB 360 IT
Inventor: Mindaugas Valkaitis
CPC classification number: G06F3/0622 , G06F3/0655 , G06F3/0679 , G06F21/602 , G06F21/6218 , H04L9/0816 , H04L9/085 , H04L9/088 , H04L9/30 , H04L9/3073
Abstract: A method including determining, by a device, a sharing decryption key based at least in part on an assigned private key associated with the device and a folder access public key associated with a folder; decrypting, by the device, a folder access private key associated with the folder by utilizing the sharing decryption key; and decrypting, by the device, encrypted content associated with the folder by utilizing the folder access private key associated with the folder. Various other aspects are contemplated.
-
公开(公告)号:US11979484B2
公开(公告)日:2024-05-07
申请号:US17381882
申请日:2021-07-21
Applicant: BANK OF AMERICA CORPORATION
Inventor: Brandon Sloane
CPC classification number: H04L9/0618 , H04L9/0816 , H04L9/0825 , H04L9/0838 , H04L2209/46 , H04L2209/80
Abstract: A system is provided for electronic data encryption and decryption using a consensus draft process. In particular, the system may use a custom encryption algorithm that generates an array with a number of entries that is dependent on the number of computing devices that participate in the encryption process. The encryption algorithm may cause a first computing device to open and read the array, randomly select and remove an entry, and pass on the remaining entries to a second computing device. The second computing device may then open and read the array, randomly select and remove an entry, then pass the remaining entries to a third computing device. The process may be executed in a reiterative manner until the entire array is distributed among the participating computing devices. In this way, encryption of data may be performed without revealing shared information among the participating computing devices.
-
8.
公开(公告)号:US20240020394A1
公开(公告)日:2024-01-18
申请号:US18352935
申请日:2023-07-14
Applicant: William D. Schwaderer
Inventor: William D. Schwaderer
CPC classification number: G06F21/602 , H04L9/0816
Abstract: A computer-implemented method can include encrypting a data file as a multiplicity of independent segments that are each a multiple of a block encryption's block size, encrypting the application data on a segment-by-segment basis using the multiplicity of selected encryption methods and associated information, and creating a programming shared object “shim” Interposer module.
-
公开(公告)号:US11809611B2
公开(公告)日:2023-11-07
申请号:US16799252
申请日:2020-02-24
Applicant: Microsoft Technology Licensing, LLC
Inventor: Gerardo Diaz-Cuellar , Venkata Subrahmanyam Raman
CPC classification number: G06F21/79 , G06F13/4221 , G06F21/44 , G06F21/602 , G06F21/85 , H04L9/0816 , H04L9/0897 , G06F2213/0024
Abstract: The present disclosure relates to devices and methods for protecting data from physical attacks. The devices and methods may establish an encryption protocol to encrypt data transmitted over a bus to one or more removable devices in communication with a computer device. The devices and methods may use the encryption protocol to communicate with the removal devices and perform storage requests at the removal devices. The devices and methods may also perform another layer of encryption on the data stored at the removal devices using a data at rest key stored on the removal devices.
-
公开(公告)号:US11799650B2
公开(公告)日:2023-10-24
申请号:US16133658
申请日:2018-09-17
Applicant: Koninklijke KPN N.V. , NEDERLANDSE ORGANISATIE VOOR TOEGEPAST-NATUURWETENSCHAPPELIJK ONDERZOEK TNO
Inventor: Frank Fransen
CPC classification number: H04L9/32 , H04L9/0816 , H04L9/0838 , H04L9/0866 , H04L9/3228 , H04L63/06 , H04W12/04 , H04W12/0431 , H04L2209/80 , H04L2463/061 , H04W4/70
Abstract: The invention relates to a method and system for key distribution and encryption/decryption. An encryption key (Kenc) is derived in a terminal. The encryption key is applied by the terminal for encrypting at least a part of data included in an application message for an application server transmitted over a network. The terminal and the network both have access to a first key (K1). The terminal and the server both have access to a second key (K2). The encryption key is derived at the terminal using the first key and the second key. The first key or the derivative thereof is received at the server. The encryption key for decrypting the application message encrypted by the terminal is derived in the server using the shared second key and the received first key of the derivative thereof.
-
-
-
-
-
-
-
-
-