Detecting unauthorized encryptions in data storage systems

    公开(公告)号:US12124595B2

    公开(公告)日:2024-10-22

    申请号:US17181655

    申请日:2021-02-22

    摘要: At a first time, a system identifies a set of data files which are stored in a part of a data storage system. At a second time, the system identifies each newly encoded data file based on identifying each data file in the set of data files which is encoded and created and/or updated since the first time. The system identifies each compressed data file based on identifying each newly encoded data file which is reduced in size since the first time. The system determines a file compression success rate based on a total count of each compressed data file relative to a total count of each newly encoded data file. If the system determines that the file compression success rate does not satisfy the file compression success rate threshold, the system outputs an alert about an unauthorized encryption in the data storage system.

    UEFI VARIABLE STORAGE SYSTEM
    2.
    发明公开

    公开(公告)号:US20240346187A1

    公开(公告)日:2024-10-17

    申请号:US18133775

    申请日:2023-04-12

    IPC分类号: G06F21/78 G06F21/57

    CPC分类号: G06F21/78 G06F21/575

    摘要: A UEFI variable storage system includes a UEFI variable services subsystem coupled to UEFI variable sources, a trusted UEFI variable storage subsystem, and an untrusted UEFI variable storage subsystem. If the UEFI variable services subsystem receives a first UEFI variable during a first UEFI initialization process from a first UEFI variable source and determines that the first UEFI initialization process has not reached an untrusted UEFI variable source point, it stores the first UEFI variable in the trusted UEFI variable storage subsystem. If the UEFI variable services subsystem receives a second UEFI variable during the first UEFI initialization process from a second UEFI variable source and determines that the first UEFI initialization process has reached the untrusted UEFI variable source point, it stores the second UEFI variable in the untrusted UEFI variable storage subsystem.

    Secure data extraction from computing devices using unidirectional communication

    公开(公告)号:US12111961B2

    公开(公告)日:2024-10-08

    申请号:US16893884

    申请日:2020-06-05

    IPC分类号: G06F21/78 G06F13/38 G06F21/60

    摘要: A micro data capture device can be configured to operate as a unidirectional connection from a first computing device to a second computing device. The micro data capture device can include a data capture side comprising a first universal serial bus (USB) interface configured to connect to the first computing device so as to extract data from the first computing device. The micro data capture device can further include a monitoring apparatus comprising an interceptor configured to copy data from the data capture side so as to define the unidirectional connection. Further, the micro data capture device can define a data storage side comprising a second USB interface configured to connect to the second computing device so as to transfer data to the second computing device. The data storage side can be configured to receive data from the data storage side via the monitoring apparatus. In some cases, the data capture side has only volatile memory, and the data storage side includes non-volatile memory. Further, the data capture side can be physically separate from the data storage side.

    EMULATION PROCESS AND CIRCUIT FOR A READ-ONLY MEMORY

    公开(公告)号:US20240330518A1

    公开(公告)日:2024-10-03

    申请号:US18618299

    申请日:2024-03-27

    IPC分类号: G06F21/78 G06F21/64 G06F21/72

    CPC分类号: G06F21/78 G06F21/64 G06F21/72

    摘要: A circuit is configured to perform an operation between a volatile memory and a cryptographic circuit in response to a write access request for writing one or more data values in the memory. The access request further includes a storage address in the memory. The operation includes steps for: writing the one or more data values; and for each of the one or more data values, generating a write access request, in the cryptographic circuit, for the data value, and generating a write access request, in the cryptographic circuit of the storage address. Additionally, a verification, in response to a read access request, from the processor, of a verification value is performed. The verification operation includes steps for: comparing the verification value with a reference value; and based on the comparing, authorizing access the volatile memory only for reading.

    System and method for hardware management through operation update

    公开(公告)号:US12079376B2

    公开(公告)日:2024-09-03

    申请号:US17895395

    申请日:2022-08-25

    摘要: Methods and systems for managing the operation of data processing systems are disclosed. A data processing system may include a computing device that may perform various operations using hardware devices. The operation of the hardware devices may be updated by storing data in secure locations of the hardware devices. To store data in the secure locations, a delayed write may be stored in an unsecure storage location of a hardware devices during an unsecure phase of operation of a data processing system. Once the data processing system enters a more secure phase of operation, the delayed write may be validated and used to update the data in the secure locations during the more secure phase of operation of the data processing system.