-
公开(公告)号:US12124595B2
公开(公告)日:2024-10-22
申请号:US17181655
申请日:2021-02-22
发明人: Yevgeni Gehtman , Tomer Shachar , Maxim Balin
CPC分类号: G06F21/6218 , G06F21/10 , G06F21/64 , G06F21/561 , G06F21/78 , G06F2221/2107
摘要: At a first time, a system identifies a set of data files which are stored in a part of a data storage system. At a second time, the system identifies each newly encoded data file based on identifying each data file in the set of data files which is encoded and created and/or updated since the first time. The system identifies each compressed data file based on identifying each newly encoded data file which is reduced in size since the first time. The system determines a file compression success rate based on a total count of each compressed data file relative to a total count of each newly encoded data file. If the system determines that the file compression success rate does not satisfy the file compression success rate threshold, the system outputs an alert about an unauthorized encryption in the data storage system.
-
公开(公告)号:US20240346187A1
公开(公告)日:2024-10-17
申请号:US18133775
申请日:2023-04-12
申请人: Dell Products L.P.
发明人: Yu Cheng Sheng , Po-Yu Cheng , Yu Hsuan Yang , Wei Liu
CPC分类号: G06F21/78 , G06F21/575
摘要: A UEFI variable storage system includes a UEFI variable services subsystem coupled to UEFI variable sources, a trusted UEFI variable storage subsystem, and an untrusted UEFI variable storage subsystem. If the UEFI variable services subsystem receives a first UEFI variable during a first UEFI initialization process from a first UEFI variable source and determines that the first UEFI initialization process has not reached an untrusted UEFI variable source point, it stores the first UEFI variable in the trusted UEFI variable storage subsystem. If the UEFI variable services subsystem receives a second UEFI variable during the first UEFI initialization process from a second UEFI variable source and determines that the first UEFI initialization process has reached the untrusted UEFI variable source point, it stores the second UEFI variable in the untrusted UEFI variable storage subsystem.
-
公开(公告)号:US12118540B2
公开(公告)日:2024-10-15
申请号:US17150289
申请日:2021-01-15
CPC分类号: G06Q20/382 , G06F21/10 , G06F21/602 , G06F21/6218 , G06F21/78 , G06Q20/3226 , G06Q20/3823 , G06Q20/3825 , G06Q20/3827 , G06Q2220/10
摘要: A method for conducting a transaction may include: receiving, at a user device from a transaction system, a request for a data element for conducting the transaction; in response to receiving the request, determining a data map corresponding to the requested data element, the data map including containing a plurality of pointers, each pointing to a respective one of a plurality of data fragments located on a respective one of a plurality of different data storage locations, such as a plurality of different data storage systems; retrieving, using the data map, the plurality of data fragments from the plurality of data storage locations; assembling the data element using the retrieved data fragments; and providing, by the user device to the transaction system, the data element to conduct the transaction. A method for processing the data map may include: fragmenting the data element into the plurality of data fragments; storing the plurality of data fragments at the plurality of data storage locations; generating the data map; and storing the data map separate from the plurality of data storage locations.
-
公开(公告)号:US12111961B2
公开(公告)日:2024-10-08
申请号:US16893884
申请日:2020-06-05
CPC分类号: G06F21/78 , G06F13/382 , G06F21/606 , G06F2213/0042
摘要: A micro data capture device can be configured to operate as a unidirectional connection from a first computing device to a second computing device. The micro data capture device can include a data capture side comprising a first universal serial bus (USB) interface configured to connect to the first computing device so as to extract data from the first computing device. The micro data capture device can further include a monitoring apparatus comprising an interceptor configured to copy data from the data capture side so as to define the unidirectional connection. Further, the micro data capture device can define a data storage side comprising a second USB interface configured to connect to the second computing device so as to transfer data to the second computing device. The data storage side can be configured to receive data from the data storage side via the monitoring apparatus. In some cases, the data capture side has only volatile memory, and the data storage side includes non-volatile memory. Further, the data capture side can be physically separate from the data storage side.
-
公开(公告)号:US20240330518A1
公开(公告)日:2024-10-03
申请号:US18618299
申请日:2024-03-27
摘要: A circuit is configured to perform an operation between a volatile memory and a cryptographic circuit in response to a write access request for writing one or more data values in the memory. The access request further includes a storage address in the memory. The operation includes steps for: writing the one or more data values; and for each of the one or more data values, generating a write access request, in the cryptographic circuit, for the data value, and generating a write access request, in the cryptographic circuit of the storage address. Additionally, a verification, in response to a read access request, from the processor, of a verification value is performed. The verification operation includes steps for: comparing the verification value with a reference value; and based on the comparing, authorizing access the volatile memory only for reading.
-
公开(公告)号:US12105859B2
公开(公告)日:2024-10-01
申请号:US17452722
申请日:2021-10-28
发明人: Theodore F. Emerson , Shiva R. Dasari , Luis E. Luciani, Jr. , Kevin E. Boyum , Naysen J. Robertson , Robert L. Noonan , Christopher M. Wesneski , David F. Heinrich
CPC分类号: G06F21/78 , G06F21/33 , G06F21/53 , G06F21/602
摘要: An apparatus includes a host and a baseboard management controller. The baseboard management controller includes a semiconductor package; and the semiconductor package includes a memory, a security hardware processor; and a main hardware processor. The main hardware processor causes the baseboard management controller to serve as an agent that, independently from the host, responds to communications with a remote management entity to manage the host. The security hardware processor manages the storage of a secret of the host in the memory.
-
公开(公告)号:US12105858B2
公开(公告)日:2024-10-01
申请号:US17196035
申请日:2021-03-09
IPC分类号: G06F21/78 , G01R31/311 , G06F1/10 , G06F1/28 , G06F21/55
CPC分类号: G06F21/78 , G01R31/311 , G06F1/10 , G06F1/28 , G06F21/55 , G06F2221/034
摘要: A method includes in part, generating an electro-optical frequency map (EOFM) of an active layer of an integrated circuit (IC), retrieving a reference map of the IC, comparing the EOFM of the IC with the reference map to determine whether there is a match between an intensity of an identified region in the EOFM map and an intensity of a corresponding region of the reference map, and detecting one or more hardware trojans in the IC if there is no match. The reference map may be associated with a layout of an IC known not to include hardware trojans. The reference map also may be a second EOFM associated with the IC. Alternatively, the reference map may be generated by applying power to the IC, and applying a clock signal to the IC.
-
公开(公告)号:US20240321532A1
公开(公告)日:2024-09-26
申请号:US18604599
申请日:2024-03-14
发明人: Christopher Green , David Kucy
CPC分类号: H01H13/14 , G06F21/78 , H01H9/04 , H05K1/181 , H05K2201/10053
摘要: A hold-up battery switch includes an exterior cap having an opening and a zeroize circuit board. The zeroize circuit board includes a zeroize contact. The d zeroize contact being located within the opening of the exterior cap. The exterior cap has an exterior cap exterior interface. The exterior cap exterior interface is configured to engage a negative terminal of a hold-up battery.
-
公开(公告)号:US12079376B2
公开(公告)日:2024-09-03
申请号:US17895395
申请日:2022-08-25
申请人: Dell Products L.P.
发明人: Jordan Chin , Isaac Qin Wang
IPC分类号: G06F21/71 , G06F9/30 , G06F9/4401 , G06F21/78
CPC分类号: G06F21/71 , G06F9/30101 , G06F9/4401 , G06F21/78
摘要: Methods and systems for managing the operation of data processing systems are disclosed. A data processing system may include a computing device that may perform various operations using hardware devices. The operation of the hardware devices may be updated by storing data in secure locations of the hardware devices. To store data in the secure locations, a delayed write may be stored in an unsecure storage location of a hardware devices during an unsecure phase of operation of a data processing system. Once the data processing system enters a more secure phase of operation, the delayed write may be validated and used to update the data in the secure locations during the more secure phase of operation of the data processing system.
-
10.
公开(公告)号:US20240275617A1
公开(公告)日:2024-08-15
申请号:US18567689
申请日:2021-06-07
发明人: Niklas Lindskog , Håkan Englund
CPC分类号: H04L9/3278 , G06F21/78
摘要: Systems and methods are disclosed herein for protecting data in a storage device by encrypting or decrypting the data with a Data Encryption Key (DEK). The storage device is communicatively coupled to a host. In one example, the storage device receives a credential from the host and authenticates the credential with a transformed credential. A Physically Unclonable Function (PUF) generates a PUF response based on a challenge, responsive to successful authentication of the credential from the host. Based on the PUF response, a DEK generation module in the storage device generates a DEK. A crypto module in the storage device uses the DEK and performs encryption of data to be stored in the storage device and/or decryption of data being assessed by the host.
-
-
-
-
-
-
-
-
-