-
公开(公告)号:US12056785B2
公开(公告)日:2024-08-06
申请号:US18158210
申请日:2023-01-23
IPC分类号: G06F21/70 , G06F13/20 , G06F13/42 , G06F21/77 , G06K7/10 , G06Q20/32 , G06Q20/34 , G06Q50/40 , H04B5/72
CPC分类号: G06Q50/40 , G06F13/20 , G06F13/4282 , G06F21/77 , G06K7/10297 , G06Q20/3278 , G06Q20/352 , H04B5/72 , G06Q2240/00
摘要: In accordance with an embodiment, an electronic device includes a secure element configured to implement a plurality of operating systems; and a near field communication module coupled to the secure element by a single bus and by a routing circuit configured to route routing data between the plurality of operating systems and a receive circuit of the near field communication module.
-
公开(公告)号:US20240020213A1
公开(公告)日:2024-01-18
申请号:US17863475
申请日:2022-07-13
申请人: Dell Products L.P.
发明人: TOMER SHACHAR , MAXIM BALIN , YEVGENI GEHTMAN
CPC分类号: G06F11/3072 , G06F11/0709 , G06F21/77
摘要: Methods and systems for managing the operation of data processing systems are disclosed. The data processing systems may provide computer implemented services to any type and number of other devices and/or users of the data processing systems. To improve the likelihood of the data processing systems being able to provide the computer implemented services, a system may proactively attempt to identify and remediate attempts to limit access to data stored in the data processing systems. To do so, a security framework may be implemented by the system. The security framework may include both proactive identified of and remediation of maliciously locked data structures based on user data access patterns.
-
公开(公告)号:US20230062016A1
公开(公告)日:2023-03-02
申请号:US17722455
申请日:2022-04-18
申请人: CARDEX SYSTEMS INC.
IPC分类号: H04L9/40 , H04W4/80 , G06F21/44 , G06F21/57 , G06F21/77 , G06Q20/32 , G07F7/08 , H04W12/06 , H04W12/069 , G06Q20/34
摘要: A self-authenticating chip includes first and second memory regions storing, respectively, first and second authentication codes. The second memory region is adapted to be unreadable and unmodifiable by the chip or a chip reader. The chip also includes a comparator for providing an indicator of whether given input matches the second authentication code. The chip also includes an authentication circuit that is operable to read the first authentication code from the first memory region, present the first authentication code to the comparator, and in response to receiving an indicator from the comparator indicating that the first and second authentication codes match, unlock at least one of (i) a communication interface of the chip to allow data to be transmitted therethrough to a chip reader and (ii) a third memory region of the chip to allow data to be read therefrom.
-
公开(公告)号:US20220391544A1
公开(公告)日:2022-12-08
申请号:US17746564
申请日:2022-05-17
申请人: NAGRAVISION SARL
发明人: Andre KUDELSKI , Nicolas FISCHER , Jerome PERRINE
摘要: A method of programming a device comprising acquiring configuration data, loading the configuration data onto a programmable device, processing at least a portion of the configuration data through a one way function to form processed configuration data, and configuring at least one configurable module of the programmable device using the processed configuration data from the processing step.
-
公开(公告)号:US11373012B2
公开(公告)日:2022-06-28
申请号:US16429060
申请日:2019-06-03
申请人: E Ink Holdings Inc.
发明人: Chuen-Jen Liu , Jia-Hong Xu
摘要: A smart display card and an operation method thereof are provided. The smart display card includes a connection interface, a security chip, a processing chip, and a display. The connection interface receives a power signal and a data signal provided by an external card reader when the smart display card is connected to the external card reader. The security chip is coupled to the connection interface and receives the power signal and the data signal. The security chip complies with a first communication protocol. The processing chip is coupled to the connection interface and receives the power signal and the data signal. The processing chip complies with a second communication protocol different from the first communication protocol. The display is coupled to the processing chip. The processing chip drives the display based on the power signal and the data signal.
-
公开(公告)号:US11361111B2
公开(公告)日:2022-06-14
申请号:US16030459
申请日:2018-07-09
申请人: Arm Limited
摘要: A computing device incorporating repetitive side channel attack (SCA) countermeasures can include a timer circuit and a capacitive delay circuit that notifies of a potential repetitive-based attack by sending an activity-detected signal that can be used to initiate an appropriate countermeasure response. Additionally, or independently, a computing device incorporating repetitive SCA countermeasures can include at least one storage unit that can store an incoming input signal, at least one comparator to compare the incoming input signal with another signal and indicate a match, and a counter that increments upon the match. When the counter reaches a specified limit, a limit-exceeded signal can be sent to notify of a potential repetitive-based attack and initiate an appropriate countermeasure response.
-
7.
公开(公告)号:US11354554B2
公开(公告)日:2022-06-07
申请号:US17174765
申请日:2021-02-12
发明人: David Wurmfeld , James Zarakas , Theodore Markson , Saleem Sangi , Tyler Locke , Kevin P. Kelly
IPC分类号: G06K19/02 , G06K19/073 , G06F21/87 , G06F21/77 , G06K19/077
摘要: A dynamic transaction card that is manufactured using conductive plastic jumpers that will dissolve when in contact with a solvent used to tamper with the dynamic transaction card. Internal components of a dynamic transaction card may be manufactured using a synthetic or semi-synthetic organic material, such as, for example, plastics. These materials may be conductive to provide functionality to a dynamic transaction card, such as a connection between an integrated circuit and other card components such that when the materials dissolve, the connections are broken and the dynamic transaction card may be inactive due to the loss of various connections.
-
公开(公告)号:US11275869B2
公开(公告)日:2022-03-15
申请号:US16628726
申请日:2018-11-28
发明人: Zhou Lu , Huazhang Yu
摘要: An operating method for a credit card, the method comprising: step S1, a microprocessor is powered on to perform system initialization; step S2, the microprocessor hibernates and is awakened when a preset interruption is detected so as to execute step S3; and step S3, the microprocessor executes preset interruption processing by entering a preset interruption processing flow, and exits the preset interruption processing flow when the preset interruption processing is finished, then returns to step S2. Alternatively, the method comprises: step s1, the microprocessor is powered on to perform system initialization; step s2, the microprocessor checks whether a preset interruption marker is set, and if so, the preset interruption marker is reset so as to execute the preset interruption processing, otherwise the microprocessor executes step s3; and step s3, the microprocessor hibernates, is awakened when detecting the preset interruption so as to set the preset interruption marker, and then returns to step s2. The present invention may reduce the risk of credit card fraud.
-
公开(公告)号:US20210019278A1
公开(公告)日:2021-01-21
申请号:US17026992
申请日:2020-09-21
申请人: ARKEYTYP IP LIMITED
IPC分类号: G06F13/42 , G06F16/23 , G06F3/02 , G06F21/77 , G06F21/85 , H05K5/02 , G06F21/34 , G06F21/57 , H04W12/08 , G06Q20/04 , H04W12/06 , G06F13/40 , G06Q10/08 , G06Q30/00 , G06Q30/06 , H04L29/06 , G06Q20/06 , G06F3/0484 , G06F13/10 , G06F13/20 , G06Q20/10 , G06Q20/34 , G06Q20/38 , G06Q20/24 , G06Q20/40
摘要: A portable, application-specific USB autorun device, following connection to a computer terminal, automatically initialises or presents itself as a known type of device and then automatically sends to the terminal a sequence of data complying with a standard protocol, that sequence of data automatically causing content to be accessed or a task to be initiated. The device (i) includes a standardised USB module that includes a USB microcontroller, the standardised module being designed to be attached to or embedded in multiple types of different, application specific packages but (ii) excludes mass memory storage for applications or end-user data.
-
公开(公告)号:US10834576B2
公开(公告)日:2020-11-10
申请号:US16864395
申请日:2020-05-01
发明人: Walter Cooper Chastain , Clifton Ashman Campbell , Stephen Emille Chin , David Harber , Brian Keith Rainer , David K. Smith , Shih-Ming Wang
摘要: A system is described that can perform a method for providing a first mobile network operator system with information relating to configuration data. The configuration data enables management of content and memory allocation for security domain containers of a universal integrated circuit card of a communication device. Security management of the universal integrated circuit card is delegated by providing the configuration data to a second mobile network operator system to enable management of the content and the memory allocation for the security domain containers. The memory allocation is adjusted by the second network mobile operator system according to a second group of services provided to the communication device.
-
-
-
-
-
-
-
-
-