INPUT/OUTPUT INTERFACE SECURITY
    1.
    发明申请

    公开(公告)号:US20230139807A1

    公开(公告)日:2023-05-04

    申请号:US17515365

    申请日:2021-10-29

    申请人: KYNDRYL, INC.

    摘要: Methods, computer program products, and systems are presented. The Methods, computer program products, and systems can include, for example: examining hardware device transmitted data received through an I/O interface port of a computer system; determining in dependence on the examining whether the hardware device transmitted data received through the I/O interface port of the computer system satisfies a criterion; and in response to determining that the hardware device transmitted data received through the I/O interface port of the computer system satisfies the criterion, initiating a security process for protecting the computer system.

    STATEFUL SERVICES ON STATELESS CLUSTERED EDGE

    公开(公告)号:US20230124797A1

    公开(公告)日:2023-04-20

    申请号:US18083533

    申请日:2022-12-18

    申请人: Nicira, Inc.

    摘要: In order to enable dynamic scaling of network services at the edge, novel systems and methods are provided to enable addition of add new nodes or removal of existing nodes while retaining the affinity of the flows through the stateful services. The methods provide a cluster of network nodes that can be dynamically resized to handle and process network traffic that utilizes stateful network services. The existing traffic flows through the edge continue to function during and after the changes to membership of the cluster. All nodes in the cluster operate in active-active mode, i.e., they are receiving and processing traffic flows, thereby maximizing the utilization of the available processing power.

    Modular System Validation Platform for Computing Devices

    公开(公告)号:US20230116296A1

    公开(公告)日:2023-04-13

    申请号:US18045717

    申请日:2022-10-11

    申请人: Google LLC

    IPC分类号: G06F21/57 G06F21/85

    摘要: This document describes apparatuses, systems, and techniques directed to a modular system validation platform for computing devices. The modular system validation platform includes an interface board for interfacing a host with a peripheral. The interface board includes an apparatus identifier, a first connector configured to couple to the host, and a second connector configured to couple to the peripheral. The interface board comprises interface circuitry that can be reconfigured to enable different peripherals to operate with the host using the same interface board. The interface circuitry enables the interoperability between the host and the peripheral by distributing power from the host to the peripheral and facilitating communications between the host and the peripheral. By using the reconfigurable interface board to test and troubleshoot the interoperability of the processor and the peripheral, resources, time and costs spent during the design and testing phases of computing devices may be minimized.

    SYSTEM AND METHOD FOR IMPLEMENTING ADDED SERVICES FOR OBD2 SMART VEHICLE CONNECTION

    公开(公告)号:US20230090728A1

    公开(公告)日:2023-03-23

    申请号:US17969438

    申请日:2022-10-19

    发明人: Tom Funk

    摘要: Novel tools and techniques might provide for implementing Internet of Things (“IoT”) functionality, and, in particular embodiments, implementing added services for OBD2 connection for IoT-capable vehicles. In various embodiments, a portable device (when connected to an OBD2 DLC port of a vehicle) might monitor wireless communications between a vehicle computing system(s) and an external device(s), might monitor vehicle sensor data from vehicular sensors tracking operational conditions of the vehicle, and might monitor operator input sensor data from operator input sensors tracking input by a vehicle operator. The portable device (or a server) might analyze either the monitored wireless communications or a combination of the monitored vehicle sensor data and the monitored operator input sensor data, to determine whether vehicle operation has been compromised. If so, the portable device (or the server) might alert the operator of the vehicle via a user interface, and might initiate one or more remediation operations.

    OBFUSCATING DATA AT-TRANSIT
    6.
    发明申请

    公开(公告)号:US20230018185A1

    公开(公告)日:2023-01-19

    申请号:US17950493

    申请日:2022-09-22

    申请人: Arm Limited

    IPC分类号: H04L9/00 G06F21/60 G06F21/85

    摘要: A method for obfuscating data at-transit can include receiving, at a first component on a chip, an instruction request for communicating a first data to a second component on the chip. The first component can be a processor and the second component can be an associated memory. The method can further include, determining a sequence of data arranged to obfuscate the first data while including valid bits of the first data, wherein the sequence of data indicates what is to be conveyed across lines on the chip during each time slot over a window of time controlled by a clock signal on the chip; and providing, over the window of time, the first data to the second component across the lines on the chip according to the sequence of data.

    Cryptographic key distribution
    8.
    发明授权

    公开(公告)号:US11544413B2

    公开(公告)日:2023-01-03

    申请号:US17051760

    申请日:2019-05-02

    摘要: An integrated-circuit device comprises a processor, a hardware key-storage system, and a key bus. The hardware key-storage system comprises a non-volatile key storage memory, which includes a key register, for storing a cryptographic key, and an address register, for storing a destination memory address for the cryptographic key. The hardware key-storage system further comprises output logic for sending the cryptographic key over the key bus to the destination memory address, and write-once logic for preventing an address being written to the address register unless the address register is in an erased state.

    ACTIVE CONTROL OF COMMUNICATIONS BUS FOR CYBER-ATTACK MITIGATION

    公开(公告)号:US20220414274A1

    公开(公告)日:2022-12-29

    申请号:US17359930

    申请日:2021-06-28

    发明人: Michael J. Weber

    IPC分类号: G06F21/85 G06F21/55 G06F21/56

    摘要: Techniques are provided for actively controlling a communications bus to mitigate threats, including cyber-attacks. A methodology implementing the techniques according to an embodiment includes detecting a threat in a message that is being transmitted between nodes on the communications bus. The message comprises one or more message frames and the threat detection is based on analysis of an initial portion of the message frame. The method further includes actively controlling the bus, based on the threat detection, to prevent the remaining portion of the message frame from delivering the threat to one or more of the nodes on the bus. Actively controlling the bus includes isolating nodes from the bus and/or overwriting data in the remaining portion of the message frame to invalidate the message frame or to remove the threat from the message frame.