-
公开(公告)号:WO2022271221A1
公开(公告)日:2022-12-29
申请号:PCT/US2022/019797
申请日:2022-03-10
Applicant: INTEL CORPORATION
Inventor: BOLOTOV, Anatoli , GRINCHUK, Mikhail , RODIONOV, Oleg
IPC: H04L9/00 , G06F21/556 , G06F21/602 , G06F21/75 , G06F21/755 , H04L9/003
Abstract: An apparatus to facilitate mitigation of side-channel attacks in a computer system platform is disclosed. The apparatus comprises a cryptographic circuitry, including a plurality of crypto functional units (CFUs) to perform cryptographic algorithms; and jammer circuitry to generate noise to protect the plurality of CFUs from side-channel attacks.
-
公开(公告)号:WO2022029340A1
公开(公告)日:2022-02-10
申请号:PCT/EP2021/072206
申请日:2021-08-09
Applicant: SOFTIRON LIMITED
Inventor: STRAW, Phil , LARMORE, Bryan K. , ANDERS, David P. , HARDWICK, Stephen , DRURY, Rob
IPC: G06F21/50 , G06F21/552 , G06F21/554 , G06F21/556 , G06F21/566 , G06F21/572 , G06F21/87 , G06F2221/034
Abstract: An apparatus includes an interface for an electronic device and a baseboard management controller (BMC). The BMC includes circuitry configured to, through the interface, monitor current usage by the electronic device, determine a security status of the electronic device based upon the current usage, and take a corrective action based upon the security status.
-
公开(公告)号:WO2021198035A1
公开(公告)日:2021-10-07
申请号:PCT/EP2021/057819
申请日:2021-03-25
Applicant: NAGRAVISION S.A.
Inventor: HAUTIER, Roan , VILLEGAS, Karine
IPC: G06F21/79 , G06F21/64 , G06F21/55 , G06F21/556
Abstract: The method for securely processing digital information, has the following steps, performed by a secure element (100) having a secure processor (102): - loading (S10) the digital information (Si'') from an external memory (200) into the secure element (100); - segmenting (S13) the digital information (Si) into words of digital information (Wij,k), generating error-detection codes (EDCj,k) or error- correction codes (ECCi,k) from said words of digital information and associating said error-detection codes with the corresponding words; - transferring (S15) the words of digital information (Wij,k) and the associated error-detection codes (EDCj,k) or error-correction codes (ECCi,k) to the secure processor (102); - in the secure processor (102), verifying (S16) the words of digital information (Wij,k) based on the associated error-detection codes (EDCj,k) or error-correction codes (ECCi,k) before processing the digital information contained in said words (Wij,k).
-
4.
公开(公告)号:WO2021148145A1
公开(公告)日:2021-07-29
申请号:PCT/EP2020/060573
申请日:2020-04-15
Applicant: ATOS INFORMATION TECHNOLOGY GMBH
Inventor: GARCHERY, Mathieu , SABER, Zerhoudi , GRANITZER, Michael
IPC: H04L29/06 , G06F21/55 , G06N3/04 , G06F21/556 , G06N3/0445 , H04L63/1425
Abstract: The present invention provides a Method (100) for intrusion detection to detect malicious insider threat activities within a network (201) of multiple interconnected computerized user profiles (203), comprising the following method steps: - Training (101) a Neural Network on multiple sets of user profile data for multiple user profiles (203) and on multiple sets of activity data (211) of the multiple user profiles (203) of the network (201), such that the Neural Network is capable of predicting for future dates activities for multiple user profiles (203), - Applying (103) the trained Neural Network on the set of further user profile data of the further user profile, - Predicting (105) an activity of the further user profile (204) based on the multiple sets of activity data (211) by the trained Neural Network, - Observing (107) activity of the further user profile (204), - Applying (109) the trained Neural Network on the observed activity, and - Detecting (111) malicious activity for the further user profile (204) by the trained Neural Network, if the observed activity deviates from the predicted activity. The current invention further provides a system (200) configured to execute the method (100)
-
公开(公告)号:WO2023275767A1
公开(公告)日:2023-01-05
申请号:PCT/IB2022/056025
申请日:2022-06-28
Applicant: R3 LTD.
Inventor: HOPKINS, Roy , BONIFAZI, Marco , ZHERESCHIN, Denis
IPC: G06F21/57 , G06F21/75 , G06F21/53 , G06F21/554 , G06F21/556
Abstract: A computing system provides clock readings from an untrusted code to trusted code, where the trusted code is executed in a secure enclave and the untrusted code is executed outside the secure enclave. The computing system allocates a pointer to shared memory that is shared between the untrusted code and the trusted code. Under control of the untrusted code, the computing system periodically writes a clock reading to the shared memory. Under control of the trusted code, the computing system reads the clock reading stored in shared memory. The untrusted code cannot determine when the trusted code reads a clock reading.
-
公开(公告)号:WO2021145972A1
公开(公告)日:2021-07-22
申请号:PCT/US2020/063584
申请日:2020-12-07
Applicant: EMC IP HOLDING COMPANY LLC
Inventor: ZAMIR, Amos , SHEMER, Jehuda , WOLFSON, Kfir
IPC: G06F21/55 , G06F21/60 , G06F21/556 , G06F21/606 , G06F3/0613 , G06F3/0617 , G06F3/0656 , G06F3/0659 , G06F3/067 , G06F3/0683 , H04L63/14
Abstract: Masking a data rate of transmitted data is disclosed. As data is transmitted from a production site to a secondary site, the data rate is masked. Masking the data rate can include transmitting at a fixed rate, a random rate, or an adaptive rate. Each mode of data transmission masks or obscures the actual data rate and thus prevents others from gaining information about the data or the data owner from the data transfer rate.
-
-
-
-
-