会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Methods For Protection Of Data Integrity Of Updatable Data Against Unauthorized Modification
    • 用于保护可更新数据的数据完整性的方法用于未经授权的修改
    • US20080120481A1
    • 2008-05-22
    • US11837544
    • 2007-08-13
    • Boris DolgunovRami Koren
    • Boris DolgunovRami Koren
    • G06F12/00
    • G06F21/6218G06F11/1008G06F11/1402
    • The present invention discloses methods for protecting data integrity of updatable data against unauthorized modification. A method for protecting data integrity of updatable data in a storage system, the method including the steps of: storing a data copy of the data in the storage system; upon storing the data copy, transforming the data copy into at least one transformed copy of the data; storing at least one transformed copy in the storage system; upon a request to read the data, reading the data copy and at least one transformed copy; transform-comparing the data copy and at least one transformed copy; and designating the data integrity of the data as verified contingent upon the data copy and at least one transformed copy being identical.
    • 本发明公开了用于保护可更新数据的数据完整性以防止未经授权的修改的方法。 一种用于保护存储系统中可更新数据的数据完整性的方法,所述方法包括以下步骤:将所述数据的数据副本存储在所述存储系统中; 在存储数据副本时,将数据拷贝变换成数据的至少一个经变换的副本; 将至少一个转换的副本存储在所述存储系统中; 在读取数据的请求时,读取数据副本和至少一个转换的副本; 转换 - 比较数据副本和至少一个转换的副本; 并且指定数据的数据完整性,这是根据数据拷贝验证的,并且至少一个转换的拷贝是相同的。
    • 3. 发明授权
    • Software protection against fault attacks
    • 防止故障攻击的软件保护
    • US08266446B2
    • 2012-09-11
    • US12253394
    • 2008-10-17
    • Boris DolgunovArseniy AharonovRaphael Slepon Ben-Yaish
    • Boris DolgunovArseniy AharonovRaphael Slepon Ben-Yaish
    • G06F12/14
    • G06F21/556
    • A method for protecting information in a device includes providing a device with a non-secure hardware domain, a processor having a software-controlled mode of operation, and a secure hardware domain having a secure memory that is inaccessible by the processor when the processor is operating in the software-controlled mode of operation. Data from the non-secure hardware domain is established in the secure hardware domain. Computing operations are executed on the data in the secure hardware domain to produce a result. The secure hardware domain is purged, while retaining the result therein. The result is thereafter returned from the secure hardware domain into the non-secure hardware domain.
    • 一种用于保护设备中的信息的方法包括:提供具有非安全硬件域的设备,具有软件控制操作模式的处理器,以及具有安全存储器的安全硬件域,所述安全存储器在处理器为 以软件控制的操作模式运行。 来自非安全硬件域的数据建立在安全的硬件领域。 对安全硬件域中的数据执行计算操作以产生结果。 清除安全硬件域,同时保留其中的结果。 之后,结果从安全硬件域返回到非安全的硬件域。
    • 4. 发明申请
    • Host Device and Method for Communicating a Password between First and Second Storage Devices Using a Double-Encryption Scheme
    • 使用双加密方案在第一和第二存储设备之间通信密码的主机设备和方法
    • US20110314296A1
    • 2011-12-22
    • US13073740
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F21/00
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。
    • 6. 发明申请
    • Method and Memory Device for Performing an Operation on Data
    • 用于执行数据操作的方法和存储器件
    • US20100332855A1
    • 2010-12-30
    • US12495302
    • 2009-06-30
    • Boris DolgunovMichael HoltzmanRon BarzilaiEran Shen
    • Boris DolgunovMichael HoltzmanRon BarzilaiEran Shen
    • G06F12/14
    • G06F13/385
    • A method and memory device for implementing long operations and supporting multiple streams are provided. In one embodiment, a memory device receives data and a command from a host to perform an operation on the data, wherein a time required for the memory device to complete the operation exceeds a maximum response time for the memory device to respond to the command. The memory device begins performing the operation on the data and, before exceeding the maximum response time and before completing the operation, sends the context of the operation to the host. At a later time, the memory device receives from the host: (i) a command to resume performing the operation and (ii) the context. The memory device then resumes performing the operation on the data based on the context received from the host.
    • 提供了一种用于实现长操作并支持多个流的方法和存储器件。 在一个实施例中,存储器设备从主机接收数据和命令以执行对数据的操作,其中存储器设备完成操作所需的时间超过存储器设备响应命令的最大响应时间。 存储设备开始对数据执行操作,并且在超过最大响应时间之前并且在完成操作之前,将操作的上下文发送到主机。 在稍后的时间,存储器装置从主机接收:(i)恢复执行操作的命令和(ii)上下文。 然后,存储器设备基于从主机接收的上下文恢复对数据的操作。
    • 8. 发明授权
    • Storage device and method for communicating a password between first and second storage devices using a double-encryption scheme
    • 用于使用双加密方案在第一和第二存储设备之间传送密码的存储设备和方法
    • US08694790B2
    • 2014-04-08
    • US13073729
    • 2011-03-28
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • Boris DolgunovEyal SobolDavid MatotVered Babayov
    • G06F21/31G06F21/10
    • G06F21/34G06F21/31
    • A first storage device provides a host device with access to a private memory area by communicating a password between the first storage device and a second storage device via the host device using a double-encryption scheme. In one embodiment, a host device receives a twice-encrypted password from a first storage device, sends the twice-encrypted password to a second storage device, receives a once-encrypted password from the second storage device, decrypts the once-encrypted password to obtain the password, and sends the password to the first storage device. In another embodiment, a first storage device sends a twice-encrypted password to a host device, receives the password from the host device after the twice-encrypted password is decrypted by a second storage device and the host device, and provides the host device with access to the private memory area only if the password matches one that is stored in the first storage device.
    • 第一存储设备通过使用双加密方案经由主机设备在第一存储设备和第二存储设备之间传送密码来向主机设备提供对专用存储器区域的访问。 在一个实施例中,主机设备从第一存储设备接收两次加密的密码,将二次加密的密码发送到第二存储设备,从第二存储设备接收一次加密的密码,将一次加密的密码解密为 获取密码,并将密码发送到第一个存储设备。 在另一个实施例中,第一存储设备向主机设备发送两次加密的密码,在由第二存储设备和主设备解密两次加密的密码之后从主机设备接收密码,并向主机设备提供 仅当密码与存储在第一存储设备中的密码匹配时,才能访问私有内存区域。
    • 10. 发明申请
    • Write Failure Protection for Hierarchical Integrity Schemes
    • 写层次完整性方案的失效保护
    • US20120185442A1
    • 2012-07-19
    • US13327365
    • 2011-12-15
    • Arsenly AharonovBoris Dolgunov
    • Arsenly AharonovBoris Dolgunov
    • G06F17/30
    • G06F21/64G06F21/78
    • A method for data integrity protection includes arranging in an integrity hierarchy a plurality of data blocks, which contain data. The integrity hierarchy includes multiple levels of signature blocks containing signatures computed respectively over lower levels in the hierarchy, wherein the levels culminate in a top-level block containing a top-level signature computed over the hierarchy. A modification to be made in the data stored in a given data block is received. One or more of the signatures is recomputed in response to the modification, including the top-level signature. Copies of the given data block, and of the signature blocks, including a copy of the top-level block, are stored in respective locations in a storage medium. An indication that the copy is a valid version of the top-level block is recorded in the copy of the top-level block.
    • 一种用于数据完整性保护的方法包括在完整性层级中布置包含数据的多个数据块。 完整性层次结构包括多个级别的签名块,其包含分别在层次结构中的较低级别上计算的签名,其中级别最终导致包含在层次结构上计算的顶级签名的顶级块。 接收在给定数据块中存储的数据中进行的修改。 响应于修改重新计算一个或多个签名,包括顶级签名。 给定数据块和包括顶级块的副本的签名块的副本存储在存储介质中的相应位置中。 该副本是顶级块的有效版本的指示被记录在顶级块的副本中。