会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • ENHANCED SECURITY APPARATUS FOR MEDIATION BETWEEN CONSOLE PERIPHERAL DEVICES AND HOSTS
    • US20220215097A1
    • 2022-07-07
    • US17499921
    • 2021-10-13
    • HIGH SEC LABS LTD.
    • AVIV SOFFERDAVID HIRSHBERG
    • G06F21/57G06F3/14G06F21/74G06F21/76G06F21/85
    • A secure mediator for coupling between one or more hosts and one or more consoles comprising one or more peripheral devices. the secure mediator comprises host side ports, each host side port is configured to be connected to a corresponding host, and console side ports, each console side port is configured to be connected to a corresponding peripheral device. The secure mediator comprises: a triggering circuitry; a timing/control circuitry; a setup circuitry; a switching circuitry; and the rest of the mediator circuitries, wherein the triggering circuitry, timing/control circuitry, setup circuitry, and switching circuitry are non-programable circuitries. The mediator has at least two stages: a security setup stage and a normal operation stage. The triggering circuitry is configured to monitor events and to signal these events to the timing/control circuitry in order to trigger a transfer between the security setup stage and the normal operation stage. The timing/control circuitry controls the execution of the security setup stage and transfers the mediator between the security setup stage and the normal operation stage. The setup circuitry performs one or more security functions in the security setup stage to enhance the cyber security of mediator. The switching circuitry, conditioned upon control from the timing/control circuitry, switches between the coupling of: (1) at least one of the host side ports with at least two of any one of (a) the setup circuitry; (b) the rest of the mediator circuitries; (c) one of the console side ports; (d) a null port, and (2) at least one of the console side ports with at least two of any one of (a) the setup circuitry; (b) the rest of the mediator circuitries; (c) one of the host side ports; (d) a null port.
    • 4. 发明申请
    • SMARTPHONE AND ADD-ON DEVICE POWER DELIVERY SYSTEM
    • US20220350389A1
    • 2022-11-03
    • US17767065
    • 2021-02-02
    • HIGH SEC LABS LTD.
    • AVIV SOFFER
    • G06F1/26
    • A system incorporating a smartphone comprising a smartphone and add-on device coupled to each other via combined data/power interface, wherein the smartphone comprises a rechargeable battery connected to battery protection circuitry and the add-on device optionally comprises a rechargeable battery connected to battery protection circuitry as well, the combined data/power interface comprises: one or more data pins for transferring data between the smartphone and the add-on device; one or more regulated power delivery pins; and one or more protected-battery power delivery pins, wherein the regulated power delivery pins are used to charge the battery of the smartphone from an external charger coupled to the add-on device, the batteries are connected to the battery protection circuitries that is configured to protect the battery by cutoff or limit the current or voltage on the battery electrodes, the protected-battery power delivery pins are connected to the battery protection circuitries of the smartphone or add-on device. The following power delivery paths are enabled: (1) the add-on device is powered by the battery of the smartphone through the protected-battery power delivery pins that are connected to the output of the battery protection circuitry of the smartphone. (2) the smartphone is powered by the battery of the add-on device through the protected-battery power delivery pins that are connected to the output of the battery protection circuitry of the add-on device, and (3) the batteries charge each other through the protected-battery power delivery pins that are connected to the output of the battery protection circuitries of smartphone and add-on devices.
    • 8. 发明申请
    • SECURITY METHOD AND APPARATUS FOR LOCKING OF MEDIATORS BETWEEN CONSOLE PERIPHERAL DEVICES AND HOSTS
    • US20220229940A1
    • 2022-07-21
    • US17499934
    • 2021-10-13
    • HIGH SEC LABS LTD.
    • AVIV SOFFERDAVID HIRSHBERG
    • G06F21/85G06F21/83G06F21/84G06F21/60G06F21/31G06F21/55G06F13/38
    • A mediator and a method for securing a mediator for coupling between one or more hosts and one or more consoles comprising one or more peripheral devices. The mediator is having at least three stages: (i) a security setup stage; (ii) a neutralization stage; and (iii) a normal operation stage. In the normal operation stage, the mediator couples between at least one of the one or more peripheral devices and at least one of the one or more peripheral devices. In the neutralization stage the mediator disable coupling between at least one of the one or more peripheral devices and at least one of the one or more peripheral devices. The securing method starts with the security setup stage after at least one of (a) a power-up; (b) a reset; (c) a device connection; and (d) an unlock command. Upon entering the security setup stage, the method performs the following: (1) reading the device information of the one or more peripheral devices; (2) if the mediator is in Unlock state, waiting for a locking command and upon locking command arrival, register the information of the one or more peripheral devices to non-volatile memory, and proceed to normal operation stage, (3) if the mediator is in Lock state, compare the registered information of the one or more peripheral devices with the information read previously, and upon a match proceed to normal operation stage and upon a miss-match proceed to neutralization stage. The lock and unlock commands are provided from an authorized user or an administrator.