会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Methods and Systems for Side Channel Analysis Detection and Protection
    • 侧面通道分析检测和保护的方法和系统
    • US20150373036A1
    • 2015-12-24
    • US14312957
    • 2014-06-24
    • QUALCOMM Incorporated
    • Satyajit Prabhakar PatneRajarshi GuptaLu Xiao
    • H04L29/06
    • H04L63/1416G06F21/556G06F21/755H04L63/1466
    • A computing device may use machine learning techniques to determine whether a side channel attack is underway and perform obfuscation operations (e.g., operations to raise the noise floor) or other similar operations to stop or prevent a detected side channel attack. The computing device may determine that a side channel attack is underway in response to determining that the computing device is in airplane mode, that the battery of the computing device the battery has been replaced with a stable DC power supply, that the touch-screen display of the computing device has been disconnected, that there are continuous calls to a cipher application programming interface (API) using the same cipher key, that there has been tampering with a behavioral analysis engine of the computing device, or any combination thereof.
    • 计算设备可以使用机器学习技术来确定侧信道攻击是否正在进行并且执行模糊操作(例如,用于提高本底噪声的操作)或其他类似操作以停止或防止检测到的侧信道攻击。 响应于确定计算设备处于飞行模式,计算设备的电池已经被稳定的DC电源替代,计算设备可以确定正在进行侧面信道攻击,触摸屏显示 已经断开了计算设备的连接,使用相同的加密密钥对密码应用程序编程接口(API)进行连续的调用,这已经篡改了计算设备的行为分析引擎,或其任何组合。
    • 3. 发明申请
    • Methods and Systems for Thwarting Side Channel Attacks
    • 阻止侧视频攻击的方法和系统
    • US20150373035A1
    • 2015-12-24
    • US14312939
    • 2014-06-24
    • QUALCOMM Incorporated
    • Satyajit Prabhakar PatneRajarshi GuptaLu Xiao
    • H04L29/06
    • H04L63/1416G06F21/556G06F2221/2125H04L63/1433
    • A computing device may use machine learning techniques to determine the level, degree, and severity of its vulnerability to side channel attacks. The computing device may intelligently and selectively perform obfuscation operations (e.g., operations to raise the noise floor) to prevent side channel attacks based on the determined level, degree, or severity of its current vulnerability to such attacks. The computing device may also monitor the current level of natural obfuscation produced by the device, determining whether there is sufficient natural obfuscation to prevent a side channel attack during an ongoing critical activity, and perform the obfuscation operation during the ongoing critical activity and in response to determining that there is not sufficient natural obfuscation to adequately protect the computing device against side channel attacks.
    • 计算设备可以使用机器学习技术来确定其侧向通道攻击的漏洞的级别,程度和严重性。 计算设备可以智能地和选择性地执行模糊操作(例如,提高噪声底层的操作),以基于其当前对这种攻击的脆弱性的确定的水平,程度或严重性来防止侧信道攻击。 计算设备还可以监视由设备产生的自然混淆的当前水平,确定在持续的关键活动期间是否存在足够的自然混淆以防止侧信道攻击,并且在正在进行的关键活动期间执行混淆操作,并响应于 确定没有足够的自然混淆来充分保护计算设备免受侧向信道攻击。
    • 7. 发明授权
    • Methods and systems for thwarting side channel attacks
    • 阻止侧路信号攻击的方法和系统
    • US09509707B2
    • 2016-11-29
    • US14312939
    • 2014-06-24
    • QUALCOMM Incorporated
    • Satyajit Prabhakar PatneRajarshi GuptaLu Xiao
    • H04L29/06G06F21/55
    • H04L63/1416G06F21/556G06F2221/2125H04L63/1433
    • A computing device may use machine learning techniques to determine the level, degree, and severity of its vulnerability to side channel attacks. The computing device may intelligently and selectively perform obfuscation operations (e.g., operations to raise the noise floor) to prevent side channel attacks based on the determined level, degree, or severity of its current vulnerability to such attacks. The computing device may also monitor the current level of natural obfuscation produced by the device, determining whether there is sufficient natural obfuscation to prevent a side channel attack during an ongoing critical activity, and perform the obfuscation operation during the ongoing critical activity and in response to determining that there is not sufficient natural obfuscation to adequately protect the computing device against side channel attacks.
    • 计算设备可以使用机器学习技术来确定其侧向通道攻击的漏洞的级别,程度和严重性。 计算设备可以智能地和选择性地执行模糊操作(例如,提高噪声底层的操作),以基于其当前对这种攻击的脆弱性的确定的水平,程度或严重性来防止侧信道攻击。 计算设备还可以监视由设备产生的自然混淆的当前水平,确定在持续的关键活动期间是否存在足够的自然混淆以防止侧信道攻击,并且在正在进行的关键活动期间执行混淆操作,并响应于 确定没有足够的自然混淆来充分保护计算设备免受侧向信道攻击。