BR112014007398A2 - método, artigo e dispositivo eletrônico - Google Patents

método, artigo e dispositivo eletrônico

Info

Publication number
BR112014007398A2
BR112014007398A2 BR112014007398A BR112014007398A BR112014007398A2 BR 112014007398 A2 BR112014007398 A2 BR 112014007398A2 BR 112014007398 A BR112014007398 A BR 112014007398A BR 112014007398 A BR112014007398 A BR 112014007398A BR 112014007398 A2 BR112014007398 A2 BR 112014007398A2
Authority
BR
Brazil
Prior art keywords
electronic device
article
storage device
power state
low power
Prior art date
Application number
BR112014007398A
Other languages
English (en)
Other versions
BR112014007398B1 (pt
Inventor
Robert Waldron James
Wang Lan
Y Ali Valiuddin
Original Assignee
Hewlett Packard Development Co Lp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co Lp filed Critical Hewlett Packard Development Co Lp
Publication of BR112014007398A2 publication Critical patent/BR112014007398A2/pt
Publication of BR112014007398B1 publication Critical patent/BR112014007398B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/40Specific encoding of data in memory or cache
    • G06F2212/402Encrypted data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)
  • Power Sources (AREA)

Abstract

resumo “método, artigo e dispositivo eletrônico” um dispositivo eletrônico tem um estado de energia baixa em que a energia para um dispositivo de armazenamento é desativada. as informações pré-determinadas armazenadas em uma memória é usável para destravar o dispositivo de armazenamento durante um procedimento para mudar o dispositivo eletrônico a partir do estado de energia baixa a um estado de energia alta. as informações pré-determinadas são diferentes de uma credencial para uso ao destratar o dispositivo de armazenamento. 1/1
BR112014007398-8A 2011-09-28 2011-09-28 Método realizado por um dispositivo eletrônico e dispositivo eletrônico BR112014007398B1 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2011/053587 WO2013048380A1 (en) 2011-09-28 2011-09-28 Unlocking a storage device

Publications (2)

Publication Number Publication Date
BR112014007398A2 true BR112014007398A2 (pt) 2017-04-04
BR112014007398B1 BR112014007398B1 (pt) 2022-04-05

Family

ID=47996127

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014007398-8A BR112014007398B1 (pt) 2011-09-28 2011-09-28 Método realizado por um dispositivo eletrônico e dispositivo eletrônico

Country Status (8)

Country Link
US (3) US9342713B2 (pt)
JP (1) JP5837208B2 (pt)
CN (1) CN103797491B (pt)
BR (1) BR112014007398B1 (pt)
DE (1) DE112011105678T5 (pt)
GB (1) GB2508532B (pt)
TW (1) TWI480762B (pt)
WO (1) WO2013048380A1 (pt)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
KR101160681B1 (ko) 2011-10-19 2012-06-28 배경덕 이동 통신 단말기의 활성화 시에 특정 동작이 수행되도록 하기 위한 방법, 이동 통신 단말기 및 컴퓨터 판독 가능 기록 매체
US9530461B2 (en) * 2012-06-29 2016-12-27 Intel Corporation Architectures and techniques for providing low-power storage mechanisms
JP2015001800A (ja) * 2013-06-14 2015-01-05 レノボ・シンガポール・プライベート・リミテッド スリープ状態からレジュームする方法、携帯式電子機器およびコンピュータ・プログラム
BR112016003734B1 (pt) * 2014-05-22 2021-11-03 Huawei Technologies Co., Ltd Método e aparelho de exibição de tempo e dispositivo eletrônico
US10652240B2 (en) 2014-05-29 2020-05-12 Entersekt International Limited Method and system for determining a compromise risk associated with a unique device identifier
US20150350894A1 (en) * 2014-05-29 2015-12-03 Entersekt, LLC Method and System for Establishing a Secure Communication Channel
JP6205343B2 (ja) * 2014-12-22 2017-09-27 東芝テック株式会社 情報処理装置、及び復帰制御プログラム
US10021213B2 (en) * 2015-02-09 2018-07-10 Google Llc Systems and methods for adaptive cloning of mobile devices
JP2017042962A (ja) * 2015-08-25 2017-03-02 キヤノン株式会社 着脱される記録媒体のデータを消去する情報処理装置およびその制御方法
KR102054711B1 (ko) * 2016-01-04 2019-12-11 클레브엑스 엘엘씨 암호화를 이용한 데이터 보안 시스템
US10860745B2 (en) * 2016-03-08 2020-12-08 Hewlett-Packard Development Company, L.P. Securing data
TWI648741B (zh) * 2017-06-05 2019-01-21 慧榮科技股份有限公司 資料儲存裝置之控制器以及進階資料抹除的方法
US11030346B2 (en) * 2018-07-13 2021-06-08 Ememory Technology Inc. Integrated circuit and data processing method for enhancing security of the integrated circuit
JP2020030527A (ja) * 2018-08-21 2020-02-27 キオクシア株式会社 記憶装置及びプログラム
CN109710323A (zh) * 2018-12-28 2019-05-03 联想(北京)有限公司 一种控制方法和电子设备
US11429541B2 (en) * 2019-01-07 2022-08-30 Dell Products L.P. Unlocking of computer storage devices
US11496299B2 (en) * 2019-06-18 2022-11-08 Thales Dis Cpl Usa, Inc. Method and chip for authenticating to a device and corresponding authentication device and system
CN110473318B (zh) * 2019-06-28 2021-06-22 创新先进技术有限公司 解锁方法、实现解锁的设备及计算机可读介质
US10769873B1 (en) 2019-06-28 2020-09-08 Alibaba Group Holding Limited Secure smart unlocking
US11301558B2 (en) * 2019-08-21 2022-04-12 Red Hat Inc. Automatic secure storage of credentials within a managed configuration model
US10608819B1 (en) 2019-09-24 2020-03-31 Apricorn Portable storage device with internal secure controller that performs self-verification and self-generates encryption key(s) without using host or memory controller and that securely sends encryption key(s) via side channel
US10656854B1 (en) 2019-10-22 2020-05-19 Apricorn Method and portable storage device with internal controller that can self-verify the device and self-convert the device from current mode to renewed mode without communicating with host
US11829612B2 (en) 2020-08-20 2023-11-28 Micron Technology, Inc. Security techniques for low power mode of memory device
CN114978689A (zh) * 2022-05-23 2022-08-30 江苏芯盛智能科技有限公司 存储设备远程管理方法、系统和存储设备

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6064297A (en) * 1997-06-12 2000-05-16 Microsoft Corporation Message authentication and key synchronization in home control systems
US7103909B1 (en) * 1999-02-25 2006-09-05 Fujitsu Limited Method of unlocking password lock of storage device, information processor, computer-readable recording medium storing unlocking program, and control device
WO2003021406A2 (en) * 2001-08-28 2003-03-13 Seagate Technology Llc Data storage device security method and apparatus
JP3979194B2 (ja) * 2002-06-25 2007-09-19 ソニー株式会社 情報記憶装置、およびメモリアクセス制御方法、並びにコンピュータ・プログラム
US7424740B2 (en) * 2003-05-05 2008-09-09 Microsoft Corporation Method and system for activating a computer system
US7743241B1 (en) * 2003-09-12 2010-06-22 American Megatrends, Inc. Securing the contents of data storage devices within a computer
US7711120B2 (en) * 2004-07-29 2010-05-04 Infoassure, Inc. Cryptographic key management
US7685634B2 (en) * 2005-01-12 2010-03-23 Dell Products L.P. System and method for managing access to a storage drive in a computer system
US7797707B2 (en) 2005-03-02 2010-09-14 Hewlett-Packard Development Company, L.P. System and method for attributing to a corresponding virtual machine CPU usage of a domain in which a shared resource's device driver resides
US8799891B2 (en) 2005-03-02 2014-08-05 Hewlett-Packard Development Company, L.P. System and method for attributing CPU usage of a virtual machine monitor to a corresponding virtual machine
US7542980B2 (en) 2005-04-22 2009-06-02 Sap Ag Methods of comparing and merging business process configurations
CN101375259B (zh) * 2006-01-24 2011-10-19 克莱夫公司 数据保全系统
US7676666B2 (en) 2006-02-02 2010-03-09 Dell Products L.P. Virtual BIOS firmware hub
JP4459946B2 (ja) * 2006-11-21 2010-04-28 レノボ・シンガポール・プライベート・リミテッド 携帯式コンピュータおよび動作モードの制御方法
WO2008109150A1 (en) * 2007-03-06 2008-09-12 Secude International System and method for providing secure authentication of devices awakened from powered sleep state
JP4867760B2 (ja) * 2007-03-30 2012-02-01 ソニー株式会社 情報処理装置および方法、並びに情報処理システム
US7925802B2 (en) 2007-06-21 2011-04-12 Seamicro Corp. Hardware-based virtualization of BIOS, disks, network-interfaces, and consoles using a direct interconnect fabric
US20090006857A1 (en) 2007-06-29 2009-01-01 Anton Cheng Method and apparatus for starting up a computing system
TW200907804A (en) 2007-08-15 2009-02-16 Inventec Corp Method for updating BIOS and computer and system using the same
JP2009048346A (ja) 2007-08-17 2009-03-05 Seiko Epson Corp 情報表示装置およびプログラム
US20090193106A1 (en) 2008-01-24 2009-07-30 Christophe Bouten System and method for managing message transport in a virtual environment
WO2010037022A1 (en) 2008-09-26 2010-04-01 Fuhu, Inc. Hypervisor and webtop in a set top box environment
US9026824B2 (en) 2008-11-04 2015-05-05 Lenovo (Singapore) Pte. Ltd. Establishing power save mode in hypervisor system
JP4425321B1 (ja) * 2008-12-10 2010-03-03 キヤノンItソリューションズ株式会社 情報処理装置、情報処理方法、及びプログラム
US20100161844A1 (en) 2008-12-23 2010-06-24 Phoenix Technologies Ltd DMA compliance by remapping in virtualization
US8166288B2 (en) 2009-01-30 2012-04-24 Hewlett-Packard Development Company, L.P. Managing requests of operating systems executing in virtual machines
US20100205420A1 (en) 2009-02-09 2010-08-12 Inventec Corporation System and method for realizing remote test on computer apparatus without storage device
US8918779B2 (en) 2009-08-27 2014-12-23 Microsoft Corporation Logical migration of applications and data
US8831228B1 (en) * 2009-08-28 2014-09-09 Adobe Systems Incorporated System and method for decentralized management of keys and policies
US9129103B2 (en) 2011-01-28 2015-09-08 Hewlett-Packard Development Company, L.P. Authenticate a hypervisor with encoded information

Also Published As

Publication number Publication date
GB201402295D0 (en) 2014-03-26
BR112014007398B1 (pt) 2022-04-05
TWI480762B (zh) 2015-04-11
US20140310532A1 (en) 2014-10-16
JP2014530562A (ja) 2014-11-17
US9652638B2 (en) 2017-05-16
JP5837208B2 (ja) 2015-12-24
GB2508532A (en) 2014-06-04
CN103797491A (zh) 2014-05-14
US10318750B2 (en) 2019-06-11
US9342713B2 (en) 2016-05-17
US20170206373A1 (en) 2017-07-20
WO2013048380A1 (en) 2013-04-04
DE112011105678T5 (de) 2014-07-17
US20160217304A1 (en) 2016-07-28
CN103797491B (zh) 2017-06-23
GB2508532B (en) 2020-05-06
TW201329781A (zh) 2013-07-16

Similar Documents

Publication Publication Date Title
BR112014007398A2 (pt) método, artigo e dispositivo eletrônico
BR112017010328A2 (pt) transferência de dados sem uso de fios com eficiência de energia
WO2015013658A3 (en) Building management and appliance control system
GB2510763A (en) Multi-level memory with direct access
MX2015017875A (es) Visualizacion y orientacion de obtejos virtuales.
BR112017010159A2 (pt) dispositivo de gerenciamento de veículo compartilhado e método de gerenciamento de veículo compartilhado
BR112015023055A2 (pt) cassete para uso com um caixa eletrônico que pode receber potência e se comunicar por meio de indução magnética
WO2010045000A3 (en) Hot memory block table in a solid state storage device
BR112016012902A2 (pt) Aparelho, método e sistema para um mecanismo de configuração rápida
WO2014175912A3 (en) Dirty data management for hybrid drives
BR112015026753A2 (pt) método e dispositivo para a gestão de memória de dispositivo de usuário
BR112013026578A2 (pt) aparelho e método de processamento de informação, e, programa
GB2520858A (en) Instruction set for message scheduling of SHA256 algorithm
EP2706520A3 (en) Security chip, program, information processing apparatus, and information processing system
HRP20181693T1 (hr) Arhitektura i sustav upravljanja i uređaj za mikromreže sa proizvodnjom energije, skladištenjem i potrošnjom, potpuno integriranog, dinamičkog i samo-podešavajućeg tipa
MY161983A (en) Computer and Computer Control Method
JP2013250962A5 (pt)
ATE482480T1 (de) Stromspeichervorrichtung
IN2014DN08648A (pt)
BR112017019451A2 (pt) dispositivo de controle de conversor de energia
BR112013003199A2 (pt) dispositivo eletrocirúrgico e método de fechamento eletrocirúrgico de tecido
BR112012026733A2 (pt) dispositivo e método para armazenar energia elétrica.
EP3036640A4 (en) Storage device supporting periodic writes while in a low power mode for an electronic device
WO2015014951A3 (en) Energy system
BR112015026148A2 (pt) sistemas e métodos para gerenciamento de arquivos de dispositivos de computação móvel

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B25G Requested change of headquarter approved

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. (US)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 28/09/2011, OBSERVADAS AS CONDICOES LEGAIS. PATENTE CONCEDIDA CONFORME ADI 5.529/DF, QUE DETERMINA A ALTERACAO DO PRAZO DE CONCESSAO.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 12A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2742 DE 25-07-2023 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.