Patents by Inventor Dmitry Obukhov

Dmitry Obukhov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11941512
    Abstract: Embodiments of serial neural network configuration and processing via a common serial bus are disclosed. In some embodiments, the input data and source identification data is sent to nodes of the neural network serially. The nodes can determine whether the source identification data matches with an address for the node. If the address matches, the node can store the input data in its register for further processing. In some embodiments, the serial neural network engine can include a common serial bus that can broadcast data across multiple processor chips or cores.
    Type: Grant
    Filed: June 26, 2019
    Date of Patent: March 26, 2024
    Assignee: Western Digital Technologies, Inc.
    Inventors: Dmitry Obukhov, Anshuman Singh, Anuj Awasthi
  • Publication number: 20200410326
    Abstract: Embodiments of serial neural network configuration and processing via a common serial bus are disclosed. In some embodiments, the input data and source identification data is sent to nodes of the neural network serially. The nodes can determine whether the source identification data matches with an address for the node. If the address matches, the node can store the input data in its register for further processing. In some embodiments, the serial neural network engine can include a common serial bus that can broadcast data across multiple processor chips or cores.
    Type: Application
    Filed: June 26, 2019
    Publication date: December 31, 2020
    Inventors: Dmitry Obukhov, Anshuman Singh, Anuj Awasthi
  • Patent number: 10620016
    Abstract: A sensing apparatus may include a printed circuit board (PCB) having a processing unit, a positioning sensor, an environmental sensor and one or more inductive elements positioned within a region at an edge of the PCB. The one or more inductive elements may be configured to generate electrical energy for the processing unit by passing through a magnetic field. The apparatus may also include a spindle implemented through the PCB, such that the spindle protrudes through a substantially central location relative to one plane of the PCB.
    Type: Grant
    Filed: November 26, 2017
    Date of Patent: April 14, 2020
    Assignee: Western Digital Technologies, Inc.
    Inventors: Dmitry Obukhov, Muthukumar Karuppiah, Khurram Ismail
  • Patent number: 10438105
    Abstract: Systems and methods are disclosed for an electronic label system. An electronic label may include a reflective component configured to reflect light transmitted by a light source. The electronic label may also include a light blocking device configured. The light blocking device may prevent at least a portion of the light transmitted by the light source from reaching the reflective component when in a first configuration. The light blocking device may also allow the light transmitted by the light source to reach the reflective component when in a second configuration. The electronic label also includes a processing device configured to control operation of the light blocking device. The light blocking device further includes a power generation device configured to generate power for the light blocking device and the processing device.
    Type: Grant
    Filed: June 27, 2017
    Date of Patent: October 8, 2019
    Assignee: Western Digital Technologies, Inc.
    Inventors: Dmitry Obukhov, Muthukumar Karuppiah, Khurram Ismail
  • Publication number: 20190162561
    Abstract: Systems and methods are disclosed for a sensing apparatus. An apparatus may include a printed circuit board (PCB) comprising a processing unit, a positioning sensor, an environmental sensor and one or more inductive elements positioned within a region at an edge of the PCB. The one or more inductive elements may be configured to generate electrical energy for the processing unit by passing through a magnetic field. The apparatus may also include a spindle implemented through the PCB, such that the spindle protrudes through a substantially central location relative to one plane of the PCB.
    Type: Application
    Filed: November 26, 2017
    Publication date: May 30, 2019
    Inventors: DMITRY OBUKHOV, MUTHUKUMAR KARUPPIAH, KHURRAM ISMAIL
  • Publication number: 20180373972
    Abstract: Systems and methods are disclosed for an electronic label system. An electronic label may include a reflective component configured to reflect light transmitted by a light source. The electronic label may also include a light blocking device configured. The light blocking device may prevent at least a portion of the light transmitted by the light source from reaching the reflective component when in a first configuration. The light blocking device may also allow the light transmitted by the light source to reach the reflective component when in a second configuration. The electronic label also includes a processing device configured to control operation of the light blocking device. The light blocking device further includes a power generation device configured to generate power for the light blocking device and the processing device.
    Type: Application
    Filed: June 27, 2017
    Publication date: December 27, 2018
    Inventors: Dmitry OBUKHOV, Muthukumar KARUPPIAH, Khurram ISMAIL
  • Patent number: 9753869
    Abstract: Various embodiments of the present disclosure are directed to a storage device having a non-volatile memory, a Proof of Physical Access (PPA) mechanism and a controller circuit. The PPA mechanism generates a PPA value responsive to a direct physical user interaction with the storage device by a user. In response to receipt of a storage command from a host, the controller circuit executes the received storage command responsive to the storage command being determined to be a protected command and responsive to detection of the PPA value during a predetermined window of time. The controller circuit does not execute the received storage command responsive to the storage command being determined to be a protected command and responsive to an absence of the PPA value during the predetermined window of time. The protected command is a command that changes access to data stored in the non-volatile memory.
    Type: Grant
    Filed: July 20, 2015
    Date of Patent: September 5, 2017
    Assignee: Seagate Technology LLC
    Inventors: Leonid Baryudin, Timothy Joseph Markey, Dmitry Obukhov
  • Patent number: 9626517
    Abstract: A non-deterministic encryption functionality receives and encrypts an open-text input stream. Codes for error-correction are generated for the encrypted stream, and a correctable amount of non-deterministic random error is overlaid onto the encrypted stream and the codes for error-correction. The error-injected encrypted stream and codes for error-correction are re-encrypted and delivered to a using process. A non-deterministic decryption functionality reverses the encryption, in some embodiments using key values used during the encryption, and delivers an open-text stream to a using process. Some embodiments of a non-deterministic encryption include a reversible scrambling layer. In some embodiments, the non-deterministic encryption and decryption functionalities are performed, at least in part, by a controller of a solid state disk. In some embodiments, the functionalities are performed within a secure physical boundary provided by implementation within a single integrated circuit.
    Type: Grant
    Filed: January 20, 2014
    Date of Patent: April 18, 2017
    Assignee: Seagate Technology LLC
    Inventor: Dmitry Obukhov
  • Patent number: 9467288
    Abstract: Techniques for encryption key destruction for secure data erasure via an external interface or physical key removal are described. Electrical destruction of key material retained in a memory of a storage device renders the device securely erased, even when the device is otherwise inoperable. The memory (e.g. non-volatile, such as flash) stores key material for encrypting/decrypting storage data for the device. An eraser provides power and commands to the memory, even when all or any portion of the device is inoperable. The commands (e.g. erase or write) enable zeroizing or destroying the key material, rendering data encrypted with the destroyed key material inaccessible, and therefore securely erased. Alternatively, the memory is a removable component (e.g. an external security device or smartcard) coupled to the device during storage operation. Removing and physically destroying the memory renders the device securely erased. The device and/or the memory are sealed to enable tamper detection.
    Type: Grant
    Filed: January 17, 2015
    Date of Patent: October 11, 2016
    Assignee: Seagate Technology LLC
    Inventors: Dmitry Obukhov, Bin Tan
  • Patent number: 9430680
    Abstract: A deformable tamper sensor and tamper resistant electronic system is operable to detect opening of an enclosure and perform actions responsive to the detection. Movable elements within the tamper sensor are held in position when the sensor is compressed and define a multi-bit sensor value. Transitioning the sensor from a compressed to a non-compressed state non-destructively provides a new sensor value through movement of one or more elements.
    Type: Grant
    Filed: March 6, 2014
    Date of Patent: August 30, 2016
    Assignee: Seagate Technology LLC
    Inventor: Dmitry Obukhov
  • Publication number: 20160239666
    Abstract: A non-deterministic encryption functionality receives and encrypts an open-text input stream. Codes for error-correction are generated for the encrypted stream, and a correctable amount of non-deterministic random error is overlaid onto the encrypted stream and the codes for error-correction. The error-injected encrypted stream and codes for error-correction are re-encrypted and delivered to a using process. A non-deterministic decryption functionality reverses the encryption, in some embodiments using key values used during the encryption, and delivers an open-text stream to a using process. Some embodiments of a non-deterministic encryption include a reversible scrambling layer. In some embodiments, the non-deterministic encryption and decryption functionalities are performed, at least in part, by a controller of a solid state disk. In some embodiments, the functionalities are performed within a secure physical boundary provided by implementation within a single integrated circuit.
    Type: Application
    Filed: January 20, 2014
    Publication date: August 18, 2016
    Inventor: Dmitry OBUKHOV
  • Publication number: 20150324304
    Abstract: Various embodiments of the present disclosure are directed to a storage device having a non-volatile memory, a Proof of Physical Access (PPA) mechanism and a controller circuit. The PPA mechanism generates a PPA value responsive to a direct physical user interaction with the storage device by a user. In response to receipt of a storage command from a host, the controller circuit executes the received storage command responsive to the storage command being determined to be a protected command and responsive to detection of the PPA value during a predetermined window of time. The controller circuit does not execute the received storage command responsive to the storage command being determined to be a protected command and responsive to an absence of the PPA value during the predetermined window of time. The protected command is a command that changes access to data stored in the non-volatile memory.
    Type: Application
    Filed: July 20, 2015
    Publication date: November 12, 2015
    Inventors: Leonid Baryudin, Timothy Joseph Markey, Dmitry Obukhov
  • Publication number: 20150304108
    Abstract: Techniques for encryption key destruction for secure data erasure via an external interface or physical key removal are described. Electrical destruction of key material retained in a memory of a storage device renders the device securely erased, even when the device is otherwise inoperable. The memory (e.g. non-volatile, such as flash) stores key material for encrypting/decrypting storage data for the device. An eraser provides power and commands to the memory, even when all or any portion of the device is inoperable. The commands (e.g. erase or write) enable zeroizing or destroying the key material, rendering data encrypted with the destroyed key material inaccessible, and therefore securely erased. Alternatively, the memory is a removable component (e.g. an external security device or smartcard) coupled to the device during storage operation. Removing and physically destroying the memory renders the device securely erased. The device and/or the memory are sealed to enable tamper detection.
    Type: Application
    Filed: January 17, 2015
    Publication date: October 22, 2015
    Inventors: Dmitry OBUKHOV, Bin TAN
  • Patent number: 9087210
    Abstract: A hijack-protected, secure storage device requires proof that the user has actual physical access to the device before protected commands are executed. Examples of protected commands include attempts to change storage device security credentials of the device, erasure of protected portions of the device, and attempts to format, sanitize, and trim the device. Various techniques for proving the actual physical possession include manipulating a magnet to control a magnetic reed switch located within the device, operating a momentary switch located within the device, altering light reaching a light sensor located within the device (such as by opening or shutting a laptop cover to change ambient light reaching the sensor), and manipulating a radio-transmitting device (such as a cell phone) near the storage device for detection of the manipulation by a compatible radio receiver located within the device.
    Type: Grant
    Filed: July 26, 2012
    Date of Patent: July 21, 2015
    Assignee: Seagate Technology LLC
    Inventors: Leonid Baryudin, Timothy Joseph Markey, Dmitry Obukhov
  • Patent number: 8938624
    Abstract: Techniques for encryption key destruction for secure data erasure via an external interface or physical key removal are described. Electrical destruction of key material retained in a memory of a storage device renders the device securely erased, even when the device is otherwise inoperable. The memory (e.g. non-volatile, such as flash) stores key material for encrypting/decrypting storage data for the device. An eraser provides power and commands to the memory, even when all or any portion of the device is inoperable. The commands (e.g. erase or write) enable zeroizing or destroying the key material, rendering data encrypted with the destroyed key material inaccessible, and therefore securely erased. Alternatively, the memory is a removable component (e.g. an external security device or smartcard) coupled to the device during storage operation. Removing and physically destroying the memory renders the device securely erased. The device and/or the memory are sealed to enable tamper detection.
    Type: Grant
    Filed: September 15, 2011
    Date of Patent: January 20, 2015
    Assignee: LSI Corporation
    Inventors: Dmitry Obukhov, Bin Tan
  • Publication number: 20140283146
    Abstract: A deformable tamper sensor and tamper resistant electronic system is operable to detect opening of an enclosure and perform actions responsive to the detection. Movable elements within the tamper sensor are held in position when the sensor is compressed and define a multi-bit sensor value. Transitioning the sensor from a compressed to a non-compressed state non-destructively provides a new sensor value through movement of one or more elements.
    Type: Application
    Filed: March 6, 2014
    Publication date: September 18, 2014
    Applicant: LSI CORPORATION
    Inventor: Dmitry OBUKHOV
  • Publication number: 20140130188
    Abstract: A hijack-protected, secure storage device requires proof that the user has actual physical access to the device before protected commands are executed. Examples of protected commands include attempts to change storage device security credentials of the device, erasure of protected portions of the device, and attempts to format, sanitize, and trim the device. Various techniques for proving the actual physical possession include manipulating a magnet to control a magnetic reed switch located within the device, operating a momentary switch located within the device, altering light reaching a light sensor located within the device (such as by opening or shutting a laptop cover to change ambient light reaching the sensor), and manipulating a radio-transmitting device (such as a cell phone) near the storage device for detection of the manipulation by a compatible radio receiver located within the device.
    Type: Application
    Filed: July 26, 2012
    Publication date: May 8, 2014
    Applicant: LSI CORPORATION
    Inventors: Leonid Baryudin, Timothy Joseph Markey, Dmitry Obukhov