Patents by Inventor Huibo WANG
Huibo WANG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).
-
Publication number: 20250190566Abstract: TLB poisoning attacks take advantage of security issues of translation lookaside buffer (TLB) management on SEV processors in Secure Encrypted Virtualization (SEV) virtual machines (VMs). In various embodiments, a hypervisor may poison TLB entries between two processes of a SEV VM to compromise the integrity and confidentiality of the SEV VM. Variants of TLB poisoning attacks and end-to-end attacks are shown to be successful on both Advanced Micro Devices (AMD) SEV and SEV-Encrypted State (SEV-ES). Countermeasures for thwarting TLB poisoning attacks include hardware-enforced TLB flush processes and re-exec schemes that, among other things, prevent attackers from manipulating TLB entries and causing a privileged victim process to execute malicious code in an attempt to bypass a password authentication.Type: ApplicationFiled: February 13, 2025Publication date: June 12, 2025Applicant: Baidu USA, LLCInventors: Huibo Wang, Kang Li, Mengyuan Li, Yinqian Zhang, Yueqiang Cheng
-
Patent number: 12254087Abstract: TLB poisoning attacks take advantage of security issues of translation lookaside buffer (TLB) management on SEV processors in Secure Encrypted Virtualization (SEV) virtual machines (VMs). In various embodiments, a hypervisor may poison TLB entries between two processes of a SEV VM to compromise the integrity and confidentiality of the SEV VM. Variants of TLB poisoning attacks and end-to-end attacks are shown to be successful on both Advanced Micro Devices (AMD) SEV and SEV-Encrypted State (SEV-ES). Countermeasures for thwarting TLB poisoning attacks include hardware-enforced TLB flush processes and re-exec schemes that, among other things, prevent attackers from manipulating TLB entries and causing a privileged victim process to execute malicious code in an attempt to bypass a password authentication.Type: GrantFiled: May 17, 2022Date of Patent: March 18, 2025Inventors: Huibo Wang, Kang Li, Mengyuan Li, Yinqian Zhang, Yueqiang Cheng
-
Publication number: 20230098117Abstract: TLB poisoning attacks take advantage of security issues of translation lookaside buffer (TLB) management on SEV processors in Secure Encrypted Virtualization (SEV) virtual machines (VMs). In various embodiments, a hypervisor may poison TLB entries between two processes of a SEV VM to compromise the integrity and confidentiality of the SEV VM. Variants of TLB poisoning attacks and end-to-end attacks are shown to be successful on both Advanced Micro Devices (AMD) SEV and SEV-Encrypted State (SEV-ES). Countermeasures for thwarting TLB poisoning attacks include hardware-enforced TLB flush processes and re-exec schemes that, among other things, prevent attackers from manipulating TLB entries and causing a privileged victim process to execute malicious code in an attempt to bypass a password authentication.Type: ApplicationFiled: May 17, 2022Publication date: March 30, 2023Applicant: Baidu USA LLCInventors: Huibo WANG, Kang LI, Mengyuan LI, Yinqian ZHANG, Yueqiang CHENG
-
Publication number: 20230097216Abstract: TLB poisoning attacks take advantage of security issues of translation lookaside buffer (TLB) management on SEV processors in Secure Encrypted Virtualization (SEV) virtual machines (VMs). In various embodiments, a hypervisor may poison TLB entries between two processes of a SEV VM to compromise the integrity and confidentiality of the SEV VM. Variants of TLB poisoning attacks and end-to-end attacks are shown to be successful on both Advanced Micro Devices (AMD) SEV and SEV-Encrypted State (SEV-ES). Countermeasures for thwarting TLB poisoning attacks include hardware-enforced TLB flush processes and re-exec schemes that, among other things, prevent attackers from manipulating TLB entries and causing a privileged victim process to execute malicious code in an attempt to bypass a password authentication.Type: ApplicationFiled: May 17, 2022Publication date: March 30, 2023Applicant: Baidu USA LLCInventors: Huibo WANG, Kang LI, Mengyuan LI, Yinqian ZHANG, Yueqiang CHENG
-
Publication number: 20230097604Abstract: TLB poisoning attacks take advantage of security issues of translation lookaside buffer (TLB) management on SEV processors in Secure Encrypted Virtualization (SEV) virtual machines (VMs). In various embodiments, a hypervisor may poison TLB entries between two processes of a SEV VM to compromise the integrity and confidentiality of the SEV VM. Variants of TLB poisoning attacks and end-to-end attacks are shown to be successful on both Advanced Micro Devices (AMD) SEV and SEV-Encrypted State (SEV-ES). Countermeasures for thwarting TLB poisoning attacks include hardware-enforced TLB flush processes and re-exec schemes that, among other things, prevent attackers from manipulating TLB entries and causing a privileged victim process to execute malicious code in an attempt to bypass a password authentication.Type: ApplicationFiled: May 17, 2022Publication date: March 30, 2023Applicant: Baidu USA LLCInventors: Huibo WANG, Kang LI, Mengyuan LI, Yinqian ZHANG, Yueqiang CHENG
-
Publication number: 20230059273Abstract: AMD's Secure Encrypted Virtualization (SEV) is a hardware extension available in AMD's EPYC™ server processors to support confidential cloud computing. Although known attacks against SEV, which exploit its lack of encryption in the virtual machine (VM) control block or the lack of integrity protection of the encrypted memory and nested page tables, have been addressed in subsequent releases of SEV-Encrypted State (SEV-ES) and SEV-Secure Nested Paging (SEV-SNP), a new CipherLeaks attack presents a previously unexplored vulnerability for SEV-ES and SEV-SNP. The attack allows a privileged adversary to infer a guest VM's execution states or recover certain plaintext, e.g., to steal private keys from the constant-time implementation of the Rivest-Shamir-Adleman (RSA) algorithm and the Elliptic Curve Digital Signature Algorithm (ECDSA) in the latest OpenSSL library.Type: ApplicationFiled: April 7, 2022Publication date: February 23, 2023Applicant: Baidu USA LLCInventors: Huibo WANG, Kang LI, Mengyuan LI, Yinqian ZHANG, Yueqiang CHENG
-
Publication number: 20230058863Abstract: AMD's Secure Encrypted Virtualization (SEV) is a hardware extension available in AMD's EPYC™ server processors to support confidential cloud computing. Although known attacks against SEV, which exploit its lack of encryption in the virtual machine (VM) control block or the lack of integrity protection of the encrypted memory and nested page tables, have been addressed in subsequent releases of SEV-Encrypted State (SEV-ES) and SEV-Secure Nested Paging (SEV-SNP), a new CipherLeaks attack presents a previously unexplored vulnerability for SEV-ES and SEV-SNP. The attack allows a privileged adversary to infer a guest VM's execution states or recover certain plaintext, e.g., to steal private keys from the constant-time implementation of the Rivest-Shamir-Adleman (RSA) algorithm and the Elliptic Curve Digital Signature Algorithm (ECDSA) in the latest OpenSSL library.Type: ApplicationFiled: April 7, 2022Publication date: February 23, 2023Applicant: Baidu USA LLCInventors: Huibo WANG, Kang LI, Mengyuan LI, Yueqiang CHENG
-
Publication number: 20230057242Abstract: AMD's Secure Encrypted Virtualization (SEV) is a hardware extension available in AMD's EPYC™ server processors to support confidential cloud computing. Although known attacks against SEV, which exploit its lack of encryption in the virtual machine (VM) control block or the lack of integrity protection of the encrypted memory and nested page tables, have been addressed in subsequent releases of SEV-Encrypted State (SEV-ES) and SEV-Secure Nested Paging (SEV-SNP), embodiments of a new Cipher Leaks attack present previously unexplored vulnerabilities for SEV-ES and SEV-SNP. The attack embodiments allow a privileged adversary to infer a guest VM's execution state or recover certain plaintext, e.g., to steal private keys from the constant-time implementation of the Rivest-Shamir-Adleman (RSA) algorithm and the Elliptic Curve Digital Signature Algorithm (ECDSA) in the latest OpenSSL library.Type: ApplicationFiled: April 7, 2022Publication date: February 23, 2023Applicant: Baidu USA LLCInventors: Huibo WANG, Kang LI, Mengyuan LI, Yueqiang CHENG
-
Patent number: 11132325Abstract: Disclosed is a method for customizing a USB recording function, which includes: judging whether the USB recording function corresponding to a program cache instruction is in an open state, on condition that the program cache instruction is acquired; if the USB recording function is in an un-open state, acquiring a first request key and obtaining a first activation key based on the first request key; and acquiring information at a WEB end according to the first request key, matching the first activation key with a second activation key acquired from the WEB end, and activating the USB recording function on condition that the first activation key is consistent with the second activation key. The present disclosure further provides a device for customizing the USB recording function and a computer readable storage medium.Type: GrantFiled: September 24, 2019Date of Patent: September 28, 2021Assignee: SHENZHEN SKYWORTH-RGB ELECTRONIC CO., LTD.Inventors: Bangyu Sun, Huibo Wang, Xiao Wang
-
Publication number: 20200019528Abstract: Disclosed is a method for customizing a USB recording function, which includes: judging whether the USB recording function corresponding to a program cache instruction is in an open state, on condition that the program cache instruction is acquired; if the USB recording function is in an un-open state, acquiring a first request key and obtaining a first activation key based on the first request key; and acquiring information at a WEB end according to the first request key, matching the first activation key with a second activation key acquired from the WEB end, and activating the USB recording function on condition that the first activation key is consistent with the second activation key. The present disclosure further provides a device for customizing the USB recording function and a computer readable storage medium.Type: ApplicationFiled: September 24, 2019Publication date: January 16, 2020Inventors: Bangyu SUN, Huibo WANG, Xiao WANG
-
Patent number: 10419706Abstract: A method for quickly starting a television function is disclosed and includes: in response to receiving a start instruction triggered based on a start icon in a currently displayed startup page, starting a television function corresponding to the start instruction; updating the number of times of starts of the start icon corresponding to the start instruction; and when the updated number of times of starts is greater than a preset number of times, adding the start icon corresponding to the start instruction to a quick start interface corresponding to a quick start key of a remote controller. A device for quickly starting a television function is further disclosed. Thus, when the user has started a certain television function multiple times through the start icon in the startup page, the corresponding start icon will be added to the quick start interface corresponding to the quick start key.Type: GrantFiled: December 19, 2017Date of Patent: September 17, 2019Assignee: SHENZHEN SKYWORTH-RGB ELECTRONIC CO., LTD.Inventors: Huibo Wang, Bangyu Sun, Xiao Wang
-
Publication number: 20190116333Abstract: A method for quickly starting a television function is disclosed and includes: in response to receiving a start instruction triggered based on a start icon in a currently displayed startup page, starting a television function corresponding to the start instruction; updating the number of times of starts of the start icon corresponding to the start instruction; and when the updated number of times of starts is greater than a preset number of times, adding the start icon corresponding to the start instruction to a quick start interface corresponding to a quick start key of a remote controller. A device for quickly starting a television function is further disclosed. Thus, when the user has started a certain television function multiple times through the start icon in the startup page, the corresponding start icon will be added to the quick start interface corresponding to the quick start key.Type: ApplicationFiled: December 19, 2017Publication date: April 18, 2019Inventors: Huibo WANG, Bangyu SUN, Xiao WANG