Patents by Inventor Xinwen Zhang

Xinwen Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20100122314
    Abstract: Techniques for controlling access are disclosed. The techniques can be used for reference monitoring in various computing systems (e.g., computing device) including those that may be relatively more susceptible to threats (e.g., mobile phones). Allowed access can be disallowed. In other words, permission to access a component can be effectively withdrawn even though access may be on-going. After permission to access a component has been allowed, one or more disallow access conditions or events can be effectively monitored in order to determine whether to withdraw the permission to access the component. As a result, allowed access to the component can be disallowed. Access can be disallowed by effectively considering the behavior of a component in the aggregate and/or over a determined amount of time. By way of example, a messaging application can be disallowed access to a communication port if the messaging application sends more messages than an acceptable limit during a session or in 4 hours.
    Type: Application
    Filed: November 10, 2008
    Publication date: May 13, 2010
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Xinwen ZHANG, Jean-Pierre SEIFERT, Onur ACIICMEZ, Afshin LATIFI
  • Publication number: 20100121927
    Abstract: Techniques for Inter-Process Communication (IPC) in a more secure manner are disclosed. A communication component operating outside of an operating system can obtain operating-system data pertaining to processes that also operate outside of the operating system. The operating-system data can be more reliable than information that may have been provided by the processes, thereby allowing more secure IPC and consequently a more secure computing environment and/or system. A communication component can also be operable to make control decisions regarding the IPC data (e.g., IPC messages) based on the information provided and/or originated by the operating system (or operating-system data) and/or effectively provide the operating-system data pertaining to a sender process to its intended recipient process. A recipient process can also be operable to obtain the operating-system data pertaining to a sender process.
    Type: Application
    Filed: February 2, 2009
    Publication date: May 13, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen Zhang, Wenjuan Xu, Onur Aciicmez, Jean-Pierre Seifert
  • Publication number: 20100117873
    Abstract: Techniques for hashing and decompression of data are disclosed. Hashing and decompression of compressed data can be integrated in order to effectively hash and decompress the compressed data at the same time. The integrated hashing and decompression techniques of the invention are useful for any computing environment and/or system where compressed data is hashed and decompressed. The invention is especially useful for safe computing environment and/or system (e.g., a Trusted Computing (TC) computing environment) where hashing decompression of compressed data can be routinely performed. The Integrity of a computing environment and/or system can be protected by integrating the decompressing and hashing of the compressed data or effectively hashing and decompressing the compressed data at the same time. A combined hashing and decompression function can be provided based on conventional hashing and compression functions by integrating their similar components and in an efficient manner.
    Type: Application
    Filed: November 10, 2008
    Publication date: May 13, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Onur ACIICMEZ, Jean-Pierre SEIFERT, Xinwen ZHANG, Afshin LATIFI
  • Publication number: 20100106976
    Abstract: Techniques for representation and verification of data are disclosed. The techniques are especially useful for representation and verification of the integrity of data (integrity verification) in safe computing environments and/or systems (e.g., Trusted Computing (TC) systems and/or environments). Multiple independent representative values can be determined independently and possibly in parallel for respective portions of the data. The independent representative values can, for example, be hash values determined at the same time for respective distinct portions of the data. The integrity of the data can be determined based on the multiple hash values by, for example, processing them to determine a single hash value that can serve as an integrity value.
    Type: Application
    Filed: October 23, 2008
    Publication date: April 29, 2010
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Onur ACIICMEZ, Jean-Pierre SEIFERT, Xinwen ZHANG, Afshin LATIFI
  • Publication number: 20100030964
    Abstract: A method and system is provided for securing micro-architectural instruction caches (I-caches). Securing an I-cache involves providing security critical instructions to indicate a security critical code section; and implementing an I-cache locking policy to prevent unauthorized eviction and replacement of security critical instructions in the I-cache. Securing the I-cache may further involve dynamically partitioning the I-cache into multiple logical partitions, and sharing access to the I-cache by an I-cache mapping policy that provides access to each I-cache partition by only one logical processor.
    Type: Application
    Filed: July 31, 2008
    Publication date: February 4, 2010
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Onur Aciicmez, Jean-Pierre Seifert, Qingwei Ma, Xinwen Zhang
  • Publication number: 20100030967
    Abstract: A method and system is provided for securing micro-architectural instruction caches (I-caches). Securing an I-cache involves maintaining a different substantially random instruction mapping policy into an I-cache for each of multiple processes, and for each process, performing a substantially random mapping scheme for mapping a process instruction into the I-cache based on the substantially random instruction mapping policy for said process. Securing the I-cache may further involve dynamically partitioning the I-cache into multiple logical partitions, and sharing access to the I-cache by an I-cache mapping policy that provides access to each I-cache partition by only one logical processor.
    Type: Application
    Filed: July 31, 2008
    Publication date: February 4, 2010
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Onur Aciicmez, Jean-Pierre Seifert, Qingwei Ma, Xinwen Zhang
  • Publication number: 20090323962
    Abstract: In one embodiment, a method for establishing a secure multicast channel between a service provider and a terminal is provided. A request is received from the service provider for a configuration of the terminal. A configuration of the terminal at a first time is sent to the service provider. A security key is obtained, wherein the security is bound to the configuration of the terminal at the first time. Then the security key is decrypted using a configuration of the terminal at a second time, wherein the decryption fails if the configuration of the terminal at the second time is not identical to the configuration of the terminal at the first time. A secure multicast channel is then established with the service provider using the security key.
    Type: Application
    Filed: June 30, 2008
    Publication date: December 31, 2009
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Onur ACIICMEZ, Xinwen Zhang, Jean-Pierre Seifert
  • Publication number: 20090328141
    Abstract: Improved techniques for obtaining authentication identifiers, authentication, and receiving services are disclosed. Multiple devices can be used for receiving service from a servicing entity (e.g., Service Providers). More particularly, a first device can be used to authenticate a first entity (e.g., one or more persons) for receiving services from the servicing entity, but the services can be received by a second device. Generally, the first device can be a device better suited, more preferred and/or more secure for authentication related activates including “Identity Management.” The second device can be generally more preferred for receiving and/or using the services. In addition, a device can be designated for authentication of an entity. The device releases an authentication identifier only if the entity has effectively authorized its release, thereby allowing “User Centric” approaches to “Identity Management.
    Type: Application
    Filed: June 26, 2008
    Publication date: December 31, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen Zhang, Jean-Pierre Seifert, Onur Aciicmez
  • Publication number: 20090319801
    Abstract: Methods and devices for increasing or hardening the security of data stored in a storage device, such as a hard disk drive, are described. A storage device provides for increased or hardened security of data stored in hidden and non-hidden partitions of a storage medium in the device. An algorithm may be utilized for deriving a key that is used to encrypt or decrypt text before it is read from or written to the hard disk. The algorithm accepts as input a specific media location factor, such as an end address or start address of the block where the text is being read from or written to, and a secret key of the storage component. The output of the algorithm is a final key that may be used in the encryption and decryption process. Thus, in this manner, the final key is dependent on the location of the block where the data is being written or read, thereby making it more difficult to tamper with the data, which may be stored in a hidden or non-hidden partition of a hard disk.
    Type: Application
    Filed: June 4, 2008
    Publication date: December 24, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Onur Aciicmez, Xinwen Zhang, Jean-Pierre Seifert
  • Publication number: 20090300049
    Abstract: Improved verification techniques for verification of the integrity of various computing environments and/or computing systems are disclosed. Verifiable representative data can effectively represent verifiable content of a computing environment, thereby allowing the integrity of the computing environment to be verified based on the verifiable representative data instead of the content being represented. Verifiable representative data can effectively include selected portions of the content (e.g., selected content which may be of general and/or specific security interest) and can be generally smaller than the verifiable content it represents. As such, it may generally be more efficient to use the verifiable representative data instead of the content it represents. Verifiable representative data can also be organized. By way of example, unstructured content (e.g., a configuration file written in text) can be effectively transformed based on a scheme (e.g.
    Type: Application
    Filed: June 3, 2008
    Publication date: December 3, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen ZHANG, Jean-Pierre Seifert, Onur Aciicmez, Afshin Latifi
  • Publication number: 20090300348
    Abstract: Methods and systems for regulating services provided by a first computing entity, such as a server, to a second computing entity, such as a client are described. A first entity receives a request for a service from a second entity over a network. The first entity determines whether the second entity has a trusted agent by examining an attestation report from the second entity. The first entity transmits a message to the second entity. The trusted agent on the second entity may receive the message. A response is created at the second computing entity and received at the first entity. The first entity then provides the service to the second entity. The first entity may transmit an attestation challenge to the second entity and in response receives an attestation report from the second entity.
    Type: Application
    Filed: June 2, 2008
    Publication date: December 3, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Onur Aciicmez, Xinwen Zhang, Jean-Pierre Seifert
  • Publication number: 20090271844
    Abstract: Improved techniques for controlling access to accessible components of computing environments are disclosed. The techniques, among other things, can be used to provide Mandatory Access Control (MAC) mechanisms for mobile and embedded systems. One or more accessible components (e.g., accessible resources) which a component may attempt to access are determined so that one or more access permissions can be stored in a manner that they can be obtained if the component attempts to access the one or more accessible components, thereby allowing access to the one or more accessible components to be determined based on access permissions that are readily available. Generally, access permissions can be identified and stored in anticipation of need. Access permissions can be identified, for example, based on the likelihood of use, or all possible access permissions can be determined and stored. A safe (e.g.
    Type: Application
    Filed: April 23, 2008
    Publication date: October 29, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen ZHANG, Jean-Pierre SEIFERT, Onur ACIICMEZ, Afshin LATIFI
  • Publication number: 20090265756
    Abstract: Techniques for managing and protecting computing environments are disclosed. A safe computing environment can be provided for ensuring the safety and/or management of a device. The safe computing environment can be secured by a safe component that isolates and protects it from unsafe computing environments which may also be operating. As a result, various security and management activities can be securely performed from a safe computing environment. A safe computing environment can, for example, be provided on a device as a safe virtual computing environment (e.g., a safe virtual machine) protected by a safe virtual computing monitor (e.g., a safe virtual machine monitor) from one or more other virtual computing environments that are not known or not believed to be safe for the device. It will also be appreciated that the safe components can, for example, be provided as trusted components for a device.
    Type: Application
    Filed: April 18, 2008
    Publication date: October 22, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen Zhang, Liang Xie, Jean-Pierre Seifert, Onur Aciicmez, Afshin Latifi
  • Publication number: 20090210697
    Abstract: To leverage the efficiency and the scalability of BitTorrent (BT) systems for Internet content distribution, the present invention discloses enhancing BT peer-to-peer systems to enable digital rights management without infrastructure changes. The technique involves runtime re-encryption of each file piece, which may already be encrypted, before a peer uploads it to any other peer. To access the re-encrypted pieces, a tracker site generates decryption keys that are unique for each peer and for each file piece. While any user can take part in the content distribution, only legitimate users with the unique decryption keys can access the plaintext of the encrypted distributed content.
    Type: Application
    Filed: January 16, 2009
    Publication date: August 20, 2009
    Inventors: Songqing Chen, Xinwen Zhang
  • Publication number: 20090199296
    Abstract: Techniques for detecting unauthorized use (e.g., malicious attacks) of the computing systems (e.g., computing devices) are disclosed. Unauthorized use can be detected based on patterns of use (e.g., behavioral patterns of use typically associated with a human being) of the computing systems. Acceptable behavioral pattern data can be generated for a computing system by monitoring the use of a support system (e.g., an operating system, a virtual environment) operating on the computing system. For example, a plurality of system support provider components of a support system (e.g., system calls, device drivers) can be monitored in order to generate the acceptable behavioral pattern data in a form which effectively defines an acceptable pattern of use (usage pattern) for the monitored system support provider components, thereby allowing detection of unauthorized use of a computing system by detecting any deviation from the acceptable pattern of use of the monitored system support provider components.
    Type: Application
    Filed: February 4, 2008
    Publication date: August 6, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Liang Xie, Xinwen Zhang, Jean-Pierre Seifert, Onur Aciicmez, Afshin Latifi
  • Publication number: 20090165081
    Abstract: In one embodiment, a multi-stakeholder environment is controlled by first assigning a first domain to a first stakeholder and a second domain to a second stakeholder. Then a first access policy is defined for the first domain and access is restricted to the first domain for the second stakeholder according to the first access policy. In another embodiment, an access request is handled in a multi-stakeholder environment by first receiving parameters forwarded by hooks in system call functions in a kernel of the multi-stakeholder environment, wherein the parameters contain information about a first stakeholder requesting access to a domain corresponding to a second stakeholder. Then it is determined whether to allow the first stakeholder to access the domain based at least partially upon security settings corresponding to the domain.
    Type: Application
    Filed: December 21, 2007
    Publication date: June 25, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen Zhang, Jean-Pierre Seifert, Wookhee Min, Onur Aciicmez
  • Publication number: 20090125974
    Abstract: A method and system for enforcing trusted computing (TC) policies in a security module architecture for a hypervisor. Upon receiving a request from a subject for access to an object, TC-related attribute values are obtained for the subject and the object based on a virtualized trusted platform module (vTPM). Access control decisions are the made based at least on the TC-related attribute values and TC-related policies.
    Type: Application
    Filed: November 13, 2007
    Publication date: May 14, 2009
    Applicant: Samsung Electronics Co., Ltd
    Inventors: Xinwen Zhang, Jean-Pierre Seifert
  • Publication number: 20090126006
    Abstract: In an embodiment of the present invention, the ability for a user or process to set or modify affinities is restricted in order to method for control a multi-processor environment. This may be accomplished by using a reference monitor that controls a process' capability to retrieve and set its or another process' affinity. This aids in the prevention of security breaches.
    Type: Application
    Filed: November 8, 2007
    Publication date: May 14, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen Zhang, Jean-Pierre Seifert, Onur Aciicmez, Qingwei Ma
  • Publication number: 20090106628
    Abstract: Techniques for execution of commands securely within a storage device are disclosed. Integrity of a command interpreter is verified before allowing it to execute commands within the storage device. The integrity of the commands can also be checked to safeguard against various threats including, for example, malicious attacks, unintentional errors and defects that can adversely affect stored content and execution. Error recovery techniques can be used to reconstruct the command interpreter and/or commands that are found to be defective. In addition, secure techniques can be used to obtain trusted versions of the command interpreter and/or commands from an authenticated external source.
    Type: Application
    Filed: October 19, 2007
    Publication date: April 23, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Onur Aciicmez, Xinwen Zhang
  • Publication number: 20090049510
    Abstract: Techniques for protecting content to ensure its use in a trusted environment are disclosed. The stored content is protected against harmful and/or defective host (or hosted) environments. A trusted security component provided for a device can verify the internal integrity of the stored content and the host before it allows the content to come in contact with the host. As a counter part, a trusted security component provided for the host can verify and attest to the integrity of the host and/or specific host computing environment that can be provided for the content stored in the device. The trusted security component provided for a device effectively verify the host integrity based on the information attested to by the trusted security component provided for the host. If the trusted security component trusts the host, it allows the trusted host to provide a trusted host computing environment trusted to be safe for the content stored in the device.
    Type: Application
    Filed: August 15, 2007
    Publication date: February 19, 2009
    Applicant: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Xinwen Zhang, Onur Aciicmez, Jean-Pierre Seifert, Qingwei Ma