Patents Examined by William S. Powers
  • Patent number: 11973773
    Abstract: Determining malicious activity in a monitored network using clustering algorithmic techniques in which a source of known malicious network entities and known legitimate network entities associated with network traffic flow are provided. A dataset is generated consisting of a plurality of known malicious network entities and a plurality of known legitimate network entities. Network related attributes are identified associated with each of the plurality of malicious network entities and the plurality of legitimate network entities contained in the generated dataset. A predetermined number (X) of clusters is generated based upon the plurality of malicious (bad) and legitimate (good) network entities. A generated cluster is tagged with a bad, good or an unknown tag. If a generated cluster is determined assigned a bad tag, it is then stored it in a database and assigned a clusterID for future use in machine learning techniques for detecting network attacks upon the monitored network.
    Type: Grant
    Filed: July 13, 2020
    Date of Patent: April 30, 2024
    Assignee: ARBOR NETWORKS, INC.
    Inventors: Prateek R. Paranjpe, Amol B. Patil, Bhargav M. Pendse
  • Patent number: 11968291
    Abstract: A solution is proposed for controlling access to data that are broadcast over a telecommunication medium. A corresponding method comprises validating by a plurality of validator devices an access request that is submitted by an access device for accessing the data. The validator devices update a blockchain by adding a new block comprising an indication of the access request in response to a positive result of its validation. A provider system transmits cryptographic information for decrypting the data to the access device in response to the new block. A corresponding method for broadcasting data by a provider system and a corresponding method for accessing broadcast data by an access device are proposed. Corresponding computer programs and computer program products for performing the methods are also proposed. Moreover, corresponding structure, provider system and access device are proposed.
    Type: Grant
    Filed: April 20, 2023
    Date of Patent: April 23, 2024
    Assignee: International Business Machines Corporation
    Inventors: Davide Fazzone, Luigi Lombardi, Vinicio Bombacino, Andrea Tortosa
  • Patent number: 11960602
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for analyzing hardware designs for vulnerabilities to side-channel attacks. One of the methods includes receiving a request to analyze a device hardware design for side-channel vulnerabilities in the device after being manufactured. Physical characteristics data is obtained representing one or more physical characteristics of the device based on the device hardware design. Information flow analysis is performed to identify one or more signals of interest corresponding to digital assets. From the physical characteristics data and the one or more signals of interest, data representing potentially vulnerable signals in the device hardware design is generated. A leakage model is generated for the potentially vulnerable signals that quantifies one or more leakage criteria for one or more structures of the device hardware design.
    Type: Grant
    Filed: July 28, 2021
    Date of Patent: April 16, 2024
    Assignee: Cycuity, Inc.
    Inventors: Kristoffer Wilkerson, Alric Althoff, Nicole Fern, Vijay Seshadri, Jason K. Oberg
  • Patent number: 11960610
    Abstract: A computer implemented method of detecting an increased vulnerability of a software system including a plurality of software components, the method including generating a vector representation of each software component derived from a neural network trained using training data defined from known vulnerabilities of the software components in the software system, wherein the training data is augmented by replicating each of one or more training data items in the training data responsive to one or more attributes of a vulnerability corresponding to the training data item; aggregating the vector representations for the software component to an aggregate vector representation for a particular time; repeating the generating and the aggregating for a plurality of points in time to generate multiple generations of aggregate vector representations; comparing the multiple generations of aggregate vector representations to detect a change in an aggregate vector representation exceeding a maximum threshold degree of chan
    Type: Grant
    Filed: December 1, 2019
    Date of Patent: April 16, 2024
    Assignee: British Telecommunications Public Limited Company
    Inventors: Robert Hercock, Giulio Giaconi
  • Patent number: 11956280
    Abstract: A method for providing an administration policy to a user device comprising a plurality of applications, the method comprising centrally generating the administration policy to be implemented in the user device, the administration policy comprising at least one of an application administration policy to be used by at least one of the plurality of applications and a client administration policy for the user device; and providing the generated policy to the user device.
    Type: Grant
    Filed: March 29, 2021
    Date of Patent: April 9, 2024
    Assignee: BlackBerry Limited
    Inventors: Kenneth Wallis, Bryan Richard Goring, Viera Bibr, Kamen Vitanov, Laura Brindusa Fritsch, Michael Shenfield, Jeffrey Christopher Rogers
  • Patent number: 11943207
    Abstract: Methods, systems, and use cases for one-touch inline cryptographic data security are discussed, including an edge computing device with a network communications circuitry (NCC), an enhanced DMA engine coupled to a memory device and including a cryptographic engine, and processing circuitry configured to perform a secure exchange with a second edge computing device to negotiate a shared symmetric encryption key, based on a request for data. An inline encryption command for communication to the enhanced DMA engine is generated. The inline encryption command includes a first address associated with a storage location storing the data, a second address associated with a memory location in the memory device, and the shared symmetric encryption key. The data is retrieved from the storage location using the first address, the data is encrypted using the shared symmetric encryption key, and the encrypted data is stored in the memory location using the second address.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: March 26, 2024
    Assignee: Intel Corporation
    Inventors: Kshitij Arun Doshi, Uzair Qureshi, Lokpraveen Mosur, Patrick Fleming, Stephen Doyle, Brian Andrew Keating, Ned M. Smith
  • Patent number: 11936668
    Abstract: Described are techniques including a computer-implemented method of aggregating a number of authentication failures from a plurality of connection attempts for an application or a service that services a plurality of clients, where respective authentication failures are detected by evaluating encrypted packets of the plurality of connection attempts. The method further comprises determining that the number of authentication failures is greater than a upper bound number of authentication failures, where the upper bound number of authentication failures is determined by an anomalous function using the plurality of connection attempts as input, where the anomalous function is defined, at least in part, by a Chebyshev's bound and a Chernoff bound. The method further comprises generating an alert indicating a potential credential attack against the application or the service.
    Type: Grant
    Filed: August 17, 2021
    Date of Patent: March 19, 2024
    Assignee: International Business Machines Corporation
    Inventor: Leonid Rodniansky
  • Patent number: 11924639
    Abstract: In some examples, an electronic device receives configuration information relating to network connectivity with a network of a vehicle, the configuration information including a credential. The electronic device establishes, using the configuration information, a connection with the network of the vehicle to access a service, and revokes the credential in response to a termination of the access of the service.
    Type: Grant
    Filed: June 11, 2018
    Date of Patent: March 5, 2024
    Assignee: Malikie Innovations Limited
    Inventors: Michael Peter Montemurro, Stephen McCann, James Randolph Winter Lepp
  • Patent number: 11917049
    Abstract: The invention comprises a method for registering of a digital document as a digital file in a blockchain database, in which database transactions are constructed of standard data containers which may have a fixed size, in a system comprising one or more storage nodes for storing at least part of the blockchain database, one or more approval nodes for approving transactions in said blockchain database and a first computer for generating transactions in said blockchain database, said computer having access to said blockchain database and having access to a first private key. The invention also comprises a computer program product comprising program code stored on a computer readable medium, said program code comprising computer instructions for performing said method.
    Type: Grant
    Filed: March 14, 2019
    Date of Patent: February 27, 2024
    Assignee: LUKKA POLAND SP. Z O.O.
    Inventors: Pawel Zygmunt Aleksander, Pawel Kuskowski, Jakub Fijolek
  • Patent number: 11902290
    Abstract: Various embodiments of the present application are directed towards systems and methods for hybrid blockchain control. According to some embodiments a method for hybrid blockchain control, an update to a distributed blockchain is received from a blockchain system. The blockchain system includes multiple nodes individually storing copies of the distributed blockchain and individually updating the copies by a consensus process. A determination is made as to whether the distributed blockchain has been fraudulently modified based on the received update. In response to determining the distributed blockchain has been fraudulently modified: 1) a corrective block is disseminated to the blockchain system to trigger the consensus process on the nodes; and 2) a predefined override in the consensus process is invoked to update the copies of the distributed blockchain in a manner that bypasses an illegitimate block. Further, the predefined override is invoked while the consensus process processes the corrective block.
    Type: Grant
    Filed: February 27, 2023
    Date of Patent: February 13, 2024
    Inventor: Avrohom Gluck
  • Patent number: 11902334
    Abstract: The disclosure is directed towards controlling the persistency of information provided to a service worker. A method includes receiving a response that includes response data. The response is received at a security service and was transmitted by a second computing device in response to receiving an information request from a first computing device. The first computing device implements a service worker. Sensitive data included in the response data is identified. The response includes caching instructions that instruct the service worker to cache the sensitive data at the first computing device. In response to identifying the sensitive data, the caching instructions are updated such that any portion of the response data that the updated caching instructions instruct the service worker to cache at the first computing device excludes the sensitive data. The updated response is transmitted to the first computing device and includes the response data and the updated caching instructions.
    Type: Grant
    Filed: June 23, 2021
    Date of Patent: February 13, 2024
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Itamar Azulay, Ishay Hilzenrat, Sharon Itshak Lifshits, Meir Blachman
  • Patent number: 11895106
    Abstract: The present embodiments relate to systems and methods for automatic sign in upon account signup. Particularly, the present embodiments can utilize a federated login approach for automatic sign in upon account signup for a cloud infrastructure. Specifically, the signup and sign in service (also known as SOUP) and an identity provider portal can be configured such that the nodes are aware of each other as Security Assertion Markup Language (SAML) partners. After new account registration, the signup service can redirect the user browser to a cloud infrastructure console to start with a federated login flow, where a sign in service can issue a SAML authentication request, and redirects it to signup service. Responsive to validating the browser using a SAML authentication process, the browser can be automatically signed into the new account and allowed access the account relating to the cloud infrastructure service.
    Type: Grant
    Filed: August 31, 2021
    Date of Patent: February 6, 2024
    Assignee: Oracle International Corporation
    Inventors: Chuang Wang, Girish Nagaraja, Ghazanfar Ahmed, Divya Jain, Weisong Lin, Zheng Guo, Roberto Anthony Franco, Philip Kevin Newman
  • Patent number: 11882451
    Abstract: Disclosed herein are a communication technique for merging, with an IoT technology, a 5G communication system for supporting a data transmission rate higher than that of a 4G system; and a system therefor. Embodiments herein disclose a method of protecting sensitive user plane traffic in an User Equipment (UE) (100), the method comprising: transmitting, to a network (200), by the UE (100) a first NAS message comprising an indicator indicating that the UE (200) supports of a secure channel for domain name system (DNS); receiving, from the network (200), by the UE (100) a second NAS message including DNS server security information in response to transmitting the first NAS message; and transmitting, to the network (200), by the UE (100) the DNS over the secure channel based on the DNS server security information.
    Type: Grant
    Filed: April 30, 2021
    Date of Patent: January 23, 2024
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Kundan Tiwari, Varini Gupta, Anikethan Ramakrishna Vijaya Kumar
  • Patent number: 11868963
    Abstract: One or more embodiments of techniques or systems for intelligent data presentation are provided herein. Data can be presented on similar devices having different characteristics in different manners. For example, data may be rendered in a first manner on a first device having one monitor, the same data may be rendered in a second manner on a second device having two displays or a different display size. Financial information, sales data, banking information, etc. may be presented in a variety of ways based on capabilities or properties of a device accessing the information or data. Similarly, renderings may be selected based on interaction capabilities or interaction options a user may have with different renderings or presentations. In other embodiments, user interaction with an automated teller machine (ATM), call center, vehicle, or other interface can be based on device properties or device capabilities.
    Type: Grant
    Filed: September 26, 2022
    Date of Patent: January 9, 2024
    Assignee: WELLS FARGO BANK, N.A.
    Inventors: Stephen M. Ellis, Bipin Sahni, David Hatch, Shahid Razzaq
  • Patent number: 11856012
    Abstract: A method for cyber security monitor includes monitoring a network interface that is input-only configured to surreptitiously and covertly receive bit-level, physical layer communication between networked control and sensor field devices. During a training mode, a baseline distinct native attribute (DNA) fingerprint is generated for each networked field device. During a protection mode, a current DNA fingerprint is generated for each networked field device. The current DNA fingerprint is compared to the baseline DNA fingerprint for each networked field device. In response to detect at least one of RAA and PAA based on a change in the current DNA fingerprint to the baseline DNA fingerprint of one or more networked field devices, an alert is transmitted, via an external security engine interface to an external security engine.
    Type: Grant
    Filed: February 7, 2023
    Date of Patent: December 26, 2023
    Assignee: United States of America as represented by the Secretary of the Air Force
    Inventors: Christopher M. Rondeau, Michael A. Temple, Juan Lopez, Jr., J. Addison Betances
  • Patent number: 11855966
    Abstract: A packet-filtering system described herein may be configured to filter packets with encrypted hostnames in accordance with one or packet-filtering rules. The packet-filtering system may resolve a plaintext hostname from ciphertext comprising an encrypted Server Name Indication (eSNI) value. The packet-filtering system may resolve the plaintext hostname using a plurality of techniques. Once the plaintext hostname is resolved, the packet-filtering system may then use the plaintext hostname to determine whether the packets are associated with one or more threat indicators. If the packet-filtering system determines that the packets are associated with one or more threat indicators, the packet-filtering system may apply a packet filtering operation associated with the packet-filtering rules to the packets.
    Type: Grant
    Filed: October 3, 2022
    Date of Patent: December 26, 2023
    Assignee: Centripetal Networks, LLC
    Inventors: Sean Moore, Vincent Mutolo, Jonathan R. Rogers
  • Patent number: 11855995
    Abstract: Data security across data residency restriction boundaries is provided by obtaining and profiling a dataset on which a desired analysis is to be performed, with some results of the desired analysis to be transferred from one location to another, the dataset subject to data residency restrictions that restrict transfer of the dataset across a boundary to the another location, and the profiling identifying a profile level for the dataset, then automatically generating a container image based on the profile level and the data residency restrictions that restrict the transfer of the dataset across the boundary, the container image configured for instantiation and execution to process the dataset into a reformatted dataset not restricted by the data residency restrictions for transfer across the boundary, and storing the container image to a container registry.
    Type: Grant
    Filed: December 1, 2022
    Date of Patent: December 26, 2023
    Assignee: Kyndryl, Inc.
    Inventors: Mary E. Rudden, Karen Cheng, Thanh Lam, Daniel S. Riley, Craig M. Trim
  • Patent number: 11843947
    Abstract: An electronic device and an authentication method in the electronic device are provided. The electronic device includes a communication circuit; and at least one processor operatively connected to the communication circuit.
    Type: Grant
    Filed: February 12, 2020
    Date of Patent: December 12, 2023
    Inventors: Donghyun Cho, Jinwoo Jang, Junwoo Park, Youngsok Song, Rakyoung Yoon
  • Patent number: 11831687
    Abstract: A remote attestation system for a computer network includes an attestation operations subsystem configured to manage attestation procedures for the remote attestation system, and an attestation server pool including a plurality of attestation servers. The plurality of attestation servers is configured to perform attestation of at least one host in a data center. The system further includes an attestation state database configured to store a state of attestation of the at least one host, an attestation policy database configured to store at least one operator policy of the computer network, and an end-user service portal configured to provide access to the remote attestation system by users of the computer network.
    Type: Grant
    Filed: October 13, 2022
    Date of Patent: November 28, 2023
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Steven J. Goeringer, Igor Faynberg, Donald E. A. Clarke
  • Patent number: 11824643
    Abstract: Described herein are complete lifecycle management processes for IoT/M2M devices, which are commissioned and de-commissioned in a given system without requiring a user/human administrator. A delegated life-cycle management process is described, wherein devices rely upon a delegatee, which may have more computing and battery resources than the devices. Further, a Trust Enabling Infrastructure (TEI) is described herein, which may belong to a different trusted domain than the given device and its delegatee. A device in response to powering on for the first time, registers with a trust enabling infrastructure (TEI) and generates one or more credentials based on the registration with the TEI so as to define a trust relationship with the TEI. After the registration, the device receives one or more security components and policies from the TEI and installs the one or more security components so as to define a secure environment.
    Type: Grant
    Filed: December 4, 2019
    Date of Patent: November 21, 2023
    Assignee: Convida Wireless, LLC
    Inventors: Vinod Kumar Choyi, Chonggang Wang, Dale N. Seed