Patents Examined by Zhimei Zhu
  • Patent number: 11966503
    Abstract: Systems, apparatuses, and methods to mitigate effects of glitch attacks on a broadcast communication bus are provided. The voltage levels of the communication bus are repeatedly sampled to identify glitch attacks. The voltage level on the communication bus can be overdriven or overwritten to either corrupt received messages or correct received messages.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: April 23, 2024
    Assignee: Intel Corporation
    Inventors: Marcio Juliato, Vuk Lesi, Christopher Gutierrez, Shabbir Ahmed, Qian Wang, Manoj Sastry
  • Patent number: 11930359
    Abstract: There is disclosed in an example, a gateway apparatus, including a hardware platform having a processor and a memory; a wireless network interface; and instructions encoded within the memory to instruct the processor to: provide a first virtual access point (VAP) secured by an IEEE 802.1x extensible authentication protocol (EAP) enterprise security method; provide a second VAP secured by a WiFi protected access pre-shared key (WPA-PSK) method; onboard a device, comprising determining whether the device supports the EAP method, and enrolling the device with the EAP method if the device supports the EAP method; and if the device does not support the EAP method, enrolling the device with the WPA-PSK method.
    Type: Grant
    Filed: August 17, 2021
    Date of Patent: March 12, 2024
    Assignee: McAfee, LLC
    Inventors: Tirumaleswar Reddy Konda, Piyush Pramod Joshi, Devika Mishra, Shashank Jain
  • Patent number: 11930366
    Abstract: Embodiments of the present disclosure are directed to systems and methods for improving wireless network services by carrying out various procedures to identify and filter suspect user devices. A network function may monitor a plurality of network service requests from a particular user device and determine, based on the plurality of network services requests, that the requesting user device is engaged in suspicious activity. Upon such a determination, the network function may initiate one or more enforcement actions by communicating an instruction to an equipment identity register to add the requesting user device to a suspect device list stored on a unified data repository.
    Type: Grant
    Filed: August 4, 2021
    Date of Patent: March 12, 2024
    Assignee: T-Mobile Innovations LLC
    Inventors: Anil Kumar Mariyani, Anuj Sharma, Chris Jensen, Tupalli Shruthisagar, Rajil Malhotra
  • Patent number: 11924350
    Abstract: A system and method for selectively transmitting cryptographically signed information to a limited number of parties of an agreement using one or more processors. For each party affected by a decision of a first party, the processors generate a token according to a function of both (i) a cryptographic key of the given party and (ii) a cryptographic key of a second party, and transmit to respective private data stores of each party (a) the first party's decision, (b) the generated token, and (c) an identity of the second party. The decision of the first party and the generated tokens are transmitted to the private data stores of only the parties that are affected by the decision of the first party.
    Type: Grant
    Filed: July 29, 2021
    Date of Patent: March 5, 2024
    Assignee: Digital Asset (Switzerland) GmbH
    Inventors: Alexander Bernauer, Tamas Blummer, Shaul Kfir, James Benton Litsios, Simon Meier
  • Patent number: 11902318
    Abstract: The present disclosure is related to a cyber-security system that includes a Supervisory Control and Data Acquisition (SCADA) network monitor configured to receive a data set from a power system network, an event manager, and a mitigation system, where the SCADA network monitor includes an anomaly detector.
    Type: Grant
    Filed: October 13, 2020
    Date of Patent: February 13, 2024
    Assignee: Alliance for Sustainable Energy, LLC
    Inventors: Joshua Eli Rivera, Vivek Kumar Singh, Evan Vladislav Michael Vaughan, Adarsh Hasandka, Joshua Van Natta, Bruno Mauricio Salvatico
  • Patent number: 11895129
    Abstract: A device may receive a malicious file associated with a network of network devices and may identify a file type and file characteristics associated with the malicious file. The device may determine one or more rules to apply to the malicious file based on the file type and the file characteristics associated with the malicious file and may apply the one or more rules to the malicious file to generate a partial file signature for the malicious file. The device may provide the partial file signature for the malicious file to one or more of the network devices of the network. The partial file signature may cause the one or more of the network devices to block the malicious file.
    Type: Grant
    Filed: June 29, 2021
    Date of Patent: February 6, 2024
    Assignee: Juniper Networks, Inc.
    Inventors: Paul Randee Dilim Kimayong, Mounir Hahad
  • Patent number: 11880458
    Abstract: A device may receive a file that has been downloaded, or is to be downloaded, to a user device, and that is to be subject to a malware detection procedure. The device may obtain, based on one or more file identification properties of the file, metadata identifying user interactions associated with the file. The metadata may include a first group of user interactions performed when the file was accessed on the user device or a second group of user interactions performed when the file was accessed on one or more other user devices. The device may test the file in a sandbox environment to obtain a result by performing the user interactions identified by the metadata and executing the malware detection procedure to determine whether the file is malware. The device may provide a notification to cause the user device to perform actions when the file is malware.
    Type: Grant
    Filed: September 22, 2021
    Date of Patent: January 23, 2024
    Assignee: Juniper Networks, Inc.
    Inventors: Krishna Sathyanarayana, Anoop Wilbur Saldanha, Abhijit Mohanta
  • Patent number: 11880480
    Abstract: Disclosed systems and methods initiate an instance of an isolated application on a node computing device. The systems determine that the isolated application requests exclusive access to a block storage resource, create a control group associated with the block storage resource to provide access to members of the control group and set an access rate limit to zero for non-members of the control group, and assig the isolated application to the control group.
    Type: Grant
    Filed: November 18, 2021
    Date of Patent: January 23, 2024
    Assignee: Red Hat, Inc.
    Inventor: Huamin Chen
  • Patent number: 11838402
    Abstract: A processing unit and a method of operating a processing unit. In an embodiment, the processing unit comprises a SIMON block cipher for transforming plaintext data into encrypted data. A key expansion module generates and outputs one or more encryption keys; and the key expansion module includes a first series of adiabatic registers for holding key generation data values, and for using adiabatic switching to transmit the key generation data values through the first series of adiabatic registers. A round function module receives the plaintext data and the one or more encryption keys, encrypts the plaintext data to generate the encrypted data, and outputs the encrypted data; and the round function module includes a second series of adiabatic registers for holding encryption data, and for using adiabatic switching to transmit the encryption data through the second series of adiabatic registers.
    Type: Grant
    Filed: March 13, 2020
    Date of Patent: December 5, 2023
    Assignee: The Research Foundation for The State University of New York
    Inventors: Emre Salman, Milutin Stanacevic, Yasha Karimi, Tutu Wan, Yuanfei Huang
  • Patent number: 11809612
    Abstract: A method and intrusion manager (200) for handling intrusion to an electronic equipment (202). When a sensor (204) detects (2:2) an intrusion to the electronic equipment, an intrusion entry indicating the detected intrusion is stored (2:3), and an associated sign-off message which identifies the stored intrusion entry is also stored (2:5). The sign-off message comprises a signature that validates the detected intrusion, which signature may be received (2:4) as input from an authorised person. Thereby, any stored intrusion entry can be checked by searching for an associated sign-off message, and a stored intrusion entry having no matching sign-off message with a valid signature can be determined to be unauthorised.
    Type: Grant
    Filed: May 30, 2018
    Date of Patent: November 7, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Marcus Eriksson, Fredrik Nilsson, Carl Jansson
  • Patent number: 11799879
    Abstract: A device configured to obtain group information from a database, to identify a first set of clusters based on the group information, and to determine a first cluster quantity that identifies a number of clusters within the first set of clusters. The device is further configured to obtain user interaction data for user devices, to input the user interaction data into a machine learning model, to receive a second set of clusters from the machine learning model based on the user interaction data, and to determine a second cluster quantity that identifies a number of clusters within the second set of clusters. The device is further configured to determine the second cluster quantity is greater than the first cluster quantity, to identify a cluster that is not present in the first set of clusters, and to modify settings on a user device from within the cluster.
    Type: Grant
    Filed: May 18, 2021
    Date of Patent: October 24, 2023
    Assignee: Bank of America Corporation
    Inventors: Shailendra Singh, Satyajeet Priyadarshi
  • Patent number: 11790084
    Abstract: Disclosed herein are systems and method for protecting core files in a content management system (CMS). In one aspect, a method includes detecting execution of a script on a computing device. In response to determining that the script is located in the core folder and is not included in an exclude list that includes paths of scripts and files that are marked as not malicious, the method includes blocking the execution of the script. If the script is not in the core folder, the method includes determining whether the script will upload, to the core folder, a file that is not in the exclude list. In response to determining that the script will upload the file to the core folder, the method includes blocking write functions in the script during the execution.
    Type: Grant
    Filed: November 8, 2021
    Date of Patent: October 17, 2023
    Assignee: CLOUD LINUX SOFTWARE, INC.
    Inventors: Serhii Brazhnyk, Igor Seletskiy
  • Patent number: 11792079
    Abstract: A Domain Name System (“DNS”) package, a non-transitory computer-readable medium, and a method for providing domain name resolution services are disclosed. The system can include one or more built-in DNS hierarchy databases configured for deployment within a network, wherein the one or more built-in DNS hierarchy databases stores DNS records. The system can also include a recursive name server, wherein the recursive name server is configured to query the one or more built-in DNS hierarchy databases during domain name resolution, the recursive name server configured to select the one or more built-in DNS hierarchy databases based on a policy indicating a preference for the one or more built-in DNS hierarchy databases over a domain name server located outside of the network. Furthermore, the system can include a recursive name server database configured to store DNS records for the recursive name server.
    Type: Grant
    Filed: January 24, 2020
    Date of Patent: October 17, 2023
    Assignee: VeriSign, Inc.
    Inventor: Danny McPherson
  • Patent number: 11777968
    Abstract: A method and device for handling an anomaly at a unit. The device is integrated into the unit. A variable is detected for handling attacks on the unit that defines an operation of the unit. A piece of information is determined depending on the variable that characterizes surroundings in which the unit is operated. It is checked depending on a comparison of the piece of information about the surroundings to a piece information about the setpoint surroundings for the operation of the unit, whether or not an anomaly is present in the operation of the unit. The unit is operated in a first operating mode having a first functional range, if no anomaly is detected. The unit is operated in a second operating mode having a second functional range, which is reduced or changed with regard to the first functional range, if an anomaly is detected.
    Type: Grant
    Filed: June 9, 2020
    Date of Patent: October 3, 2023
    Assignee: ROBERT BOSCH GMBH
    Inventors: Michael Weber, Martin Ring
  • Patent number: 11770373
    Abstract: There is provided mechanisms for obtaining a VC certificate from a server. A method is performed by network equipment. The method comprises performing, by an enclave of the network equipment, measurements on at least one property of the network equipment. The method comprises providing, by the enclave, a request for the VC certificate from the server upon having attested the measurements. The method comprises receiving, from the server, the VC certificate in response to the request and storing the VC certificate in the network equipment.
    Type: Grant
    Filed: September 25, 2017
    Date of Patent: September 26, 2023
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Bernard Smeets, Lina Palsson
  • Patent number: 11762959
    Abstract: Many areas of investigation require searching through data that may be of interest. In a first method step, a digital content element is provided. The digital content element may have any suitable format or data structure of interest to a searching entity. The digital content element may be a particular data file that is of interest to a searching entity. In a second step, the digital content element is compared with a first set of data provided by a combination of a second set of data and a third set of data. The first set of data is a collection of known digital content elements that are of interest to a searching entity, for example contraband digital content elements or digital content elements owned by or represented by the searching entity. In a third method step, the digital content element is identified as known if the digital content element is detected within the first set of data.
    Type: Grant
    Filed: March 12, 2018
    Date of Patent: September 19, 2023
    Assignee: CYACOMB LIMITED
    Inventors: William Johnston Buchanan, Owen Chin Wai Lo, Philip Penrose, Richard MacFarlane, Ian Stevenson, Bruce Ramsay
  • Patent number: 11743285
    Abstract: Techniques and mechanisms are disclosed enabling efficient collection of forensic data from client devices, also referred to herein as endpoint devices, of a networked computer system. Embodiments described herein further enable correlating forensic data with other types of non-forensic data from other data sources. A network security application described herein further enables generating various dashboards, visualizations, and other interfaces for managing forensic data collection, and displaying information related to collected forensic data and information related to identified correlations between items of forensic data and other items of non-forensic data.
    Type: Grant
    Filed: July 31, 2019
    Date of Patent: August 29, 2023
    Assignee: Splunk Inc.
    Inventor: Brian Luger
  • Patent number: 11743276
    Abstract: Methods, apparatus, systems and articles of manufacture for producing generic Internet Protocol (IP) reputation through cross-protocol analysis are disclosed. An example apparatus includes a data collector to gather a first data set representing IP telemetry data for a first protocol, the data collector to gather a second data set representing IP telemetry data for a second protocol different from the first protocol. A label generator is to generate a training data set based on records in the first data set and the second data set having matching IP addresses, the training data set to include combined label indicating whether each of the respective matching IP addresses is malicious. A model trainer is to train a machine learning model using the training data set. A model executor is to, responsive to a request from a client device, execute the machine learning model to determine whether a requested IP address is malicious.
    Type: Grant
    Filed: June 23, 2021
    Date of Patent: August 29, 2023
    Assignee: McAfee, LLC
    Inventors: Adam Wosotowsky, Yonghong Huang, Eric Peterson, John Wagener, Joanna Negrete, Armando Rodriguez, Celeste Fralick, Sandeep Chandana
  • Patent number: 11715005
    Abstract: The application relates to a method for verifying characteristic features of a neural network, comprising obtaining the neural network as well as an identifier assigned to the neural network, determining the characteristic features of the neural network, calculating a first hash code using a predetermined hash function from the characteristic features of the neural network, obtaining a second hash code assigned to the identifier from a secure database, as well as verifying the neural network by comparing the first hash code to the second hash code. The application furthermore comprises a computer software product which can be downloaded to the internal memory of a digital computer and which comprises software code sections with which the steps according to the method described here are carried out when the software is executed on a computer.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: August 1, 2023
    Assignee: CARIAD SE
    Inventor: Kay Talmi
  • Patent number: 11706625
    Abstract: A method includes identifying a potentially malicious node using a rating assigned to nodes within the network and decrementing the rating based on detected dropped messages to identify a potentially malicious node. The malicious node is identified based on location information obtained from the nodes within the network and comparable distances from the potentially malicious node. The method further includes ending communications with the malicious node and selecting a new parent node based on a presumption that any of the plurality of nodes other than the malicious node are non-malicious.
    Type: Grant
    Filed: September 3, 2020
    Date of Patent: July 18, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Lele Zhang, Yajun Xia, Chuanwei Li, Li Zhao