Block/data Stream Enciphering Patents (Class 380/37)
  • Patent number: 11973754
    Abstract: An encryption protocol is provided that can be implemented within a single clock cycle of an integrated circuit chip while still providing unbreakable encryption. The protocol of the present invention is so small that it can co-exist on any integrated circuit chip with other functions, including a general purpose central processing unit, general processing unit, or application specific integrated circuits with other communication related functionality.
    Type: Grant
    Filed: July 25, 2023
    Date of Patent: April 30, 2024
    Assignee: Qwyit LLC
    Inventor: R Paul McGough
  • Patent number: 11934434
    Abstract: Disambiguation of search keywords to expert systems is performed through the application of a semantic ranking function to determine a classification category with confidence for a given query. The semantic ranking function is executed through an application of a semantic distance distribution profile score through analysis of user problem statement (UPS) with nodes in the taxonomy in the same vector space to create a search that combines a user problem statement and a taxonomical node in the search engine index. The distribution profile score calculation is provenance influenced to derive geographic, cultural, and demographic provenance for a user problem statement.
    Type: Grant
    Filed: August 16, 2019
    Date of Patent: March 19, 2024
    Assignee: International Business Machines Corporation
    Inventors: Craig M. Trim, Michael Bender, Mauro Marzorati, Martin G. Keen
  • Patent number: 11924327
    Abstract: Systems and methods of protecting data in a message for communication from a sender to a receiver, the sender and receiver sharing a secret including splitting the message into a number of ordered message blocks, the order being a proper order such that an aggregation of the blocks in the proper order constitutes the message; generating an encoded indication of a position of the block in the proper order of blocks, the encoding being reversible and based on at least a hash value for the block, a secret shared between the sender and the receiver, and a position of the block in the proper order; communicating the blocks and the encoded indications to the receiver, the blocks being communicated in an order different to the proper order so as to obfuscate the message, such that the blocks can be reassembled by the receiver in the proper order on the basis of the shared secret.
    Type: Grant
    Filed: December 18, 2019
    Date of Patent: March 5, 2024
    Assignee: British Telecommunications Public Limited Company
    Inventors: Fadi El-Moussa, Fabio Giubilo
  • Patent number: 11902429
    Abstract: A computer-implemented method for providing a distributed data processing service for performing a secure multiparty computation of a function on at least first and second items of private input data using at least a first and a second computing engine communicatively coupled via a communication network.
    Type: Grant
    Filed: January 27, 2022
    Date of Patent: February 13, 2024
    Assignee: ROBERT BOSCH GMBH
    Inventors: Hanna Modica, Sebastian Becker, Sven Trieflinger, Vadim Raskin, Volker Suschke
  • Patent number: 11902412
    Abstract: Described herein are systems and methods that prevent against fault injection attacks. In various embodiments this is accomplished by taking advantage of the fact that an attacker cannot utilize a result that has been faulted to recover a secret. By using infective computation, an error is propagated in a loop such that the faulted value will provide to the attacker no useful information or information from which useful information may be extracted. Faults from a fault attack will be so large that a relatively large number of bits will change. As a result, practically no secret information can be extracted by restoring bits.
    Type: Grant
    Filed: May 26, 2022
    Date of Patent: February 13, 2024
    Assignee: Maxim Integrated Products, Inc.
    Inventors: Jeremy Dubeuf, Yann Yves Rene Loisel, Frank Lhermet
  • Patent number: 11902419
    Abstract: A data transmitter is disclosed. The data transmitter includes a digest generator configured in response to receiving a set of data from a data source to generate a digest from the set of data using a cryptographic primitive. The data transmitter further includes a packet generator configured to generate a series of one or more packets carrying the set of data for transmission, wherein each packet in the series includes a header, the set of data, a footer and the digest.
    Type: Grant
    Filed: February 10, 2021
    Date of Patent: February 13, 2024
    Assignee: Renesas Electronics America Inc.
    Inventors: Alberto Troia, Serge Di Matteo
  • Patent number: 11888964
    Abstract: A scheduler is used to control a target data processing unit among a plurality of data processing units in order to receive a target data block that is to be encrypted. Each of the plurality of data processing units is able to independently complete an encryption operation associated with Advanced Encryption Standard (AES) for a data block. A ciphertext data block corresponding to the target data block is generated, including by performing the encryption operation associated with AES on the target data block using the target data processing unit.
    Type: Grant
    Filed: December 14, 2022
    Date of Patent: January 30, 2024
    Inventors: Xiaojun Ding, Zhikai Chen
  • Patent number: 11863670
    Abstract: Disclosed are memory encryption systems and methods that rotate encryption keys for robust resistance against side-channel-analysis (SCA)-based attacks on communication paths between an encryption engine within a trust boundary and an external memory component. A key data structure has a plurality of keys that are used to encrypt a plurality of memory blocks in the external memory. The memory blocks encrypted with the oldest key of the key data structure are identified. Encrypted data is read from the identified memory blocks. The encrypted data is decrypted from the identified memory blocks. The data is then re-encrypted using the selected key that is newer than the oldest key, and re-written to the identified memory blocks.
    Type: Grant
    Filed: April 4, 2020
    Date of Patent: January 2, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Mark Evan Marson, Michael Hutter, Bart Stevens
  • Patent number: 11843584
    Abstract: Computer implemented systems and methods are provided for securing data. In some embodiments, a system for securing data may comprise one or more processors configured to receive a request for data over a network. The one or more processors may be configured to identify one or more confidential portions of data within the requested data. The one or more processors may be further configured to transmit the confidential portions of data to a hardware device configured to secure the confidential portions of data, and receive the secured data from the hardware device.
    Type: Grant
    Filed: October 18, 2021
    Date of Patent: December 12, 2023
    Assignee: Capital One Services, LLC
    Inventors: Attaullah Baig, Vishal Parikh
  • Patent number: 11838411
    Abstract: Technologies for secure data transfer of MMIO data between a processor and an accelerator. A MIMO security engine includes a first permutation cipher pipeline to defuse a count and a key into a permutation state; a first exclusive-OR (XOR) to generate ciphertext data from 64-bits of the new permutation state; and plaintext data; a concatenator to concatenate the plaintext data and additional authenticated data (AAD) to produce a concatenation result; a second XOR to generate an XOR result from the concatenation result and the latest permutation state; and a second permutation pipeline to generate an authentication tag of the XOR result and the key.
    Type: Grant
    Filed: December 20, 2022
    Date of Patent: December 5, 2023
    Assignee: INTEL CORPORATION
    Inventors: Santosh Ghosh, Luis Kida, Reshma Lal
  • Patent number: 11831937
    Abstract: A content controller system to render frames on demand comprises a rendering server system that includes a plurality of graphics processing units (GPUs). The GPUs in the rendering server system render a set of media content item segments using a media content identification and a main user identification. Rendering the set of media content item segments includes retrieving metadata from a metadata database associated with the media content identification, rendering the set of media content item segments using the metadata, generating a main user avatar based on the main user identification, and incorporating the main user avatar into the set of media content item segments. The rendering server system then uploads the set of media content item segments to a segment database; and updates segment states in a segment state database to indicate that the set of media content item segments are available. Other embodiments are disclosed herein.
    Type: Grant
    Filed: March 3, 2022
    Date of Patent: November 28, 2023
    Assignee: Snap Inc.
    Inventors: Bradley Kotsopoulos, Eli Semory, Rahul Bhupendra Sheth
  • Patent number: 11822903
    Abstract: Aspects of the disclosure relate to instinctive cipher compilation and implementation in a continuous integration and delivery environment. In some embodiments, a computing platform may receive, via the communication interface, a requirements document for an application. The computing platform may extract context data from the requirements document. The computing platform may scan a repository of code to identify code to be modified based on the context data. The computing platform may identify modifications to the code based on the context data and generate updated code based on the identified modifications. The computing platform may deploy and test the updated code in a test environment. The computing platform may determine a variance between the updated code and the requirements document and generate a variance report. In some embodiments, the computing platform may compare the variance to a predetermined threshold, and accept or redeploy the updated code based on the comparison.
    Type: Grant
    Filed: April 5, 2022
    Date of Patent: November 21, 2023
    Assignee: Bank of America Corporation
    Inventor: Saurabh Gupta
  • Patent number: 11811938
    Abstract: A computing device includes a processor and a machine-readable storage storing instructions. The instructions are executable by the processor to: receive a bit vector representing input data to be tokenized; divide the bit vector into two vector portions; and perform a plurality of rounds of a Feistel network on the two vector portions, each round including converting one vector portion using a table-based hash function that combines multiple tokens retrieved from at least one token table.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: November 7, 2023
    Assignee: Micro Focus LLC
    Inventor: Thomas Wu
  • Patent number: 11809493
    Abstract: A non-tokenized string is received. For example, a non-tokenized string could be a credit card number. The non-tokenized string is partitioned into a plurality of non-tokenized substrings. For example, if the credit card number is 16 digits long, it may be partitioned into substrings that are three, six, and seven digits in length. The non-tokenized substrings are used as an index into a plurality of lookup tables. As a result of the indexing, a plurality of tokenized substrings are retrieved. The plurality of tokenized substrings are combined into a tokenized string. The tokenized string is used as a token that represents the credit card number without disclosing the actual credit card number. The reverse of the above process can also occur.
    Type: Grant
    Filed: January 19, 2021
    Date of Patent: November 7, 2023
    Assignee: Micro Focus LLC
    Inventors: Luther Martin, Timothy Roake
  • Patent number: 11805122
    Abstract: Disclosed in some examples are methods, systems, devices, and machine-readable mediums for authenticating a user using biometric data without distributing unencrypted biometric data or decrypting biometric data during authentication, including selecting, based on a first set of data points representing a biometric characteristic of a user, an encryption parameter of an encryption function, generating first encrypted challenge data by encrypting, by applying the encryption parameter to the encryption function, challenge data to create encrypted authentication data, receiving, from a network based authentication device, during an authentication process, second encrypted challenge data for authenticating the user, and determining whether to authenticate the user using a comparison of the first encrypted challenge data to the second encrypted challenge data.
    Type: Grant
    Filed: June 10, 2020
    Date of Patent: October 31, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Amer Aref Hassan, Edward C. Giaimo, III
  • Patent number: 11791978
    Abstract: Disclosed herein is a method of accessing a cache, the method comprising: mapping respective physical line addresses (PLAs) of a plurality of PLAs to respective cache locations of a plurality of cache locations in a cache, each PLA of the plurality of PLAs having an associated memory line; encrypting, with a block cipher using a first key, a first PLA of the plurality of PLAs to provide a first encrypted line address (ELA), the first ELA having an associated first encrypted cache location; upon receiving a request to access a first memory line associated with the first PLA, encrypting, using the first key, the first PLA into the first ELA to determine the associated first encrypted cache location; and accessing the first encrypted cache location. Also disclosed herein are systems for implementing the same.
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: October 17, 2023
    Assignee: Georgia Tech Research Corporation
    Inventor: Moinuddin Qureshi
  • Patent number: 11764945
    Abstract: A data processing apparatus includes a processing circuit configured to segment an original bit sequence into a plurality of input blocks each having a first block length, create a random bit sequence, encrypt respective ones of the plurality of input blocks with a block cipher scheme using a key (having a key length larger than the first block length) based on the random bit sequence to derive intermediate blocks, concatenate every predetermined number of intermediate blocks to form one or more output blocks, compute an invertible transformation function on the one or more output blocks and the random bit sequence to derive a further output block, and output an encrypted bit sequence including those output blocks.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: September 19, 2023
    Assignee: ZENMUTECH, INC
    Inventors: Yusuke Ishida, Atsushi Kunii, Jun-ichi Oketani, Shimpei Kunii
  • Patent number: 11757629
    Abstract: Embodiments provide methods, and computing devices for auto-submission of user authentication credential. A method includes initiating, by a first computing device of a user, a detection of a pre-paired second computing device of the user based at least on an application requiring a credential to be entered. The application is running on the first computing device and the credential is pre-stored in an encrypted form on a companion application running on the second computing device. The method includes generating a communication channel with the second computing device based at least on generating a mutual authentication key by the first and second computing devices. The method includes sending a request to receive the credential to the second computing device. The method includes receiving the credential in the encrypted form. The method includes decrypting the credential. The method includes facilitating the entering of the credential on the application without user intervention.
    Type: Grant
    Filed: July 22, 2020
    Date of Patent: September 12, 2023
    Assignee: MASTERCARD INTERNATIONAL INCORPORATED
    Inventors: Naveen Kumar Gupta, Bhargav Jagdishchandra Modi, Namod Chandrashekar Kunder
  • Patent number: 11726829
    Abstract: An approach for an adaptive, performance-oriented, and compression-assisted encryption scheme implemented on a host computer to adaptively improve utilization of CPU resources is provided. The method comprises queueing a new data packet and determining a size of the new data packet. Based on historical data, a plurality of already encrypted data packets is determined. Based on information stored for the plurality of already encrypted data packets, an average ratio of compression for the plurality of already encrypted data packets is determined. Based on the average ratio of compression, a throughput of compression value and a throughput of encryption value, a prediction whether compressing the new data packet will reduce a CPU load is derived. If it is determined that compressing the new data packet will improve utilization of the CPU resources, then a compressed new data packet is generated by compressing the new data packet.
    Type: Grant
    Filed: September 3, 2020
    Date of Patent: August 15, 2023
    Assignee: Nicira, Inc.
    Inventors: Dexiang Wang, Calvin Qian, Dan Wing, Gang Xu, Bin Zan
  • Patent number: 11728968
    Abstract: An authenticated encryption device 10 includes: an encryption means 11 which encrypts a plaintext block by inputting, to an encryption function whereby data of a predetermined bit number is output when data of the predetermined bit number is input, a plaintext block of the predetermined bit number constituting the plaintext to be encrypted with a mask value, which is uniquely determined from an adjustment value including an initial vector not overlapping a past value and a secret key, being added; and a computation means 12 which computes, as a checksum, the exclusive OR of corresponding bits of a first bit string, a bit number of which is less than the predetermined bit number, of each of a plurality of plaintext blocks constituting the plaintext.
    Type: Grant
    Filed: November 7, 2018
    Date of Patent: August 15, 2023
    Assignee: NRC CORPORATION
    Inventors: Akiko Inoue, Kazuhiko Minematsu
  • Patent number: 11727127
    Abstract: Methods, systems, and devices for secure storage device verification with multiple computing devices are described. A secure storage device may receive from a computing device a first command and a first public key of a first key pair associated with the computing device. The secure storage device may select a second key pair from a plurality of key pairs to associate with the computing device based on receiving the first command and the first public key. The secure storage device may also encrypt a second public key of the second key pair using the first public received from the computing device based on selecting the second key pair. The secure storage device may transmit to the computing device a message that includes the encrypted second public key.
    Type: Grant
    Filed: October 16, 2020
    Date of Patent: August 15, 2023
    Assignee: Micron Technology, Inc.
    Inventor: Zoltan Szubbocsev
  • Patent number: 11711365
    Abstract: An authentication and encryption protocol is provided that can be implemented within a single clock cycle of an integrated circuit chip while still providing unbreakable encryption. The protocol of the present invention is so small that it can co-exist on any integrated circuit chip with other functions, including a general purpose central processing unit, general processing unit, or application specific integrated circuits with other communication related functionality.
    Type: Grant
    Filed: April 23, 2021
    Date of Patent: July 25, 2023
    Assignee: Qwyit LLC
    Inventor: R Paul McGough
  • Patent number: 11711364
    Abstract: An authentication and encryption protocol is provided that can be implemented within a single clock cycle of an integrated circuit chip while still providing unbreakable encryption. The protocol of the present invention is so small that it can co-exist on any integrated circuit chip with other functions, including a general purpose central processing unit, general processing unit, or application specific integrated circuits with other communication related functionality.
    Type: Grant
    Filed: April 23, 2021
    Date of Patent: July 25, 2023
    Assignee: Qwyit LLC
    Inventor: R Paul McGough
  • Patent number: 11711556
    Abstract: In some implementations, a system is capable of dynamically associating content streams to improve a user's viewing experience while accessing primary content. To accomplish this, the CMS uses content association data assigning secondary content items to the primary content. Secondary content items can be assigned to designated frames of the primary content so that the secondary content items are presented to user at specified time points during the playback of the primary content. Secondary content items can represent content that is related to the subject matter of the primary content, or content that a user may be interested in accessing while viewing the primary content.
    Type: Grant
    Filed: August 30, 2021
    Date of Patent: July 25, 2023
    Assignee: Perfect Sense, Inc.
    Inventors: David Gang, Bryan Morgan
  • Patent number: 11700111
    Abstract: Systems and methods for protecting block cipher computation operations from external monitoring attacks. An example apparatus for implementing a block cipher may comprise a memory device to store instructions for computing a block cipher; and a processing device coupled to the memory device. The processing device performs a Data Encryption Standard (DES) cryptographic operation with multiple rounds of a Feistel structure, each round including a substitution function and a transformation function that combines an expansion function and a permutation function into a single operation. The transformation function transforms a first input portion of an internal state of the respective round and a second input portion of the internal state into a first output portion and a second output portion of data. The second output portion is equal to the first input portion and the first output portion is dependent on a combined permutation output from the transformation function.
    Type: Grant
    Filed: June 23, 2020
    Date of Patent: July 11, 2023
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Tunstall
  • Patent number: 11669629
    Abstract: Aspects of the disclosure provide a technological improvement to a cipher by improving data security of format-preserving encryption (FPE), by, inter alia, embedding specific key identifiers for rotating keys directly into ciphertext. Aspects of the disclosure relate to methods, computer-readable media, and apparatuses for improving data security in a format-preserving encryption (FPE) context by using specific methods of rotating and identifying the appropriate encryption key from among numerous rotating keys stored in a key data store. Specific to FPE, a plaintext of the data and its corresponding ciphertext of the data remain the same in length/size; yet the methods, computer-readable media, and/or apparatuses disclosed herein permit embedding of an identification of a specific key among the plurality of rotating keys for the particular ciphertext without compromising the technical requirements of FPE.
    Type: Grant
    Filed: August 31, 2022
    Date of Patent: June 6, 2023
    Assignee: Bank of America Corporation
    Inventors: Shankar Ramasubramanian Iyer, Navanith R. Keerthi
  • Patent number: 11663009
    Abstract: A Reduced Instruction Set Computer (“RISC”) supporting large-word operations in a computing environment is disclosed. In one implementation, in response to receiving one or more control signals from a central processing unit (“CPU”), a set of operations are executed on a state of a special purpose execution unit (“SPU”) having a plurality of SPU registers, the SPU being associated with the CPU and the state of the SPU having word widths of one or more of the plurality of registers being greater in size than word widths of a plurality of CPU registers of a computing system and a set of state-master bits to synchronize the state of the SPU and a state of the CPU. The results of the set of operations are stored in the plurality of CPU registers or an alternative set of the plurality of SPU registers.
    Type: Grant
    Filed: October 14, 2021
    Date of Patent: May 30, 2023
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Sandhya Koteshwara, Kattamuri Ekanadham, Manoj Kumar, Jose E. Moreira, Pratap C. Pattnaik
  • Patent number: 11664973
    Abstract: An example operation includes one or more of establishing, by a first blockchain trust anchor node, a trusted connection to a trust anchor node of a second blockchain, detecting, by the first blockchain trust anchor node, changes of the first blockchain, and executing a smart contract to reflect the detected changes on the second blockchain.
    Type: Grant
    Filed: April 21, 2020
    Date of Patent: May 30, 2023
    Assignee: International Business Machines Corporation
    Inventors: Nitin Gaur, Petr Novotny, Dulce B. Ponceleon
  • Patent number: 11652640
    Abstract: Example embodiments of systems and methods for application verification are provided. An application may generate a cryptographic key, and encrypt the cryptographic key with a predefined public key. A server, in data communication with the application, may include a predefined private key. The application may transmit the cryptographic key to the server. The server may receive, from the application, the cryptographic key; decrypt the cryptographic key using the predefined private key; encrypt an authorization token using the decrypted key; and transmit, to the client application, the authorization token via an out-of-band channel. The application may receive, from the server, the authorization token via the out-of-band channel; and decrypt the authorization token to obtain access to one or more services associated with the server.
    Type: Grant
    Filed: March 18, 2021
    Date of Patent: May 16, 2023
    Assignee: CAPITAL ONE SERVICES, LLC
    Inventors: Panayiotis Varvarezis, Mausam Gautam, Reza Jaberi, Edward Lee, Chad Landis
  • Patent number: 11632231
    Abstract: A substitute box includes a target input terminal, an obfuscation input terminal, a first output terminal and a second output terminal. The target input terminal is configured to receive a target input data. The obfuscation input terminal is configured to receive an obfuscation input data unrelated to a plaintext. The first output terminal is configured to output a first output data. The second output terminal is configured to output a second output data associated with the first output data. The first output data and the second output data are generated according to both the target input data and the obfuscation input data.
    Type: Grant
    Filed: March 5, 2020
    Date of Patent: April 18, 2023
    Assignee: NOVATEK Microelectronics Corp.
    Inventors: Wei Chiang, Hsi-Chia Chang, Chen-Yi Lee
  • Patent number: 11626970
    Abstract: A value corresponding to an input for a cryptographic operation may be received. The value may be masked by multiplying the value with a first number modulo a prime number. The cryptographic operation may subsequently be performed on the masked value.
    Type: Grant
    Filed: December 3, 2015
    Date of Patent: April 11, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Tunstall, Francois Durvaux, Jr.
  • Patent number: 11611783
    Abstract: A media system replaces content in a first sequence of media content. The media system presents the first sequence of media content to an end-user and generates a fingerprint of the sequence of media content. The fingerprint is for comparison with a plurality of reference fingerprints so as to identify the first sequence of media content and determine a reference position within the first sequence of media content. The media system sends a request for a replacement sequence of content to a content replacement system, and receives replacement media content selected based on the identified first sequence of media content. The media system presents the replacement media content to the end-user instead of the first sequence of media content. Presenting the replacement media content begins at a position in the first sequence of media content that is determined based on the reference position.
    Type: Grant
    Filed: July 29, 2020
    Date of Patent: March 21, 2023
    Assignee: Roku, Inc.
    Inventor: Donald F. Gordon
  • Patent number: 11599680
    Abstract: A system on a chip (SoC) includes a security processor configured to form a Boolean mask, to form a shifted-row Boolean mask from the Boolean mask, and to add the shifted-row Boolean mask to cipher text to form Boolean-masked cipher text. The SoC includes a decryption engine configured to apply a shift rows operation to the Boolean-masked cipher text to form byte-aligned Boolean-masked cipher text, to apply a product of the Boolean mask and a multiplicative mask to the byte-aligned Boolean-masked cipher text to form multiplicatively masked cipher text, to perform an inverse byte substitution operation on the multiplicatively masked cipher text by applying a product of the Boolean mask and an inverse of the multiplicative mask to the multiplicatively masked cipher text to form Boolean-masked intermediate data, and to apply mix columns logic to the Boolean-masked intermediate data to form byte-shifted Boolean-masked output data.
    Type: Grant
    Filed: December 19, 2019
    Date of Patent: March 7, 2023
    Assignee: META PLATFORMS TECHNOLOGIES, LLC
    Inventor: Sudhir Satpathy
  • Patent number: 11593111
    Abstract: An apparatus and method are provided for inhibiting instruction manipulation. The apparatus has execution circuitry for performing data processing operations in response to a sequence of instructions from an instruction set, and decoder circuitry for decoding each instruction in the sequence in order to generate control signals for the execution circuitry. Each instruction comprises a plurality of instruction bits, and the decoder circuitry is arranged to perform a decode operation on each instruction to determine from the value of each instruction bit, and knowledge of the instruction set, the control signals to be issued to the execution circuitry in response to that instruction. An input path to the decoder circuitry comprises a set of wires over which the instruction bits of each instruction are provided.
    Type: Grant
    Filed: January 27, 2020
    Date of Patent: February 28, 2023
    Assignee: Arm Limited
    Inventors: Frederic Jean Denis Arsanto, Carlo Dario Fanara, Luca Scalabrino, Jean Sébastien Leroy
  • Patent number: 11595736
    Abstract: The present invention provides a media player configurable to provide the user with a seamless way of conducting transactions from within a window of the media player itself. All intermediate steps relating to the required transaction are carried out by calling up relevant modules/applications from within the application libraries from within an e-commerce platform. In preferred embodiments, the media player is configured to retrieve an encoded media file from a server or other content delivery network (CDN). The media player is further configured to display predefined overlays to the user during playback of the media file in response to identifying cues encoded into the media file by the content owner. The content owner can upload the media files to a server or other CDN via a dashboard/user interface. The cues can be encoded with a plurality of fields to enable the desired functionality to be achieved.
    Type: Grant
    Filed: July 8, 2021
    Date of Patent: February 28, 2023
    Assignee: Playrcart Limited
    Inventors: Glen Dormieux, Richard Mason
  • Patent number: 11587467
    Abstract: According to an embodiment, an encryption processing device includes a memory and one or more processors. The memory stores a plurality of divided masks to be applied to an input sentence on which mask processing is performed in unit of processing of a predetermined size corresponding to a size of data obtained by dividing target data of encryption processing into a plurality of pieces, the divided masks having a same size as that of data obtained by further dividing the data of the unit of processing. The one or more processors are configured to: read out the plurality of divided masks from the memory at different respective timings, and generate a plurality of first masks by using the read-out divided masks at different respective timings; and execute arithmetic processing on intermediate data of the encryption processing using the plurality of first masks at different respective timings.
    Type: Grant
    Filed: February 22, 2021
    Date of Patent: February 21, 2023
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventor: Tsukasa Omino
  • Patent number: 11587189
    Abstract: Embodiments relate to a system, program product, and method for smart contract implementation and management. A request for resources is modeled and a reservation of resources is captured in a first computation model interface. A provision of services is modeled as a second computation model interface. Compatibility of the first and second computation model interfaces is verified. Input and output actions are synchronized between the first and second computation model interfaces responsive to the compatibility verification. A smart contract is composed as a third computation model interface to model negotiation of contractual terms, including the captured resources with the provision of services. The composed smart contract is recorded in an operatively coupled immutable venue.
    Type: Grant
    Filed: November 27, 2019
    Date of Patent: February 21, 2023
    Assignee: International Business Machines Corporation
    Inventors: Gabor Madl, Luis Angel Bathen, Ramani Routray
  • Patent number: 11574310
    Abstract: A method is disclosed. The method comprising: receiving, by an access control sewer via a directory sewer from an authentication requestor, an authentication request comprising an account identifier, and information regarding a prior authentication method on the account identifier and a current authentication method for the account identifier associated with a transaction; performing, by the access control server, a risk analysis for the transaction based at least in part on the information and a threshold; authenticating, by the access control server, the user of the account identifier using the information, the account identifier, and a result of the risk analysis; modifying, by the access control server, an authentication response to include an authentication indicator, and transmitting, by the access control sewer, the authentication response to the authentication requestor.
    Type: Grant
    Filed: August 16, 2018
    Date of Patent: February 7, 2023
    Assignee: VISA INTERNATIONAL SERVICE ASSOCIATION
    Inventor: Simon Law
  • Patent number: 11563684
    Abstract: Methods and systems are provided for latency-oriented router. An incoming packet is received on a first interface. The type of the incoming packet is determined. Upon the detection that the incoming packet belongs to latency-critical traffic, the incoming packet is duplicated into one or more copies. Subsequently, the duplicated copies are sent to a second interface in a delayed fashion where the duplicated copies are spread over a time period. The duplicated copies are received and processed at the second interface.
    Type: Grant
    Filed: November 13, 2020
    Date of Patent: January 24, 2023
    Assignee: Six Impossible Things Before Breakfast
    Inventor: Sergey Ignatchenko
  • Patent number: 11553299
    Abstract: A method for handling broadcast information is described. A first network node (111) operating in a wireless communications network (100) determines (403) one or more decryption keys (K1, K2, K3) to be provided to a wireless device (131) in the wireless communications network (100). The decryption keys enable the wireless device (131) to decrypt information to be broadcasted by a second network node (112) in the wireless communications network (100). The information comprises a plurality of subsets of positioning information. Each of the subsets is to be, or is, encrypted with a different encryption key based on a respective type of subscription for wireless devices (131, 132, 133) in the wireless communications network (100). The determined decryption keys are based on at least one type of subscription of the wireless device (131). The first network node (111) then initiates (404) providing the determined to the wireless device (131).
    Type: Grant
    Filed: April 30, 2018
    Date of Patent: January 10, 2023
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Sara Modarres Razavi, Åke Busin, Fredrik Gunnarsson, Karl Norrman, Henrik Rydén
  • Patent number: 11546146
    Abstract: An encoder encrypts a message by generating a nonce, using a first encryption key to encode the nonce, splitting the message into a first part and a second part, using the first encryption key and the encoded nonce to encrypt the first part of the message into a first ciphered part, using a second encryption key, the encoded nonce and the first ciphered part to generate an initialization vector, using the first encryption key and the initialization vector to encrypt the second part of the message into a second ciphered part, and generating a ciphertext comprising the first ciphered part, the second ciphered part, the initialization vector and the nonce. A decoder uses a reverse process to decrypt the message. The decryption comprises generating a copy of the initialization vector, which is compared to the initialization vector in order to verify that the message is properly decrypted.
    Type: Grant
    Filed: October 5, 2020
    Date of Patent: January 3, 2023
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Kassem Hassan Kalach, Ali Abbassi, Teng Wu
  • Patent number: 11537724
    Abstract: Methods, systems, and computer program products for generating a data migration plan for in-place encryption of data are provided herein. A computer-implemented method includes receiving, from a user, a request to generate a migration plan for performing in-place encryption of data within a database, wherein the migration plan indicates periods of time in which portions of the data are to be encrypted; determining a set of constraints for performing the in-place encryption; generating the migration plan based at least in part on the set of constraints; and performing the in-place encryption of the data in accordance with the migration plan such that only a single copy of each of the portions is maintained during the in-place encryption, wherein the single copy comprises one of a plaintext copy of data corresponding to the portion, and an encrypted copy of data corresponding to the portion.
    Type: Grant
    Filed: March 26, 2019
    Date of Patent: December 27, 2022
    Assignee: International Business Machines Corporation
    Inventors: Akshar Kaul, Diptikalyan Saha, Gagandeep Singh, Manish Kesarwani
  • Patent number: 11528600
    Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a wireless device may receive a sounding waveform via a reciprocal wireless channel. The wireless device may estimate one or more channel parameters associated with the reciprocal wireless channel based at least in part on the sounding waveform. The wireless device may generate a cryptographic key based at least in part on the one or more channel parameters associated with the reciprocal wireless channel. The wireless device may establish a secure communication session over the reciprocal wireless channel based at least in part on the cryptographic key. Numerous other aspects are provided.
    Type: Grant
    Filed: September 24, 2019
    Date of Patent: December 13, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: David Yunusov, Assaf Touboul, Gideon Shlomo Kutz, Shay Landis
  • Patent number: 11522712
    Abstract: A message authentication apparatus compresses a message M into a value H of 2n bits, and divides the value H into two values H[1] and H[2] each having n bits. The message authentication apparatus extracts two values U[1] and U[2] each having min{t, n/2} bits from the value H[1], generates a value V[1] of t bits, using as input the message M and the value U[1], and generates a value V[2] of t bits, using as input the message M and the value U[2]. The message authentication apparatus encrypts the value H[2] by a tweakable block cipher E, using the value V[1] as a tweak, to generate a value Z[1], and encrypts the value H[2] by the tweakable block cipher E, using the value V[2] as a tweak, to generate a value Z[2]. The message authentication apparatus generates an authenticator Z from the value Z[1] and the value Z[2].
    Type: Grant
    Filed: February 12, 2021
    Date of Patent: December 6, 2022
    Assignee: MITSUBISHI ELECTRIC CORPORATION
    Inventor: Yusuke Naito
  • Patent number: 11501014
    Abstract: A described method includes receiving, by a database system, an instruction to change a first data element in a table in a database, which includes a first copy and a second copy of the table. A first entry is created in a first change-table. The first entry includes an updated value for a first data element. A second entry is created in a second change-table. Creating the second entry includes, changing the updated value into a ciphertext if the first data element is secured, and storing the ciphertext into the second entry. If the first data element is non-secured, the updated value is stored into the second entry as is. The second copy of the table is modified using the second change-table. The second copy of the table is used to respond to subsequent queries.
    Type: Grant
    Filed: May 7, 2020
    Date of Patent: November 15, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Anthony Thomas Sofia, Jason G. Katonica, Trent Matthew Balta, Michael Terrence Cohoon, Torin Reilly
  • Patent number: 11496318
    Abstract: An apparatus includes a storage, a network interface, and a processor. The storage is to store content within a webcast or a virtual event. The network interface transmits a CDN token key and receives a client content request including a content hash and a message authentication code. The processor performs a decryption of the message authentication code, at least in part based on the CDN token key, and performs a reverse hash on the content hash to obtain a content ID that identifies the content. The network interface transmits the content, at least in part based on the content ID.
    Type: Grant
    Filed: July 22, 2021
    Date of Patent: November 8, 2022
    Assignee: Intrado Corporation
    Inventor: Edward Yan
  • Patent number: 11477009
    Abstract: An information processing apparatus includes a processor that acquires an operation result on an input data by referring to a look-up table that stores an operation result of an operation process, including an obfuscating operation that includes ordering of bits, an exclusive-OR operation on a random number, and a multiplication on a Galois field, performed on data.
    Type: Grant
    Filed: August 24, 2020
    Date of Patent: October 18, 2022
    Assignee: FUJI ELECTRIC CO., LTD.
    Inventor: Kenji Takatsukasa
  • Patent number: 11469901
    Abstract: In an example, a data structure comprises a first genesis record having an associated authentication value and a plurality of subsequent records arranged in an order, wherein at least one subsequent record includes the authentication value associated with the first genesis record and an authentication value associated with another record in the data structure. A method may include designating one of the subsequent records as a second genesis record, acquiring an authentication value for the second genesis record, deleting at least one record preceding the second genesis record in the data structure and adding a further record to the data structure wherein the further record includes the authentication value of the second genesis record and an authentication value associated with a directly preceding record in the data structure.
    Type: Grant
    Filed: April 26, 2018
    Date of Patent: October 11, 2022
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Alberto Such Vicente, Helen Balinsky
  • Patent number: 11467961
    Abstract: Described is a data cache implementing hybrid writebacks and writethroughs. A processing system includes a memory, a memory controller, and a processor. The processor includes a data cache including cache lines, a write buffer, and a store queue. The store queue writes data to a hit cache line and an allocated entry in the write buffer when the hit cache line is initially in at least a shared coherence state, resulting in the hit cache line being in a shared coherence state with data and the allocated entry being in a modified coherence state with data. The write buffer requests and the memory controller upgrades the hit cache line to a modified coherence state with data based on tracked coherence states. The write buffer retires the data upon upgrade. The data cache writebacks the data to memory for a defined event.
    Type: Grant
    Filed: May 27, 2021
    Date of Patent: October 11, 2022
    Assignee: SiFive, Inc.
    Inventors: John Ingalls, Wesley Waylon Terpstra, Henry Cook
  • Patent number: 11463235
    Abstract: An encryption device includes an encryption unit that encrypts blocks, obtained by dividing a plaintext, with use of an auxiliary variable, a partial checksum generation unit that generates a plurality of partial checksums on the basis of the blocks obtained by dividing the plaintext, a meta checksum generation unit that generates a meta checksum on the basis of the partial checksums generated by the partial checksum generation unit, and a tag generation unit that generates a tag to be used for detecting tampering, on the basis of the meta checksum generated by the meta checksum generation unit. The encryption device outputs a ciphertext encrypted by the encryption unit and the tag generated by the tag generation unit.
    Type: Grant
    Filed: February 21, 2018
    Date of Patent: October 4, 2022
    Assignee: Nec Corporation
    Inventor: Kazuhiko Minematsu