Including Intelligent Token Patents (Class 713/159)
  • Patent number: 11948146
    Abstract: Provided is a computer-implemented method for securely receiving data via a third-party webpage, including: generating configuration data in response to a request from a first system, the configuration data including a public key of a first key pair; digitally signing the configuration data based on a private key of a second key pair; transmitting the configuration data to the first system, the configuration data including code configured to facilitate the first system to embed a plurality of frames in a webpage, wherein the plurality of frames loads content from a domain that is independent from a domain that hosts the webpage; and verifying the configuration data based on a public key of the second key pair. The computer-implemented method may also include receiving, from a master frame of the plurality of frames, encrypted data. Systems and computer program products are also provided.
    Type: Grant
    Filed: September 13, 2022
    Date of Patent: April 2, 2024
    Assignee: Visa International Service Association
    Inventors: Bartlomiej Piotr Prokop, James Donaldson, Ryan Gillan, Matthew Neill
  • Patent number: 11895105
    Abstract: An access control system is provided to prevent the surreptitious granting of access to privacy related functionality on an electronic device. Software-based events to grant access to device functionality can be validated by confirming that the software event corresponds with a hardware input event. This validation prevents the spoofing of a user interface input that may be used to fraudulently grant access to specific functionality.
    Type: Grant
    Filed: January 29, 2021
    Date of Patent: February 6, 2024
    Assignee: Apple, Inc.
    Inventors: James R. Montgomerie, Jessica Aranda, Patrick Coffman, Julien Freudiger, Matthew Hansen Gamble, Ron Huang, Anant Jain, Glen S. Low, Andrey Pokrovskiy, Stephen J. Rhee, Matthew E. Shepherd, Ansh Shukla, Katherine Skinner, Kyle Martin Sluder, Christopher Soli, Christopher K. Thomas, Guy L. Tribble, John Wilander
  • Patent number: 11849328
    Abstract: A computer-implemented method, in a communication framework in which each of a plurality of users has one or more devices associated therewith, and in which the users use at least some of their devices to communicate via a backend system. A first user has a first set of first one or more associated trusted devices, and a second user has a second set of second one or more trusted devices associated therewith. The first user forms a first trust relationship between a first device in the first set and a second device in the second set. Based on (i) the first trust relationship, and (ii) the second set associated with the second user, the first user forms a second trust relationship between each device in the first set and each device in the second set. A least one device in the first set communicates with one or more devices in the second set based on the second trust relationship.
    Type: Grant
    Filed: March 14, 2019
    Date of Patent: December 19, 2023
    Assignee: Wire Swiss GmbH
    Inventor: Raphael Robert
  • Patent number: 11799842
    Abstract: Systems, computer program products, and methods are described for creating a multi-device functional code logit component allowing for multiple device communications on a distributed platform. As such, the invention allows for multiple wearable devices to each possess a unique non-fungible token (NFT) within a private distributed ledger. Each wearable device on has a unique immutable identity NFT. The grouping of NFT associated wearable devices are linked together for consensus resource distribution. Upon an initiation of a resource distribution request from a user using the user's wearable device, the other users in the distributed ledger group receive coded communications of the initiated resource distribution requiring an action approval request. If accepted action and a consensus is generated among the distributed ledger, the resource distribution is granted to the requesting wearable device.
    Type: Grant
    Filed: February 15, 2022
    Date of Patent: October 24, 2023
    Assignee: BANK OF AMERICA CORPORATION
    Inventor: Saurabh Gupta
  • Patent number: 11782610
    Abstract: The presently disclosed technology is directed to combatting data theft, particularly of verified authentication data (or hashes thereof) such as login information, thumbprint data, digital signatures, identification numbers, and any other data that should be known to an accessor of stored data. The verified authentication data is initially saved for later comparison in a new type of memory, write-and-compare-only memory, where the data may be queried as to whether a to-be-verified value matches the stored verified value, but the stored and verified data is not read from the write-and-compare-only memory. This prevents a data breach by preventing the verified authentication data from being read by anyone, including those with access (whether legitimate or illegitimate) to any system connected to the write-and-compare-only memory.
    Type: Grant
    Filed: January 30, 2020
    Date of Patent: October 10, 2023
    Assignee: SEAGATE TECHNOLOGY LLC
    Inventors: Christopher B. Tumblin, Jess Lacy, Michael Barrell
  • Patent number: 11750575
    Abstract: Systems and methods for gateway communications between non-distributed ledger systems and distributed ledger systems are disclosed. In one embodiment, a method for gateway communication may include: (1) receiving, at a listener comprising a computer processor and from an application in a first domain, a message for a destination distributed ledger system that is one of a plurality of distributed ledger systems in a second domain; (2) generating, by the listener, a payload for the message, wherein the payload identifies the destination distributed ledger system for the message; and (3) encrypting, by the listener, the payload and passing a payload message comprising the encrypted payload to one of a plurality of adapters in a gateway communication service using an API. The adapter may receive the payload message, decrypt the payload, identifies the destination distributed ledger system, and communicate the decrypted payload to the destination distributed ledger system.
    Type: Grant
    Filed: December 16, 2020
    Date of Patent: September 5, 2023
    Assignee: JPMORGAN CHASE BANK, N.A.
    Inventors: Tyrone Lobban, Christine Moy, Tulasi Movva, Suresh Shetty, Debidutta Pruthibiraj Samantaray, Raunak Rajpuria, You Zhou
  • Patent number: 11736774
    Abstract: Described herein are techniques for seamlessly transitioning streaming content between user devices. In some embodiments, such techniques may be performed by a content transition platform. The techniques may comprise receiving a transition request including a set of identifiers for a plurality of user devices that includes at least a first user device from which the transition request originated. The techniques may further comprise identifying one or more active communication sessions associated with the plurality of user devices, each of which comprise a series of communications between one of the plurality of user devices and a content provider. The techniques may further comprise determining, based on the one or more active communication sessions, a second user device of the plurality of user devices, and transitioning an active communication session of the one or more active communication sessions between the first user device and the second user device.
    Type: Grant
    Filed: February 24, 2021
    Date of Patent: August 22, 2023
    Assignee: T-Mobile USA, Inc.
    Inventors: Wilfred Tucker, Nicholas Pipher
  • Patent number: 11697065
    Abstract: The present disclosure relates to systems, methods, and computer-readable media for facilitating a convenient transfer of control elements for a gaming session from one device to another device without interrupting the gaming session for one or more players. For example, systems disclosed herein include pairing an input device (e.g., a gaming controller) with one or more client devices. Once paired, the input device may detect a trigger condition based on proximity of a registered client device to the input device. The client device may pull control of one or more control elements for the gaming session. The client device may then continue the gaming session without interrupting the experience for the user or for other users that may be engaged within the gaming session.
    Type: Grant
    Filed: July 18, 2022
    Date of Patent: July 11, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Craig Ray Maitlen, Christopher Michael Novak, Telmen Gerel Dzjind, Aron Richard Chavez, Joseph Wheeler, Tyler Paul Esselstrom
  • Patent number: 11647385
    Abstract: In one embodiment, the invention provides a portable wireless personal communication system for cooperating with a remote certification authority to employ time variable secure key information pursuant to a predetermined encryption algorithm to facilitate convenient, secure encrypted communication. The disclosed system includes a wireless handset, such as PDA, smartphone, cellular telephone or the like, characterized by a relatively robust data processing capability and a body mounted key generating component which is adapted to be mounted on an individual's body, in a permanent or semi-permanent manner, for wirelessly broadcasting, within the immediate proximity of the individual, a secret or private key identifying signal corresponding to a time variable secure key information under the control of the certification authority.
    Type: Grant
    Filed: September 16, 2022
    Date of Patent: May 9, 2023
    Assignee: MLR, LLC
    Inventor: Charles M. Leedom, Jr.
  • Patent number: 11622265
    Abstract: In one embodiment, the invention provides a portable wireless personal communication system for cooperating with a remote certification authority to employ time variable secure key information pursuant to a predetermined encryption algorithm to facilitate convenient, secure encrypted communication. The disclosed system includes a wireless handset, such as PDA, smartphone, cellular telephone or the like, characterized by a relatively robust data processing capability and a body mounted key generating component which is adapted to be mounted on an individual's body, in a permanent or semi-permanent manner, for wirelessly broadcasting, within the immediate proximity of the individual, a secret or private key identifying signal corresponding to a time variable secure key information under the control of the certification authority.
    Type: Grant
    Filed: June 27, 2022
    Date of Patent: April 4, 2023
    Assignee: MLR, LLC
    Inventor: Charles M. Leedom, Jr.
  • Patent number: 11606347
    Abstract: This disclosure describes techniques for authenticating a user device for a session. For instance, an authentication entity may authenticate a user device using single sign-on authentication and/or multi-factor authentication. The authentication entity may then determine a duration for which the user device is authenticated for the session. For example, the authentication entity may receive information representing a state of an environment of the user device. The authentication entity may then use the information to identify one or more transitions associated with the environment between the session and a previous session. Using the one or more transitions, the authentication entity may determine the duration for the session by increasing or decreasing a previous duration associated with the previous session.
    Type: Grant
    Filed: August 27, 2020
    Date of Patent: March 14, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Pascal Thubert, Patrick Wetterwald, Jonas Zaddach, Eric Levy-Abegnoli
  • Patent number: 11595711
    Abstract: An embodiment includes software that causes a third node to perform operations comprising: in response to receiving a first identifier for a first node that includes at least one processor, authenticate a first user of the first node via a first authentication service; in response to receiving a second identifier for a second node that includes at least one processor, authenticate a second user of the second node via a second authentication service that is unequal to the first authentication service; in response to authenticating the first user of the first node, communicate a first list of media assets to the first computing node; in response to authenticating the second user of the second node, communicate a second list of media assets to the second computing node. Other embodiments are described herein.
    Type: Grant
    Filed: December 14, 2018
    Date of Patent: February 28, 2023
    Assignee: USTUDIO, INC.
    Inventors: Joshua Marshall, Timothy Jensen, Thomas Stephens
  • Patent number: 11586765
    Abstract: Disclosed herein is a storage platform for managing privacy compliance in an organization. The storage platform comprises a plurality of storage servers and at least one storage controller. The at least one storage controller receives user data from a user associated with the organization and splits the user data into a plurality of data chunks. Further, each data chunk of the plurality of data chunks are stored on a separate storage server selected from the plurality of storage servers. Also, each of the plurality of data chunks are encrypted using encryption keys stored on a distributed ledger. Thereafter, an authentication token corresponding to the stored user data is generated and provided to the user to enable the user to securely share the stored user data with the organization.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: February 21, 2023
    Assignee: OCHAIN, LLC
    Inventor: Saswata Basu
  • Patent number: 11574531
    Abstract: Embodiments of the present invention are directed to systems, devices, and methods for displaying and securing articles of merchandise. In one example, a merchandise security system includes a plurality of security devices. Each of the security devices is configured to be attached to an article of merchandise and includes an illumination source for generating a light signal. The system also includes at least one computing device configured to communicate with the illumination sources in order to obtain data from the security devices and/or the articles of merchandise. Each of the security devices is configured to configured to generate a security signal in response to removal of the article of merchandise from the security device.
    Type: Grant
    Filed: December 14, 2020
    Date of Patent: February 7, 2023
    Assignee: InVue Secuirty Products Inc.
    Inventor: Jonathon D. Phillips
  • Patent number: 11558193
    Abstract: Systems and methods provide access to location-restricted resources outside of recognized locations. An example, a method includes receiving a request for a controlled access resource from a client device and determining that the request is not associated with a recognized location but that state data exists for the client device identifier. In response to identifying the state data, the method includes generating a link for accessing the controlled access resource at a server, generating an encrypted token including a timestamp, a random number, and licensed resource information from the state data, including the encrypted token in the link, and providing the link to the client device. The client device uses the link to request the controlled access resource from the server, which determines that the request includes the token, determines that the token is not expired, and provides the controlled access resource to the client device.
    Type: Grant
    Filed: September 5, 2018
    Date of Patent: January 17, 2023
    Assignee: GOOGLE LLC
    Inventors: Anurag Acharya, Samuel Yuan, Alexandre A. Verstak
  • Patent number: 11496895
    Abstract: Secure communication for autonomous vehicles can be increased by performing authentication steps before the nodes (e.g., vehicles, roadside equipment (RSE), base stations, etc.) are within communications range. For example, a digital certificate management system for mobile nodes, specifically for moving vehicles, can facilitate ultra fast communications between vehicles and other nodes. In some embodiments, the RSE can propagate vehicle node data (e.g., direction, speed, estimated time of arrival, etc.) to other vehicles and/or other RSEs. Consequently, this propagation of data prior to the communication between nodes can facilitate a for efficient authentication system.
    Type: Grant
    Filed: March 27, 2019
    Date of Patent: November 8, 2022
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11475439
    Abstract: Provided is a computer-implemented method for securely receiving data via a third-party webpage, including: generating configuration data in response to a request from a first system, the configuration data including a public key of a first key pair; digitally signing the configuration data based on a private key of a second key pair; transmitting the configuration data to the first system, the configuration data including code configured to facilitate the first system to embed a plurality of frames in a webpage, wherein the plurality of frames loads content from a domain that is independent from a domain that hosts the webpage; and verifying the configuration data based on a public key of the second key pair. The computer-implemented method may also include receiving, from a master frame of the plurality of frames, encrypted data. Systems and computer program products are also provided.
    Type: Grant
    Filed: June 2, 2020
    Date of Patent: October 18, 2022
    Assignee: Visa International Service Association
    Inventors: Bartlomiej Piotr Prokop, James Donaldson, Ryan Gillan, Matthew Neill
  • Patent number: 11389720
    Abstract: The present disclosure relates to systems, methods, and computer-readable media for facilitating a convenient transfer of control elements for a gaming session from one device to another device without interrupting the gaming session for one or more players. For example, systems disclosed herein include pairing an input device (e.g., a gaming controller) with one or more client devices. Once paired, the input device may detect a trigger condition based on proximity of a registered client device to the input device. The client device may pull control of one or more control elements for the gaming session. The client device may then continue the gaming session without interrupting the experience for the user or for other users that may be engaged within the gaming session.
    Type: Grant
    Filed: February 26, 2020
    Date of Patent: July 19, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Craig Ray Maitlen, Christopher Michael Novak, Telmen Gerel Dzjind, Aron Richard Chavez, Joseph Wheeler, Tyler Paul Esselstrom
  • Patent number: 11388009
    Abstract: A token management system includes a generation unit that generates a non-fungible token associated with a product identifier in a distributed ledger, a management unit that associates the non-fungible token with a first public key, and a second public key for licensing processing in the distributed ledge, and a transfer unit that performs transaction processing of changing the first public key associated with the non-fungible token on the basis of a first private key is realized.
    Type: Grant
    Filed: December 26, 2019
    Date of Patent: July 12, 2022
    Inventor: Leona Hioki
  • Patent number: 11375366
    Abstract: In one embodiment, the invention provides a portable wireless personal communication system for cooperating with a remote certification authority to employ time variable secure key information pursuant to a predetermined encryption algorithm to facilitate convenient, secure encrypted communication. The disclosed system includes a wireless handset, such as PDA, smartphone, cellular telephone or the like, characterized by a relatively robust data processing capability and a body mounted key generating component which is adapted to be mounted on an individual's body, in a permanent or semi-permanent manner, for wirelessly broadcasting, within the immediate proximity of the individual, a secret or private key identifying signal corresponding to a time variable secure key information under the control of the certification authority.
    Type: Grant
    Filed: May 8, 2020
    Date of Patent: June 28, 2022
    Assignee: MLR, LLC
    Inventor: Charles M. Leedom, Jr.
  • Patent number: 11343072
    Abstract: A method and an apparatus for providing a service using a kiosk by a service providing server by performing the steps of: receiving a device list of at least one kiosk having an ability to provide the service among a plurality of kiosks registered in a blockchain from a kiosk server; authenticating a first kiosk through a smart contract function embedded in the blockchain when a user requests the service through the first kiosk and determining whether the first kiosk is included in the device list; and providing the service to the user when the first kiosk is authenticated by the smart contract function and is included in the device list are provided.
    Type: Grant
    Filed: January 15, 2020
    Date of Patent: May 24, 2022
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Seok Hyun Kim, Sangrae Cho, Young Seob Cho, Soo Hyung Kim, Seung-Hyun Kim, Youngsam Kim, Jong-Hyouk Noh, Kwantae Cho, Jin-Man Cho, Seung Hun Jin, Jung Yeon Hwang
  • Patent number: 11328289
    Abstract: The present invention relates to a system and a method for authenticating an electronic money using a smart card and a communication terminal. The present invention provides a system and a method for authenticating an electronic money, wherein the system comprises a smart card and a communication terminal. The smart card takes biometric signature from a user as an input, transmits recognition completion information to the communication terminal when the biometric signature inputted by the user matches the stored biometric signature, receives an update command from the communication terminal, updates the amount of stored balance data, and transmits an update completion message to the communication terminal. The communication terminal is connected to the smart card in a wired or wireless manner, and transmits the update command to the smart card upon receipt of the recognition completion information.
    Type: Grant
    Filed: January 27, 2017
    Date of Patent: May 10, 2022
    Inventor: Unho Choi
  • Patent number: 11328054
    Abstract: A technique includes creating, by a computer, a sandboxed user account on the computer, where creating the sandboxed user account includes generating credentials for the sandboxed user account. The technique includes creating, by the computer, an operating system session and executing a single sign on (SSO) tool in the operating system session in association with the sandboxed user account. In response to a request that is associated with another user account to start up an application, authorizing, by the computer, use of the application by the other user account based on credentials that are associated with the other user account and starting up the application by the computer. Starting up the application includes using the SSO tool to inject SSO credentials for the other user account based on policy authorization into the application such that the application is executed in association with the sandboxed user account.
    Type: Grant
    Filed: September 17, 2019
    Date of Patent: May 10, 2022
    Assignee: NETIQ CORPORATION
    Inventors: Gulshan Govind Vaswani, Rahul Srinivas, Srivathsa Rao
  • Patent number: 11297054
    Abstract: Authentication processing is provided which includes generating an authentication parameter as a function of a time-dependent input using a predetermined transformation having an inverse transformation. Multiple authentication modes are supported, with a bit-length of the time-dependent input of one authentication mode being different from a bit-length of the time-dependent input of another authentication mode. Generating the authentication parameter is dependent, in part, on whether the time-dependent input is of the one authentication mode or the other authentication mode. A time-dependent password including a character string is generated from the authentication parameter using another predetermined transformation having another inverse transformation. The time-dependent password is forwarded within the authentication system for authentication by an authenticator.
    Type: Grant
    Filed: October 6, 2020
    Date of Patent: April 5, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Ross David Cooper, Michael Onghena
  • Patent number: 11290264
    Abstract: An oblivious distributed file system is provided using an oblivious random access machine (ORAM), including an ORAM balanced tree structure, where each node in the tree is configured to store data blocks, the structure including at least two shares. The system also includes at least two ORAM servers, each of the servers configured to communicate with a client ORAM device, and programmed to facilitate storage of a different subset of the shares of the tree structure using a distributed file system and to implement an access procedure of a tree-based ORAM using the tree structure, including a retrieval phase and an eviction phase. In the retrieval phase, the servers utilize an authenticated Private Information Retrieval (PIR) protocol to retrieve data blocks as requested from the client ORAM device. In the eviction phase, the servers utilize a linear secret sharing scheme.
    Type: Grant
    Filed: November 6, 2019
    Date of Patent: March 29, 2022
    Assignee: Robert Bosch GmbH
    Inventors: Thang Hoang, Jorge Guajardo Merchan
  • Patent number: 11275859
    Abstract: An example operation may include one or more of receiving, by a blockchain node, a file as a part of a blockchain transaction, splitting, by the blockchain node, the file into a plurality of chunks based on a file size, transmitting, by the blockchain node, the plurality of the chunks to at least one peer-to-peer data store node on a blockchain network, and generating a storage plan based on locations of individual chunks of the plurality of the chunks on the at least one peer-to-peer data store node.
    Type: Grant
    Filed: February 17, 2020
    Date of Patent: March 15, 2022
    Assignee: International Business Machines Corporation
    Inventors: Yedendra Shrinivasan, Krishna Chaitanya Ratakonda, Rak-Joon Choi
  • Patent number: 11259177
    Abstract: A communication device obtains identification information and a public key of a first other communication device by a particular obtaining method that does not use a wireless LAN and notifies the first other communication device of a role of the first other communication device in a communication based on Wi-Fi Direct. In addition, the communication device obtains identification information and a public key of a second other communication device by the particular obtaining method and notifies the second other communication device of a role of the second other communication device in the communication based on Wi-Fi Direct. One of the notified roles is a P2P Group Owner and the other one is a P2P Client, and the communication based on Wi-Fi Direct can be performed between the first other communication device and the second other communication device based on the notifications.
    Type: Grant
    Filed: February 5, 2019
    Date of Patent: February 22, 2022
    Assignee: Canon Kabushiki Kaisha
    Inventor: Fumihide Goto
  • Patent number: 11240025
    Abstract: A system for implementing a distributed certificate authority using trusted hardware includes a first verifying node communicatively coupled to a plurality of remote devices, the verifying node designed and configured to receive an authorization request from a remote device, wherein receiving the authorization request further comprises receiving an identifier of the remote device, authenticate the remote device, and generate an authorization token, wherein generating the authorization token further includes associating the identifier of the remote device with at least an authorization datum, associating the identifier of the remote device with at least a temporal attribute, and digitally signing the authorization datum, and generating the authorization token containing the digitally signed authorization datum.
    Type: Grant
    Filed: November 12, 2019
    Date of Patent: February 1, 2022
    Assignee: Ares Technologies, Inc.
    Inventor: Christian Wentz
  • Patent number: 11233649
    Abstract: An application program authorization method includes: when a first application on a terminal is logged into, sending, by the terminal to a first application server by using the first application, a first request message used for negotiating a token binding identifier of the first application; receiving, by the terminal, a first response message including generation information of the token binding identifier from the first application server; generating, by the terminal, the token binding identifier based on the generation information of the token binding identifier, and sending the token binding identifier to the first application server; and when the at least one second application on the terminal logs in by using the first application, sending, by the terminal to the first application server, a second request message, where the second request message includes the token binding identifier.
    Type: Grant
    Filed: March 30, 2017
    Date of Patent: January 25, 2022
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Guoqing Li, Xinmiao Chang
  • Patent number: 11159536
    Abstract: A method and system for security authorization on an electronic device are disclosed. The method includes detecting whether a trusted device is present in proximity to the electronic device. The trusted device is associated with a user profile of the electronic device, and the user profile includes access to private information. The method further includes allowing access to the user profile in response to detecting that the trusted device is present in proximity to the electronic device, and defaulting access to a public user profile of the electronic device in response to detecting a lack of presence of the trusted device in proximity to the electronic device.
    Type: Grant
    Filed: November 8, 2019
    Date of Patent: October 26, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mahesh Kulkarni, Laszlo Gombos
  • Patent number: 11146567
    Abstract: This invention discloses method and system for supporting posting (sharing) or un-posting (stop sharing) files, folders, and messages through utilizing private and group common workspaces. The stop sharing file or folder will not delete actual file or folder that contradicted to and enhanced for the then-existed technology for the file and folder sharing. The un-post message operation facilitates a user to remove (delete or withdraw or stop sharing) his/her previously posted message from viewing of a recipient such as from a user interface (UI) of the recipient, so that the user can avoid embarrassment if the message was not proper. Thus, the un-post the posted message has also enhanced the then-existing technology with better user experiences for message sharing.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: October 12, 2021
    Assignee: STT WebOS, Inc.
    Inventor: Sheng Tai (Ted) Tsao
  • Patent number: 11017067
    Abstract: A user authentication method in a distributed processing system commences by receiving, at a first processing unit (108), a request (1004) to initiate an authentication session, wherein the request includes a unique identifier of a user requiring authentication. The first processing unit acquires at least one item of authentication data (412, 1712), which is valid during the authentication session. The authentication data is transmitted (1006) to a second processing unit (106) which is associated with a terminal device operated by the user. The second processing unit transforms the authentication data using a transformation algorithm based upon one or more session-specific authentication factors (404, 1704), to generate transformed authentication data that is characteristic of the authentication session and of the user.
    Type: Grant
    Filed: March 17, 2017
    Date of Patent: May 25, 2021
    Assignee: Forticode Limited
    Inventor: Antony Smales
  • Patent number: 11010482
    Abstract: A method includes generating, by a portable communication device, a first random code and transmitting the first random code to an access device. The access device receives the first random code, generates a second random code, receives a personal token from a user of the portable communication device, and hashes the first random code, the second random code, and the personal token to form a first hash output. The first hash output and the second random code are received from the access device. The first random code, a stored personal token, and the second random code are hashed to form a second hash output. A determination is made if the first hash output and the second hash output are equal. A secure communication channel is formed between the portable communication device and the access device when the first hash output and the second hash output are equal.
    Type: Grant
    Filed: April 10, 2018
    Date of Patent: May 18, 2021
    Assignee: Visa International Service Association
    Inventors: Yuexi Chen, Marc Kekicheff
  • Patent number: 11012326
    Abstract: Techniques for enabling secure access to data using data blocks is described. Computing device(s) can provide instruction(s) to a component associated with an entity, wherein the instruction(s) are associated with an identifier corresponding to a data block of a plurality of data blocks. The computing device(s) can receive, from the component, data associated with the component, wherein the data is associated with the identifier and is indicative of a state of the component. The computing device(s) can store the data in the data block and monitor, using rule(s), changes to the state of the component based at least partly on the data in the data block. As a result, techniques described herein enable near real-time—and in some examples, automatic—reporting and/or remediation for correcting changes to the state of the component using data that is securely accessed by use of data blocks.
    Type: Grant
    Filed: December 17, 2019
    Date of Patent: May 18, 2021
    Assignee: CloudFit Software, LLC
    Inventors: Chad Campbell, Carroll Wayne Moon, Christopher James Carlson, Jeremy David Sublett, Paul O'Hara, David Ray Garza, David James Weatherford, Jason Aaron Graham, Jon Matthew Loflin, Kyle Wagner
  • Patent number: 10999074
    Abstract: An authentication process for an endpoint device uses a pair of tokens. Tokens are generated at an authentication server that maintains a data store of token states, where the states are defined to include a “normal” state sequence along which a token is expected to advance. The endpoint device can store a token pair in non-volatile local storage. To authenticate, the endpoint device can provide its stored token pair to the authentication server, which can determine whether authentication succeeds based on the states of the tokens in the token pair. After successful authentication, the authentication server can provide a new token pair to the endpoint device and advance the token states along the normal sequence. When the endpoint device confirms receipt of the new token pair, which replaces the previous token pair, the authentication server can advance the state of the tokens again.
    Type: Grant
    Filed: July 31, 2018
    Date of Patent: May 4, 2021
    Assignee: Apple Inc.
    Inventors: Carmen A. Bovalino, III, Shyam S. Toprani, George Lin, Yin Shun Osborn Chan, Anush G. Nadathur, Dennis Mathews
  • Patent number: 10944719
    Abstract: Examples disclosed herein relate to securing a controller of a device. The controller is to determine whether a network interface of the device is connected to the Internet. Communications are restricted on the network interface in response to the port having access to the Internet. In some examples, the restriction can be related to a vulnerability.
    Type: Grant
    Filed: September 17, 2018
    Date of Patent: March 9, 2021
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Peter Hansen, Andrew Brown
  • Patent number: 10911426
    Abstract: A system and method for facilitating authenticating a client application to enable communications with another server-side application running on a server in communication with the client application (client). An example embodiment involves providing an authenticator for the client to a shared library that is accessible to the client and server, and then registering the authenticator for the client at the server. After registration, the client sends a request message (addressed to a server-side application) and token to the server. The token is derived using the authenticator at the shared library. The server then uses the token to check that the authenticator associated with the received token is registered. The server then communicates with the shared library to authenticate the client by verifying that the received token identifies the client that has provided the authenticator to the shared library. Client identity is then set to enable communications with the server-side application.
    Type: Grant
    Filed: May 22, 2019
    Date of Patent: February 2, 2021
    Assignee: Oracle International Corporation
    Inventor: Dhiraj D. Thakkar
  • Patent number: 10902522
    Abstract: A technique of inter-frame communication during an insurance related workflow includes receiving from a client a request to provide content that is renderable on the client, the content including code used to invoke a third party engine and to render results from the third party engine on the client in a child frame that is embedded in a parent frame. It further includes obtaining the content. It further includes sending the content to the client to be rendered in the child frame.
    Type: Grant
    Filed: January 29, 2014
    Date of Patent: January 26, 2021
    Assignee: Guidewire Software, Inc.
    Inventors: Raymond Timothy Kreisel, Mike Burn
  • Patent number: 10897712
    Abstract: Embodiments of the present invention disclose a cyber security management system, method, and apparatus. The system includes user equipment (UE), an access network (AN), a network function selection module, and at least two authentication modules. The UE is configured to send a first service request to the network function selection module, where the first service request carries authentication protocol information. The network function selection module is configured to: select a target authentication module based on the authentication protocol information, and send a second service request to the target authentication module. The target authentication module is configured to perform mutual authentication with the UE. The target authentication module is further configured to: determine a first security configuration according to a specified security policy, and send the first security configuration to the AN.
    Type: Grant
    Filed: January 5, 2019
    Date of Patent: January 19, 2021
    Assignee: HUAWEI TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Fei Liu, Marco Spini
  • Patent number: 10873573
    Abstract: An authentication request including at least one of a user identifier and a wearable device identifier of a user is received at a server from a terminal. The server stores a relationship between the user identifier, the wearable device identifier, and a server authentication key. Downlink authentication information is acquired by the server. A detection instruction including the downlink authentication information and the wearable device identifier is issued to the terminal. A detection acknowledgment returned by the terminal is received by the server. The detection acknowledgment includes uplink authentication information generated by a wearable device designated in the detection instruction, according to a device authentication key and the downlink authentication information. The device authentication key is the same as, or corresponds to, the server authentication key.
    Type: Grant
    Filed: March 9, 2020
    Date of Patent: December 22, 2020
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventor: Long Jiang
  • Patent number: 10862689
    Abstract: Disclosed embodiments relate to verifying identities based on identity-inherent data that is inaccessible to the system. Techniques include receiving, from a client, an encrypted token, the encrypted token having been encrypted at the client using a cryptographic key created at the client based on identity-inherent data of an identity of the client; wherein the identity-inherent data of the identity is not itself received by the system, and wherein the cryptographic key is accessible only to the client; and storing the encrypted token in association with a hash of a decrypted version of the encrypted token to allow for comparing the stored hash with a created hash and determining whether to verify the identity based on a result of the comparing.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: December 8, 2020
    Assignee: CYBERARK SOFTWARE LTD.
    Inventors: Evgeni Aizikovich, Boris Spivak, Michael Yavnilovich, Tal Kandel, Hadas Elkabir
  • Patent number: 10812266
    Abstract: Methods, non-transitory computer readable media, and network traffic manager apparatus that assists managing security tokens based on security violations includes monitoring network traffic data between a client and a web application server. Next, the monitored network traffic data is determined for at least one security violation. One or more access tokens associated with the client is modified when the at least one security violation is detected in the monitored network traffic data. The client is restricted from accessing one or more web applications based on the modified one or more access tokens.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: October 20, 2020
    Assignee: F5 Networks, Inc.
    Inventors: Ravi Natarajan, Gauravsingh Khatri, Swapnil Mhatre
  • Patent number: 10803859
    Abstract: A speech-processing system capable of receiving spoken commands from a public or semi-public voice controlled device and determine a user who spoke the command for purposes of both command execution and output data routing. Identity of the user may be determined by various techniques such as facial identification, voice identification and the like. Identification techniques may be biased in view of users nearby to a voice controlled device. Private data resulting from the spoken command may be routed to a personal device of the user where non-private data may be output by the public voice controlled device.
    Type: Grant
    Filed: September 5, 2017
    Date of Patent: October 13, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Robert Williams, Miriam Karthika Daniel, Eric Alan Breitbard, Sean Robert Ryan, Meng Li
  • Patent number: 10783514
    Abstract: According to some embodiments, a method comprises: storing, in a personalization token, information to personalize an identification token; issuing the personalization token to an account holder; and transmitting the information from the personalization token to the identification token using a wireless interface. According to some embodiments, apparatus comprises: a personalization token issued to an account holder, the personalization token comprising: information to personalize an identification token; and a wireless communication interface to transmit the information to the identification token.
    Type: Grant
    Filed: October 10, 2007
    Date of Patent: September 22, 2020
    Assignee: Mastercard International Incorporated
    Inventors: Simon Phillips, Bengt Horsma, Duncan Garrett, David A. Roberts
  • Patent number: 10764057
    Abstract: A method for authenticating a trusted user interface of a first user terminal which incorporates a scan function, comprising the steps a) installing an app that provides the trusted user interface which contains a private and public key pair of a first asymmetric cryptosystem and opening the app on the first user terminal, b) opening a dedicated web page on a second user terminal and inputting a self-chosen certificate of authenticity in an open web session on the web page which likewise contains a private and public key pair of the first cryptosystem, c) generating and displaying a graphic code on a display screen of the second user terminal via the web session of the dedicated web page, d) scanning the graphic code displayed on the second user terminal into the app by means of the first user terminal, e) identifying the web session of the dedicated web page with the app based on the graphic code and logging into same via the first user terminal, f) mutually authenticating and establishing of an encrypted c
    Type: Grant
    Filed: June 12, 2018
    Date of Patent: September 1, 2020
    Assignee: Rubean AG
    Inventor: Hermann Geupel
  • Patent number: 10715512
    Abstract: Techniques are described for controlling data and resource access. For example, methods and systems can facilitate controlled token distribution across systems and token processing in a manner so as to limit access to and to protect data that includes access codes.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: July 14, 2020
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Phillip Volini, John Raymond Werneke, Carl Schumaler, Michael Smith, Frank Giannantonio, Vito Iaia, Sean Moriarty
  • Patent number: 10716001
    Abstract: Systems and methods for self-provisioning of mobile devices in a deployable telecommunications network are disclosed. A telecommunications network may include an enhanced provisioning server for recording and maintaining user data and authentication information associating users with applications of the network, and for generating secure, transportable user credentials that carry the user data and authentication information on a per-user basis. An enhanced deployable mobile communication system may include local versions of the applications, as well as a local subscriber database and provisioning server. The enhanced deployable mobile system securely import individual user data and authentication information from a user's transportable credentials, and use the imported data to provision the user in the deployable mobile system. Multiple deployable systems may be used, each enabling individual users to self-provision.
    Type: Grant
    Filed: August 14, 2017
    Date of Patent: July 14, 2020
    Assignee: STAR SOLUTIONS INTERNATIONAL INC.
    Inventors: Yichuang Jin, Ron McLeod
  • Patent number: 10693632
    Abstract: Autonomous devices and systems, methods, and program products for authorizing and performing autonomous devices transactions are disclosed. An autonomous device can be configured to generate a first hash value of a chain of hash values by applying a hash algorithm to first data including first new data and a first previous hash value of the chain of hash values, the first previous hash value computed by applying the hash algorithm to first previous data. The device can transmit to a transaction computer system the first hash value and the first new data. The device can generate and transmit to the transaction computer system a first signed electronic transaction request comprising first transaction data comprising a sending account identifier associated with the autonomous device, a destination account identifier, a transaction amount, and a timestamp. The device can digitally sign the transaction request using a private key of an asymmetric key pair.
    Type: Grant
    Filed: November 2, 2018
    Date of Patent: June 23, 2020
    Assignee: WINKLEVOSS IP, LLC
    Inventors: Cameron Howard Winklevoss, Tyler Howard Winklevoss
  • Patent number: 10686797
    Abstract: This invention provides method and system for user posting (sharing) or un-posting (stop sharing) files, folders, and messages. The stop sharing file or folder will not delete actual file or folder that enhanced then-existing technology for file and folder sharing. The un-post message operation facilitates a user to un-post (delete or withdraw or stop sharing) his/her previously posted message from view of a recipient such that the user can avoid embarrassing if the message is not proper. Thus, the un-post posted message has also enhanced the then-existing technology for message sharing.
    Type: Grant
    Filed: April 28, 2019
    Date of Patent: June 16, 2020
    Assignee: STT WebOS, Inc.
    Inventor: Sheng Tai (Ted) Tsao
  • Patent number: 10659457
    Abstract: A non-transitory, computer-readable recording medium having stored therein a program for causing a computer execute a process of transmitting a first random value by proximity radio communication to a device coupled via a server and a network, receiving data in which the first random value is encoded, from the device by the proximity radio communication, determining whether the first random value matches a value obtained by decoding the data with a server key obtained in advance from the server, when the value obtained by decoding the data matches the first random value, authenticating a user, and causing the information processing device to execute processing for transmitting a result of the authenticating the user to the server via the device.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: May 19, 2020
    Assignee: FUJITSU LIMITED
    Inventors: Hidenobu Ito, Koichi Yasaki, Takuya Sakamoto, Kazuaki Nimura, Yosuke Nakamura