Data Processing Protection Using Cryptography Patents (Class 713/189)
  • Patent number: 11687665
    Abstract: One embodiment provides a computer implemented method, including: receiving, at a service provider from each of a plurality of data owners each having data accessible to the service provider, a privacy budget, wherein the privacy budget identifies a set of privacy requirements to be employed by the service provider on data of the data owner; receiving, at the service provider, a query from a client; receiving, at the service provider from each of at least a subset of the data owners, a response to the query; adding, by the service provider, noise to each of the responses, wherein an amount of noise added to each response is based upon the privacy budget of the data owner corresponding to a given response; and returning, by the service provider to the client, an aggregated response including the responses having added noise.
    Type: Grant
    Filed: December 14, 2020
    Date of Patent: June 27, 2023
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Dhinakaran Vinayagamurthy, Sandeep Nishad, Dayama Pankaj Satyanarayan
  • Patent number: 11683178
    Abstract: Embodiments of the present invention are directed to an improved system and method of producing, recording and reporting boot integrity measurements of an Internet of Things (“IoT”) computing device to resource (such as an on-chip software module, an external software module, a printer, a network router, or a server), so the resource can confirm that the IoT computing device can be trusted before access to the resource is granted. Embodiments provide a new and less expensive architecture for reliably collecting and relaying device state information to support trust-sensitive applications. Embodiments leverage crypto-acceleration modules found on many existing microprocessors and microcontroller-based IoT devices, while introducing little additional overhead or additional circuitry.
    Type: Grant
    Filed: January 14, 2021
    Date of Patent: June 20, 2023
    Assignee: Cyber Pack Ventures, Inc.
    Inventor: Thomas Edward Brostrom
  • Patent number: 11675880
    Abstract: A method for securing a webpage or a webapp processed by a browser executing on a client system, the method comprising the browser executing an instance of white-box protected code, wherein execution of the instance of white-box protected code causes the client system to: generate a message comprising message data for use by a control system to perform one or more security tests, the control system communicably connected to the client system via a network; send the message to the control system to enable the control system to perform the one or more security tests using the message data; receive a response from the control system based, at least in part, on the message; and process the response.
    Type: Grant
    Filed: November 5, 2020
    Date of Patent: June 13, 2023
    Assignee: Irdeto B.V.
    Inventors: Benjamin Geoffrey Gidley, Catherine Chambers, Yaser Eftekhari Roozbehani, Yegui Cai, Yuan Xiang Gu
  • Patent number: 11669777
    Abstract: Disclosed herein are system, method, and computer program product embodiments for utilizing a feedback loop to continuously improve an artificial intelligence (AI) engine's determination of predictive features associated with a topic. An embodiment operates by training an AI engine for a topic using data from a data source, wherein the topic is associated with a geolocation. The embodiments first receives a set of predictive features for the topic from the trained AI engine. The embodiment transmits the set of predictive features for the topic to a set of electronic devices. The embodiment second receives a set of audiovisual content captured by the set of electronic devices. The set of electronic devices capture the set of audiovisual content based on the set of predictive features for the topic. The embodiment finally retrains the AI engine based on the first set of audiovisual content.
    Type: Grant
    Filed: September 7, 2022
    Date of Patent: June 6, 2023
    Assignee: ATHENE NOCTUA LLC
    Inventors: Edward R Silansky, Brittani R George, Wendy Messick Watson
  • Patent number: 11664998
    Abstract: Described are techniques for preserving data security for sensitive information. The techniques including identifying sensitive information in first audio data from a first client device. The techniques further comprise generating second audio data including hashed sensitive information, where the hashed sensitive information comprises an audio clip that replaces the sensitive information and that is based on the sensitive information. The techniques further comprise transmitting the second data including the hashed sensitive information to a second client device. The techniques further comprise receiving third audio data including the hashed sensitive information from the second client device. The techniques further comprise generating fourth audio data by replacing the hashed sensitive information with the sensitive information and transmitting the fourth audio data including the sensitive information to the first client device.
    Type: Grant
    Filed: May 27, 2020
    Date of Patent: May 30, 2023
    Assignee: International Business Machines Corporation
    Inventors: Jon Walheim, Girish Ratnam, Thomas Jefferson Sandridge, Nicholas Bokun, Jacob Thomas Covell
  • Patent number: 11665148
    Abstract: The present disclosure is directed to systems and methods to address cryptoprocessor hardware scaling limitations, the method including the steps of establishing a communication path between a centralized server and a client device; generating, by the centralized server, a nonce for transmission to the client device, wherein the nonce is associated with an active time interval and corresponds to one of an existing nonce or a new nonce; transmitting the nonce to the client device; receiving a signed attestation result that includes the nonce from the client device, wherein, the signed attestation result comprises a previously-generated signed attestation result if the nonce corresponds to the existing nonce previously received by the client device; and the signed attestation result comprises a new signed attestation result if the nonce corresponds to the existing nonce newly received by the client device or corresponds to the new nonce.
    Type: Grant
    Filed: March 22, 2021
    Date of Patent: May 30, 2023
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Sujal Sheth, Eric Voit
  • Patent number: 11663192
    Abstract: Techniques for efficiently maintaining consistency of data items across storage partitions are disclosed using a hierarchical multi-level hash tree. Copies of a data item may be associated with corresponding attributes that are used to generate hash values for the data item. Hash values of the attributes may then be used to label nodes in a multi-level hash tree. Differences between the replicated copies of a data item may be quickly identified by comparing hash values associated with successively lower peer nodes in corresponding hash trees. Once identified, systems may update versions of a data item that are no longer current.
    Type: Grant
    Filed: December 10, 2020
    Date of Patent: May 30, 2023
    Assignee: Oracle International Corporation
    Inventors: Ethan William Dereszynski, Sean Jay McNamara
  • Patent number: 11663366
    Abstract: Embodiments include cryptographic circuits having isolated operation with respect to embedded sensor operations to mitigate side-channel attacks. A cryptographic circuit, a sensor, and an analog-to-digital converter (ADC) circuit are integrated into an integrated circuit along with a cryptographic circuit. A sensed signal is output with the sensor, and the sensed signal is converted to digital data using the ADC circuit. Further, cryptographic data is generated using one or more secret keys and the cryptographic circuit. The generation of the cryptographic data has isolated operation with respect to the operation of the sensor and the ADC circuit. The isolated operation mitigates side-channel attacks. The isolated operation can be achieved using power supply, clock, and/or reset circuits for the cryptographic circuit that are electrically isolated from similar circuits for the sensor and ADC circuit. The isolated operation can also be achieved using time-division multiplex operations.
    Type: Grant
    Filed: June 29, 2021
    Date of Patent: May 30, 2023
    Assignee: Silicon Laboratories Inc.
    Inventor: Javier Elenes
  • Patent number: 11658979
    Abstract: A method for providing access to media content from a media content provider is performed at an electronic device. The method includes receiving, from a client device, a request for access to a media item. The request for access includes a self-describing user-identifier. The method includes, in response to the request for access to the media item, initiating an analysis to determine whether the client device is authorized to access the media item, the analysis including an examination of a media consumption log associated with the client device. The media consumption log stores data representing self-describing user-identifiers. The analysis includes, based on the examination of the media consumption log, detecting multiple requests from different self-describing user identifiers corresponding to the client device to determine whether the client device has reached an access limit and, when the client device has reached the access limit, terminating access to the media item.
    Type: Grant
    Filed: March 29, 2021
    Date of Patent: May 23, 2023
    Assignee: Spotify AB
    Inventors: Henrik Tobias Lof, Marcus Per Vesterlund
  • Patent number: 11658827
    Abstract: Some embodiments are directed to a system for selectively disclosing attributes and data entries of a record. An issuer device generates a digital signature on a message comprising the attributes and a secret record identifier, and digital signatures on messages comprising respective data entries and each comprising the secret record identifier. The record, secret record identifier, and signatures are provided to a selector device. The selector device selectively discloses attributes and data entries of the record to a receiver device, proving authenticity by means of a zero-knowledge proof of knowledge of the signature on the attributes and signatures on respective data entries. The receiver device verifies the proof with respect to the public key of the issuer and the received attributes and data entries.
    Type: Grant
    Filed: June 26, 2020
    Date of Patent: May 23, 2023
    Assignee: Koninklijke Philips N.V.
    Inventor: Adriaan Joris H. Larmuseau
  • Patent number: 11652608
    Abstract: Multiple, separately administrated computer systems storing slices of the cipher text of a Personally Identifiable Information (PII) data item that is represented by a token. The token is used as a substitute of the data item. The data item is encrypted using a public key. To recover the data item, a complete set of the slices is retrieved from the separate computer systems and decrypted using the private key corresponding to the public key. Instances and circumstances of the usages of the data item can be recorded under the token in a blockchain ledger in connection with the retrieval and/or decryption of the cipher text. A data item owner may use the data item and the public key to recreate the cipher text, retrieve the token stored with the cipher text in the separate computer systems, and then query the ledger for a usage history of the data item.
    Type: Grant
    Filed: November 12, 2020
    Date of Patent: May 16, 2023
    Assignee: IXUP IP PTY LTD
    Inventors: Ryan Matthew Peterson, Julia Clavien, Daniel James Gilligan, Paul Milton McCarney, Daniel Kevin Austin
  • Patent number: 11645418
    Abstract: In particular embodiments, a Personal Data Deletion System is configured to: (1) at least partially automatically identify and delete personal data that an entity is required to erase under one or more of the conditions discussed above; and (2) perform one or more data tests after the deletion to confirm that the system has, in fact, deleted any personal data associated with the data subject. The system may, for example, be configured to test to ensure the data has been deleted by: (1) submitting a unique token of data through a form to a system; (2) in response to passage of an expected data retention time, test the system by calling into the system after the passage of the data retention time to search for the unique token.
    Type: Grant
    Filed: June 3, 2022
    Date of Patent: May 9, 2023
    Assignee: OneTrust, LLC
    Inventors: Jonathan Blake Brannon, Kevin Jones, Dylan D. Patton-Kuhl, Bryan Patrick Kveen, Nicholas Ian Pavlichek, Eliza Rose Crawford
  • Patent number: 11640448
    Abstract: A method of operation on a license server comprises sending by the license server, a license, including a confirmation challenge, to a rights manager of a client device. The method of operation further comprises receiving by the license server, a confirmation response from the rights manager of the client device, the confirmation response being transmitted by the rights manager of the client device in accordance with data recovered by the rights manager from the confirmation challenge.
    Type: Grant
    Filed: July 2, 2019
    Date of Patent: May 2, 2023
    Assignee: INTEL CORPORATION
    Inventors: Adam Cappio, Joshua D. Hug
  • Patent number: 11640456
    Abstract: A credential accessing system includes an interface and a processor. The interface is configured to receive a request to access a credential using a credential access application. The processor is configured to execute the credential access application in response to a request from a user application, wherein the request from the user application comprises an indication of a target application. Executing the credential access application comprises:1) receiving an indication of interactive control, wherein interactive control is redirected from the user application, and wherein the indication of interactive control comprises the indication to access the credential; 2) determine whether to allow access to the credential; and 3) in response to determining to allow access to the credential, access the credential and provide the credential to the target application; and 4) indicate to redirect interactive control to the target application.
    Type: Grant
    Filed: April 21, 2020
    Date of Patent: May 2, 2023
    Assignee: Workday, Inc.
    Inventors: Prakash Sundaresan, Aneesh Sandeep Verenkar, Lionello G. Lunesu, Krishnan Rajiyah, Kamalanathan Thandapani, Keith Kowal, Amit Jasuja
  • Patent number: 11636877
    Abstract: A content recording apparatus includes an obtaining unit which obtains a content having a variable-length packet structure, an encrypter which generates encrypted data by encrypting the content, and a recorder which records the encrypted data in a block unit having a fixed length in a recording medium. The encrypted data includes an invalidated region unnecessary for reproduction of the content. The recorder records a size of the invalidated region in the recording medium.
    Type: Grant
    Filed: August 4, 2022
    Date of Patent: April 25, 2023
    Assignee: PANASONIC INTELLECTUAL PROPERTY MANAGEMENT CO., LTD.
    Inventors: Toshiyuki Fukushima, Tokuo Nakatani, Nobuyuki Enoki, Kazuhiro Mochinaga, Masaya Yamamoto
  • Patent number: 11630919
    Abstract: Techniques for management of sensitive data using static code analysis are described. A method of management of sensitive data using static code analysis includes obtaining a representation at least a portion of code, statically analyzing at least the portion of code to generate one or more candidate vectors based at least on one or more patterns, sending the one or more candidate vectors to a sensitive data model, and receiving an inference response indicating, for each of the one or more candidate vectors, whether at least a portion of the candidate vector includes sensitive data and a corresponding confidence score.
    Type: Grant
    Filed: September 30, 2019
    Date of Patent: April 18, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Omer Tripp, Srinivasan Sengamedu Hanumantha Rao, Qiang Zhou
  • Patent number: 11625431
    Abstract: Methods and processes for manufacture of an image product from a digital image. An object in the digital image is detected and recognized. Object metadata is assigned to the object, the object metadata linking sound to the object in the digital image which produced the sound. At least one cryptographic hash of the object metadata is generated, and the hash is written to a node of a transaction processing network.
    Type: Grant
    Filed: February 14, 2022
    Date of Patent: April 11, 2023
    Assignee: Eight Plus Ventures, LLC
    Inventors: Rodney Lake, Douglas Sturgeon, Anthony Sziklai
  • Patent number: 11626982
    Abstract: Systems and methods for securely sharing and authenticating a last secret. A method includes generating a first key and a last secret. The method includes splitting the last secret into first second splits; signing the splits using a dealer signing key to attach a dealer signature to each of the splits; encrypting the first split using a first key of a first share-holder and encrypting the second split using a first key of a second share-holder; decrypting the first split using the first key of the first share-holder and encrypting the first split using a second key of the first share-holder; decrypting the second split using the first key of the second share-holder and encrypting the second split using a second key of the second share-holder. Encrypting maintains confidentiality of the last secret. The dealer signature can be verified to determine integrity and authenticity of the last secret.
    Type: Grant
    Filed: November 28, 2018
    Date of Patent: April 11, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Patent number: 11627116
    Abstract: Encrypted first data and encrypted second data may be received, where each data is from different client servers. A request to perform an operation with the first data and the second data may be received. Whether the operation is authorized to be performed with the first data and the second data at an enclave may be verified. In response to verifying that the operation is authorized to be performed with the first data and the second data at the enclave, the encrypted first data and the encrypted second data may be decrypted to the first data and the second data, respectively. Furthermore, the operation may be performed with the first data and the second data at the enclave.
    Type: Grant
    Filed: March 2, 2020
    Date of Patent: April 11, 2023
    Assignee: Fortanix, Inc.
    Inventors: Ambuj Kumar, Anand Kashyap, Nehal Bandi
  • Patent number: 11620147
    Abstract: In an approach a computer receives a first request from a metadata service to store metadata for a virtual machine (VM). The computer validates the metadata service. The computer stores the metadata for the VM in response to the validation being successful. The computer receives a second request from the VM for the metadata. The computer sends the metadata to the VM.
    Type: Grant
    Filed: April 2, 2019
    Date of Patent: April 4, 2023
    Assignee: International Business Machines Corporation
    Inventors: Na Fei Yang, Chen Ji, Huang Rui, Xiao Mei Zheng, Xian Dong Meng
  • Patent number: 11615190
    Abstract: A secure boot policy may be stored in the information handling system and used to create a trusted relationship with a CPU, including a neutral CPU that has not been fused with an OEM key. The secure boot policy may be a data blob including platform-specific identification information (e.g., one or more of flash memory unique ID, motherboard ePPID), a boot policy (e.g., specifying to enable or disable neutral CPU fusing), and a signature. The secure boot policy may be stored in a one-time-programmable (OTP) storage of the information handling system, such as an OTP region in the serial peripheral interface (SPI) flash memory part storing the basic input/output system (BIOS). The BIOS may verify the secure boot policy using a public key and check if the boot policy is bound to current BIOS flash part and/or system configuration, and then apply the boot policy if the verification is passed.
    Type: Grant
    Filed: July 20, 2021
    Date of Patent: March 28, 2023
    Assignee: Dell Products L.P.
    Inventors: Wei G. Liu, Po Yu Cheng
  • Patent number: 11611429
    Abstract: Methods and integrated circuit architectures for assuring the protection of intellectual property between third party IP providers, system designers (e.g., SoC designers), fabrication entities, and assembly entities are provided. Novel design flows for the prevention of IP overuse, IP piracy, and IC overproduction are also provided. A comprehensive framework for forward trust between 3PIP vendors, SoC design houses, fabrication entities, and assembly entities can be achieved, and the unwanted modification of IP can be prevented.
    Type: Grant
    Filed: June 14, 2017
    Date of Patent: March 21, 2023
    Assignees: University of Florida Research Foundation, Incorporated, The University of Connecticut
    Inventors: Mark M. Tehranipoor, Domenic J. Forte, Ujjwal Guin
  • Patent number: 11611589
    Abstract: A data storage system can consist of a network controller connected to a data storage device and a remote host. An attack mitigation strategy may be generated with an attack module connected to the network controller in response to detected data storage conditions in the data storage device. The attack mitigation strategy can be executed with the attack module by sending separate first and second security queries to the data storage device over time. At least a powered move attack can then be identified based on the second security query.
    Type: Grant
    Filed: June 5, 2020
    Date of Patent: March 21, 2023
    Assignee: Seagate Technology LLC
    Inventors: Christopher N. Allo, Saheb Biswas, Kevin G. Sternberg
  • Patent number: 11609781
    Abstract: Some embodiments provide a method for performing services for data messages associated with a machine executing on a particular host computer. On the particular host computer, the method configures (1) a first distributed forwarding element (DFE) to forward data messages sent by the machine based on network addresses specified by machine, and (2) a second DFE to forward data messages sent by the machine to a set of one or more other host computers on which a set of one or more service nodes before the data messages are returned to the particular host computer to be forwarded by the first DFE based on the network addresses specified by the machine. Each DFE is implemented by at least one software forwarding element executing (SFE) on the particular host computer and at least one other SFE executing on at least one other host computer.
    Type: Grant
    Filed: June 19, 2021
    Date of Patent: March 21, 2023
    Assignee: VMWARE, INC.
    Inventors: Rahul Mishra, Camille Lecuyer, Saahil Gokhale, Rajeev Nair, Kantesh Mundaragi, Pierluigi Rolando, Jayant Jain, Raju Koganty
  • Patent number: 11604873
    Abstract: Described herein are systems and methods using noisy instructions for side-channel attack mitigation. For example, some methods include fetching an instruction from a memory into a processor pipeline of a processor core that is configured to execute instructions using an architectural state of the processor core; generating a random number; fissioning the instruction into a set of micro-operations that includes one or more micro-operations that perform the instruction and the random number of noisy micro-operations, wherein each of the noisy micro-operations does not affect the architectural state; executing the set of micro-operations using one or more execution units of the processor pipeline; and, retiring, responsive to completion of execution of the set of micro-operations, the instruction.
    Type: Grant
    Filed: October 27, 2020
    Date of Patent: March 14, 2023
    Assignee: Marvell Asia Pte, Ltd.
    Inventor: Shubhendu Sekhar Mukherjee
  • Patent number: 11604893
    Abstract: Some embodiments enable distributing data (e.g., recorded video, photographs, recorded audio, etc.) to a plurality of users in a manner which preserves the privacy of the respective users. Some embodiments leverage homomorphic encryption and proxy re-encryption techniques to manipulate the respective data so that selected portions of it are revealed according to an identity of the user currently accessing the respective data.
    Type: Grant
    Filed: July 5, 2021
    Date of Patent: March 14, 2023
    Assignee: Bitdefender IPR Management Ltd.
    Inventors: Elena Burceanu, Madalina Bolboceanu, Emanuela Haller, Georgiana M Rosca, Bogdan C Cebere, Radu Titiu
  • Patent number: 11604887
    Abstract: A data protection method is provided. The data protection method includes the following. A first image is obtained; at least one first object image in the first image is identified; the at least one first object image is analyzed to capture multiple first characteristic values of multiple characteristic points of the at least one first object image; and an encryption key is generated according to the first characteristic values.
    Type: Grant
    Filed: March 2, 2021
    Date of Patent: March 14, 2023
    Assignee: Wistron Corporation
    Inventor: Yi Fen Chen
  • Patent number: 11604801
    Abstract: A system for simulating a dataset based on sample statistics, and generating pipeline instructions for a database using the simulated dataset, is disclosed. The system may be a cloud-based platform. The system can provide improved performance and security while designing and deploying Extract-Transform-Load (ETL) database pipelines to manage on-premises data. The system receives, from a remote client, sample statistics characterizing a distribution of data corresponding to a column of a database table. The system can generate, based on the received sample statistics, a simulated dataset representing the column of the database table. The simulated dataset may be generated using pseudo-random data values from a distribution with statistics matching the sample statistics. The system can build a simulated database relation based at least in part on the simulated dataset. The system can generate and deploy pipeline instructions using the simulated database relation.
    Type: Grant
    Filed: August 5, 2022
    Date of Patent: March 14, 2023
    Assignee: Oracle International Corporation
    Inventor: Debajyoti Roy
  • Patent number: 11599669
    Abstract: Some embodiments enable distributing data (e.g., recorded video, photographs, recorded audio, etc.) to a plurality of users in a manner which preserves the privacy of the respective users. Some embodiments leverage homomorphic encryption and proxy re-encryption techniques to manipulate the respective data so that selected portions of it are revealed according to an identity of the user currently accessing the respective data.
    Type: Grant
    Filed: July 5, 2021
    Date of Patent: March 7, 2023
    Assignee: Bitdefender IPR Management Ltd.
    Inventors: Elena Burceanu, Madalina Bolboceanu, Emanuela Haller, Georgiana M Rosca, Bogdan C Cebere, Radu Titiu
  • Patent number: 11593477
    Abstract: Techniques are described that enable an IT and security operations application to prioritize the processing of selected events for a defined period of time. Data is obtained reflecting activity within an IT environment, wherein the data includes a plurality of events each representing an occurrence of activity within the IT environment. A severity level is assigned to each event of the plurality of events, where the events are processed by the IT and security operations application in an order that is based at least in part on the severity level assigned to each event. Input is received identifying at least one event of the plurality of events for expedited processing to obtain a set of expedited events, and the identified events are processed by the IT and security operations application before processing events that are not in the set of expedited events.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: February 28, 2023
    Assignee: Splunk Inc.
    Inventors: Vadan Thimmegowda, Sourabh Satish, Tejas Wanjari
  • Patent number: 11595249
    Abstract: Example techniques for adaptive time window-based log message deduplication are described. In an example, message values are obtained from received log messages. Further, the number of log messages received in a time window having a message value is counted. A log message from which the message value is obtained and the counted number are transmitted upon expiry of the time window. A length of a time window in which a subsequent counting of log messages is to be performed is determined based on various parameters.
    Type: Grant
    Filed: April 20, 2021
    Date of Patent: February 28, 2023
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Madhumita Bharde, Rohini Raghuwanshi, Prathima Mary Sibbala
  • Patent number: 11593528
    Abstract: Techniques for secure public exposure of digital data include extracting first digital data comprising one or more batches, each batch comprising a plurality of no more than a number T of packets, each packet containing a plurality of a number n of bits. A random binary matrix A consisting of T rows and n columns is generated. For a first batch, a first random n-bit temporary key is generated. For a packet in the first batch, a first packet vector key is generated based on random non-overlapping pairs of bit positions for both the temporary key and for a first packet-corresponding row of matrix A. An encrypted packet is generated for the packet based on the packet and the first packet vector key. The encrypted packet is exposed publicly.
    Type: Grant
    Filed: April 7, 2020
    Date of Patent: February 28, 2023
    Assignee: THE REGENTS OF THE UNIVERSITY OF CALIFORNIA
    Inventor: Hamid R. Sadjadpour
  • Patent number: 11595380
    Abstract: A method of using a user terminal to provide secure authenticated registration between a user and a third party, the method comprising: reading a chip to receive chip data stored on the chip (S408); transmitting the chip data, via a network interface of the user terminal, over a network to an authentication server associated with said third party (S410) and in response receiving via said network interface a notification message from the authentication server (S412); determining whether the identification document is authentic based on the notification message from the authentication server (S414), wherein in response to determining that the identification document is authentic, the method further comprising: outputting, via at least one output device of the user terminal, an authentication challenge to the user (S418); receiving image data as a response to the authentication challenge (S420); and transmitting the image data, via the network interface, over the network to the authentication server for authenti
    Type: Grant
    Filed: June 22, 2018
    Date of Patent: February 28, 2023
    Assignee: Cryptomathic Ltd
    Inventors: Morten Landrock, Christopher Allen
  • Patent number: 11595403
    Abstract: The concepts and technologies disclosed herein are directed to conditional temporary authentication for third party nodes. According to one aspect of the concepts and technologies disclosed herein, a first node of a plurality of nodes can provide a master authentication key to a second node of the plurality of nodes. The first node can receive, from a third node of the plurality of nodes, a temporary child authentication key derived from the master authentication by the second node. The first node can process the temporary child authentication key to determine which portion of a resource to allow the third node to access. The first node can provide the third node access to the portion of the resource.
    Type: Grant
    Filed: December 11, 2019
    Date of Patent: February 28, 2023
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude
  • Patent number: 11595193
    Abstract: A network environment is described for securely storing data for anonymized contact tracing while an application is executing in a background state. An application can receive a message containing data while the application is executing in a background state. The data is encrypted using a public key. Next, the application can store the encrypted data in an alternate data store. Subsequently, and upon user authentication, the application can decrypt a secure data store decrypt the encrypted data. The application can then store the decrypted data in the decrypted secure data store. The application can receive user input indicating a positive test result for a communicable disease with an incubation period, and anonymously upload the data stripped of any uniquely identifying information.
    Type: Grant
    Filed: July 27, 2020
    Date of Patent: February 28, 2023
    Assignee: VMWARE, INC.
    Inventors: Perron Jones, Yijia Zhao, Edward Burns, Christian Lita
  • Patent number: 11586734
    Abstract: Various implementations described herein relate to systems and methods for protecting data stored on a Solid State Drive (SSD) against malware, including determining, by a controller of the SSD, a typical traffic profile, receiving, by the controller, commands from a host, and determining, by the controller, that the commands are likely caused by malware by determining that the commands deviate from the typical traffic profile. In response to determining the commands are likely caused by the malware, the controller performs a malware response action.
    Type: Grant
    Filed: February 28, 2020
    Date of Patent: February 21, 2023
    Assignee: KIOXIA CORPORATION
    Inventors: Nigel Horspool, Gary James Calder
  • Patent number: 11582021
    Abstract: Disclosed approaches for validating initialization vectors determining by a configuration control circuit whether or not an input initialization vector is within a range of valid initialization vectors. In response to determining that the initialization vector is within the range of valid initialization vectors, the configuration control circuit decrypts the ciphertext into plaintext using the input initialization vector and configures a memory circuit with the plaintext. In response to determining that the first initialization vector is outside the range of valid initialization vectors, the configuration control circuit signals that the first initialization vector is invalid.
    Type: Grant
    Filed: November 20, 2019
    Date of Patent: February 14, 2023
    Assignee: XILINX, INC.
    Inventors: James D. Wesselkamper, Nathan A. Menhorn, Jason J. Moore
  • Patent number: 11582221
    Abstract: The present disclosure relates to generating a passphrase for an encrypted volume by at least cryptographically combing the first cryptographic key and the shared secret. Where the shared secret is split into a plurality of shares and a first number of the plurality of shares is greater than a second number of the plurality of shares and the second number of the plurality of shares is required to reconstruct the shared secret.
    Type: Grant
    Filed: September 25, 2019
    Date of Patent: February 14, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Rohit Raj, Rachit Jain, Dan Popick
  • Patent number: 11582020
    Abstract: Disclosed are systems, methods, devices, and computer-readable media for offloading lattice-based cryptographic operations to hybrid cloud computing system. In one embodiment, a method is disclosed comprising receiving a first network request from a client device via a secure application programming interface (API), the request including unencrypted data; encrypting the unencrypted data using an algorithm that generates homomorphically encrypted data; issuing a second network request to a second API of a cloud platform, the second network request including the encrypted data; receiving a response from the cloud platform in response to the second network request; and transmitting, in response to the first network request, a result to the client device based on the response, the result obtained by decrypting an encrypted output returned by the cloud platform.
    Type: Grant
    Filed: December 2, 2020
    Date of Patent: February 14, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ashish Sardesai, Paritosh Tyagi, Venkata Josyula
  • Patent number: 11574080
    Abstract: Systems and procedures are provided for transferring a service identifier for use by an IHS (Information Handling System), where technical support is provided to the IHS based on the service identifier. During factory provisioning of the IHS, a signed inventory certificate is uploaded to the IHS that includes an inventory identifying factory installed components of the IHS. Upon deployment of the IHS, a hardware component is removed, where the service identifier of the IHS is associated to the removed component. Upon installing a replacement hardware component, a request is initiated to transfer the association of the service identifier from the removed hardware component to the replacement hardware component.
    Type: Grant
    Filed: October 22, 2021
    Date of Patent: February 7, 2023
    Assignee: Dell Products, L.P.
    Inventors: Mukund P. Khatri, Marshal F. Savage, Jason Matthew Young
  • Patent number: 11575505
    Abstract: A device includes a communications circuit configured to communicate with a storage device controller and a host device. The device further includes a processing device configured to receive a request from the storage device controller through the communications circuit. The request requests encrypted data be written to a memory address of the host device. The processing device is further configured to identify a key associated with the write request based on the memory address. The processing device is further configured to generate a decrypted version of the data based on the key. The processing device is further configured to initiate transfer, through the communications circuit, of the decrypted version of the data to the host device.
    Type: Grant
    Filed: January 25, 2021
    Date of Patent: February 7, 2023
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Ramdas P. Kachare, Xuebin Yao, Jimmy K. Lau
  • Patent number: 11575520
    Abstract: Aspects of the invention include providing a clear key with an attribute that controls usage of the clear key. The clear key includes key data in at least a first 8-byte section and second and third 8-byte sections and a wrapping key for wrapping the clear key. The computer-implemented method further includes chaining the first, second and third 8-byte sections together with zeroes for those 8-byte sections that are unpopulated into chained key data, deriving encryption and authentication keys from the wrapping key, calculating an authentication code over the clear key and the attribute using the authentication key, executing encryption over the chained key data using the encryption key to generated encrypted chained key data and adding the authentication code, the attribute and the encrypted chained key data to form a key block.
    Type: Grant
    Filed: December 14, 2020
    Date of Patent: February 7, 2023
    Assignee: International Business Machines Corporation
    Inventors: Richard Victor Kisley, Michael Miele
  • Patent number: 11563764
    Abstract: A server system sends, via a linearly ordered communication orbit, to computational machines at a first subset of nodes in a computer network, a set of local environment verification tests and a set of mappings that map results of the local environment verification tests into a set of risk scores. Requests sent by the server system cause the computational machines at the plurality of nodes to: locally evaluate the set of local environment verification tests to produce test results, and locally map the test results using the set of mappings into a set of risk scores. Queries sent by the server cause the computational machines at the plurality of nodes to return to the server system at least a portion of the test results and risk scores. The server, identifies, based on the received test results and risk scores, computational machines and/or control categories having risk scores satisfying predefined criteria.
    Type: Grant
    Filed: August 24, 2020
    Date of Patent: January 24, 2023
    Assignee: TANIUM INC.
    Inventors: James B. Hoscheit, Peyton T. Ball, E. Egon Rinderer, John Phillip Ham
  • Patent number: 11561532
    Abstract: Metering automation controller functionality includes accessing a project code that defines one or more operations of an industrial automation controller, analyzing the project code to identify one or more capabilities of the industrial automation controller that are utilized by the one or more operations, generating a file indicative of the one or more capabilities of the industrial automation controller, transmitting the file to a server that generates a certificate for authorizing the industrial automation controller to execute the project code, receiving the certificate from the server that identifies the file and an authorization for the industrial automation controller to execute the project code to perform the one or more operations, and transmitting the project code, the file, and the certificate to the industrial automation controller for execution.
    Type: Grant
    Filed: June 19, 2020
    Date of Patent: January 24, 2023
    Assignee: Rockwell Automation Technologies, Inc.
    Inventors: David Allen Johnston, James Joseph Kay
  • Patent number: 11558190
    Abstract: A computer-implemented method according to one embodiment includes receiving, at a first system, a command to start encryption. In response to receiving the command to start encryption, a pair of keys are created on the first system. The pair of keys includes a public key and a secret key. The method further includes outputting the public key to a second system and saving the secret key on the first system. A command encrypted using the public key is received by the first system. The encrypted command is decrypted on the first system using the secret key and the decrypted command is executed. A computer program product according to another embodiment includes a computer readable storage medium having program instructions embodied therewith. The program instructions are readable and/or executable by a computer to cause the computer to perform the foregoing method.
    Type: Grant
    Filed: December 7, 2020
    Date of Patent: January 17, 2023
    Assignee: International Business Machines Corporation
    Inventors: Atsushi Abe, Yuka Sasaki
  • Patent number: 11558357
    Abstract: A host processing device (“host”) instructs a plurality of data processing (DP) accelerators to configure themselves for secure communications. The host generates an adjacency table of each of the plurality of DP accelerators (“DPAs”). The host is communicatively coupled to the plurality of DPAs via a switch. The host transmits, to the switch, a list of the DPAs and instructs the switch to generate an adjacency table of the DPAs that includes a unique identifier of each DPAs and a communication port of the switch associated with the DPA. The host establishes a session key communication with each DPA and sends the DPA a list of other DPAs that the DPA is to establish a session key with, for secure communications between the DPAs. The DPA establishes a different session key for each pair of the plurality of DPAs.
    Type: Grant
    Filed: November 22, 2019
    Date of Patent: January 17, 2023
    Assignees: BAIDU USA LLC, KUNLUNXIN TECHNOLOGY (BEIJING) COMPANY LIMITED
    Inventors: Yong Liu, Yueqiang Cheng
  • Patent number: 11558198
    Abstract: The present technology discloses methods and systems for receiving a security profile request from an integrity verifier, the request including a nonce; requesting, from a trusted platform module, a new nonce, wherein the new nonce is generated at least in part by the nonce and a current timestamp from a clock in the trusted platform module; receiving, from the trusted platform module, the new nonce; requesting, from a cryptoprocessor, a set of platform configuration registers; receiving, from the cryptoprocessor, the set of platform configuration registers; and sending a response to the integrity verifier, the response including the new nonce and the set of platform configuration registers to verify a security status of the trusted platform module and the cryptoprocessor.
    Type: Grant
    Filed: April 7, 2020
    Date of Patent: January 17, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Eric Voit, Srinivas Vundru, Peter Panburana, David Wayne Mills, Pradeep Kumar Kathail
  • Patent number: 11558455
    Abstract: In one aspect, a computer-implemented method useful for migrating hundreds of Terabytes to Petabytes of data to a cloud-computing environment with a data transfer appliance includes the step of providing a data transfer appliance. The data transfer appliance includes an operating system, one or more computing processing units (CPU's), a memory, and a data storage system. The computer-implemented method includes the step of implementing data capture from a data storage system to the data transfer appliance. The computer-implemented method includes the step of storing the dedupe form of the data in the data transfer appliance by; providing a capture utility, wherein the capture utility comprises a data traversal engine and a data read engine.
    Type: Grant
    Filed: February 5, 2018
    Date of Patent: January 17, 2023
    Inventors: Ashish Govind Khurange, Sachin Baban Durge, Smita Govind Khurange, Supriya Sitaram Dere, Prasanna Dattatraya Kulkarni, Ganesh Tukaram Diwate, Gitanjali Dilip Jedhe, Kuldeep Sureshrao Nagarkar, Ravender Goyal
  • Patent number: 11550883
    Abstract: A method includes receiving a request to execute bytecode that corresponds to secured program code, the secured program code including an encrypted version of the bytecode. Based on receiving the request to execute the bytecode, the method resolves the request, the resolving including identifying a location on disk of the secured program code. Based on resolving the request, a license file for decrypting the encrypted version of the bytecode for execution is accessed, the license file including an encrypted key-value. The encrypted key-value is used in decrypting the encrypted version of the bytecode to obtain decrypted bytecode, where the decrypting places the decrypted bytecode in working memory, and the decrypted bytecode is executed.
    Type: Grant
    Filed: September 8, 2020
    Date of Patent: January 10, 2023
    Assignee: ASSURED INFORMATION SECURITY, INC.
    Inventor: Adam Meily
  • Patent number: 11552790
    Abstract: A host processing device instructs a plurality of data processing (DP) accelerators to configure themselves for secure communications. The host device generates an adjacency table of each of the plurality of DP accelerators. Then the host device then establishes a session key communication with each DP accelerator and sends the DP accelerator a list of other DP accelerators that the DP accelerator is to establish a session key with, for secure communications between the DP accelerators. The DP accelerator establishes a different session key for each pair of the plurality of DP accelerators. When all DP accelerators have established a session key for communication with other DP accelerators, according to the respective list of other DP accelerators sent by the host device, then the host device can assign work tasks for performance by a plurality of DP accelerators, each communicating over a separately secured communication channel.
    Type: Grant
    Filed: November 22, 2019
    Date of Patent: January 10, 2023
    Assignees: BAIDU USA LLC, KUNLUNXIN TECHNOLOGY (BEIJING) COMPANY LIMITED
    Inventors: Yong Liu, Yueqiang Cheng