Network Patents (Class 726/3)
  • Patent number: 11588833
    Abstract: A traceback solution is provided. For a network of autonomous systems, the traceback solution traces the autonomous system path taken by traffic flows. Every link in the traceback path is created, verified, and audited by autonomous systems. Multiple autonomous systems may take part in the process, making the system robust against fake information. The database used to store the validated traceback paths is a decentralized and distributed storage. Multiple copies of the database may be maintained by the network of autonomous systems. The database may be accessible by any participating autonomous system; and is not accessible from outside the network of autonomous systems. The traceback solution achieves both validation and non-repudiation property among the ASes. The traceback solution mitigates some important attack scenarios that might be targeted specifically at the traceback solution.
    Type: Grant
    Filed: December 26, 2017
    Date of Patent: February 21, 2023
    Assignee: Agency for Science, Technology and Research
    Inventors: Le Su, Dinil Mon Divakaran, Vrizlynn Ling Ling Thing
  • Patent number: 11586857
    Abstract: A computer-implemented method comprises receiving an input associated with the arrival of an entity, performing a classification on the input to determine a purpose of the arrival of the entity, and based on a determined classification of the purpose of the arrival of the entity, invoking an action.
    Type: Grant
    Filed: June 16, 2020
    Date of Patent: February 21, 2023
    Assignee: FUJIFILM Business Innovation Corp.
    Inventors: Hao Hu, Yanxia Zhang, Qiong Liu
  • Patent number: 11582144
    Abstract: Some embodiments of the invention provide a method of facilitating routing through a software-defined wide area network (SD-WAN) defined for an entity. A first edge forwarding node located at a first multi-machine site of the entity, the first multi-machine site at a first physical location and including a first set of machines, serves as an edge forwarding node for the first set of machines by forwarding packets between the first set of machines and other machines associated with the entity via other forwarding nodes in the SD-WAN. The first edge forwarding node receives configuration data specifying for the first edge forwarding node to serve as a hub forwarding node for forwarding a set of packets from a second set of machines associated with the entity and operating at a second multi-machine site at a second physical location to a third set of machines associated with the entity and operating at a third multi-machine site at a third physical location.
    Type: Grant
    Filed: June 18, 2021
    Date of Patent: February 14, 2023
    Assignee: VMWARE, INC.
    Inventors: Navaneeth Krishnan Ramaswamy, Gopa Kumar
  • Patent number: 11575685
    Abstract: A system, method, and computer-usable medium are disclosed for generating a cyber behavior profile comprising monitoring user interactions between a user and an information handling system; converting the user interactions into electronic information representing the user interactions, the electronic information representing the user interactions comprising temporal detail corresponding to the user interaction; and generating a user behavior profile based upon the electronic information representing the user interactions, the generating the user profile including a layer of detail corresponding to the temporal detail corresponding to the user interaction.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: February 7, 2023
    Assignee: Forcepoint LLC
    Inventors: Richard Anthony Ford, Brandon L. Swafford
  • Patent number: 11570166
    Abstract: In one embodiment, a device in a network observes traffic between a client and a server for an encrypted session. The device makes a determination that a server certificate should be obtained from the server. The device, based on the determination, sends a handshake probe to the server. The device extracts server certificate information from a handshake response from the server that the server sent in response to the handshake probe. The device uses the extracted server certificate information to analyze the traffic between the client and the server.
    Type: Grant
    Filed: April 17, 2020
    Date of Patent: January 31, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Blake Harrell Anderson, Subharthi Paul, William Michael Hudson, Jr., Philip Ryan Perricone
  • Patent number: 11553007
    Abstract: A method may include receiving a digital certificate through a secure connection from a network access server, the secure connection passing through a network address translation device, validating the digital certificate with a policy management system, and establishing a secure tunnel between the network access server and the policy management system when the digital certificate is validated. Also, receiving, through the secure tunnel and from the network access server, a remote authentication dial-in user service access request having a network access server internet protocol address, validating the network access server with the network access server internet protocol address by the policy management system, and allowing a remote authentication dial-in user service traffic when the internet protocol address of the network access server is validated and closing the secure tunnel when the validating the network access server fails.
    Type: Grant
    Filed: August 13, 2019
    Date of Patent: January 10, 2023
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Antoni Milton, Mohit Goyal, Pattabhi Attaluri
  • Patent number: 11550621
    Abstract: Methods, systems, computer-readable media, and apparatuses for determining partitions and virtual processes in a simulation are presented. A plurality of partitions of a simulated world may be determined, and each partition may correspond to a different metric for entities in the simulated world. A plurality of virtual processes for the simulated world may also be determined. The system may assign a different virtual process to each partition. An indication of the partitions may be sent to one or more partition enforcer services, and an indication of the virtual processes may be sent to a virtual process manager.
    Type: Grant
    Filed: July 26, 2019
    Date of Patent: January 10, 2023
    Assignee: Improbable Worlds Ltd
    Inventors: Charles Micou, Matthew John Reveley Lewis, Michal Witkowski
  • Patent number: 11539547
    Abstract: A network system includes a refrigerator, a terminal, and a server that is capable of communicating with the refrigerator and the terminal and that provides, to the terminal, at least information based on an opening/closing operation of a door of the refrigerator. When the refrigerator starts an eco-mode, the server restricts an operation related to the watching service.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: December 27, 2022
    Assignee: SHARP KABUSHIKI KAISHA
    Inventor: Takashi Nakashima
  • Patent number: 11539671
    Abstract: A method in a virtual private network (VPN) environment, the method including determining, by a VPN server, an encrypted authentication packet based at least in part on utilizing an encryption key and a nonce to encrypt one or more fields of an initial authentication packet; transmitting, by the VPN server to an authentication server, the encrypted authentication packet to enable VPN authentication of a device requesting VPN services from the VPN server; determining, by the authentication server, a response regarding the VPN authentication based at least in part on decrypting the one or more fields utilizing a decryption key and the nonce; and transmitting, by the authentication server to the VPN server, the response regarding the VPN authentication. Various other aspects are contemplated.
    Type: Grant
    Filed: November 17, 2021
    Date of Patent: December 27, 2022
    Assignee: UAB 360 IT
    Inventors: Karolis Pabijanskas, And{hacek over (z)}ej Val{hacek over (c)}ik, Ramünas Keliuotis
  • Patent number: 11539697
    Abstract: A method of determining whether to provide user access to a computer resource may comprise receiving a request for the computer resource from a user device; obtaining, from the user device, an encrypted persistent cookie responsive to determining that the encrypted persistent cookie is present on the user device, wherein the encrypted persistent cookie comprises a fingerprint signature field comprising a previous device fingerprint encoded into the fingerprint signature field as part of a previous session; obtaining, from the user device, an obtained device fingerprint of the user device; comparing the obtained device fingerprint with the previous device fingerprint of the fingerprint signature field to derive a fingerprint variance representing a difference between the obtained device fingerprint and the previous device fingerprint of the fingerprint signature field; and processing the request for the computer resource based on the fingerprint variance.
    Type: Grant
    Filed: February 18, 2022
    Date of Patent: December 27, 2022
    Assignee: ARKOSE LABS HOLDINGS, INC.
    Inventor: David Senecal
  • Patent number: 11537697
    Abstract: In accordance with aspects of the inventive concepts, a system and method provide ongoing authentication through processing of data that includes biometric data. Such systems and methods can use, as examples, face recognition and/or voice biometric data, or other biometric data, to identify the user in real-time and thereafter during an ongoing session. In various embodiments, the system can continuously or repeatedly authenticate one or more users using biometric data to control access to information and/or functions in real (or near real) time. The system can be configured to optimize and/or minimize resource consumption associated with the ongoing authentication process.
    Type: Grant
    Filed: August 12, 2019
    Date of Patent: December 27, 2022
    Assignee: Nuance Communications, Inc.
    Inventors: Simon Falardeau, Thomas Stanton
  • Patent number: 11533379
    Abstract: Examples to determine media impressions using distributed demographic information are disclosed. An example apparatus includes a reporter to detect at the client device a login event. The example apparatus also includes a communication interface to send a communication to an impression monitor system in response to the reporter detecting at the client device the login event via the login webpage, the login event associated with a first Internet domain different from a second internet domain of the impression monitor system. The example communication interface also sends a login reporting message to the database proprietor, the login reporting message including first and second cookie identifiers, the first cookie identifier associated with the first Internet domain, and the second cookie identifier associated with the second Internet domain of the impression monitor system.
    Type: Grant
    Filed: March 11, 2021
    Date of Patent: December 20, 2022
    Assignee: THE NIELSEN COMPANY (US), LLC
    Inventors: Mark Kalus, Ari Paparo, Kevin Geraghty
  • Patent number: 11533241
    Abstract: A method, computer system, and computer program product are provided for peer risk benchmarking. Customer data for a first network is obtained, wherein the customer data comprises a role of one or more network devices in the first network and a plurality of risk reports corresponding to the one or more network devices, and wherein each risk report is associated with a particular dimension of a plurality of dimensions of risk for the one or more network devices. A network profile image is generated by processing the plurality of risk reports. A generative adversarial network generates a synthetic network profile image from the network profile image, wherein the synthetic network profile image does not include the customer data. A second network is evaluated using the synthetic network profile image to identify differences between the first network and the second network.
    Type: Grant
    Filed: March 25, 2022
    Date of Patent: December 20, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Qihong Shao, David John Zacks, Xinjun Zhang
  • Patent number: 11526589
    Abstract: A wearable device includes an audio system. In one embodiment, the audio system includes a sensor array that includes a plurality of acoustic sensors. When a user wears the wearable device, the audio system determines an acoustic transfer function for the user based upon detected sounds within a local area surrounding the sensor array. Because the acoustic transfer function is based upon the size, shape, and density of the user's body (e.g., the user's head), different acoustic transfer functions will be determined for different users. The determined acoustic transfer functions are compared with stored acoustic transfer functions of known users in order to authenticate the user of the wearable device.
    Type: Grant
    Filed: July 30, 2019
    Date of Patent: December 13, 2022
    Assignee: Meta Platforms Technologies, LLC
    Inventors: Jacob Ryan Donley, Vladimir Tourbabin, Vamsi Krishna Ithapu
  • Patent number: 11528192
    Abstract: A network device may send, to a Dynamic Host Configuration Protocol (DHCP) server, a request for an Internet Protocol version 6 (IPv6) address to be assigned to a management port of the network device, wherein IPv6 is disabled at the network device, and may receive a message that includes information associated with a network management system (NMS) and IPv6 configuration information for enabling IPv6 processing on the management port. In response to receiving the IPv6 configuration information, the network device may enable IPv6 processing on the management port of the network device and may register with the NMS based at least in part on the information associated with the NMS. The network device may, in response to receiving one or more configuration commands sent from the NMS to the management port of the network device, configure the network device according to the one or more configuration commands.
    Type: Grant
    Filed: February 1, 2019
    Date of Patent: December 13, 2022
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Praveen Kumar Arora, Nitin Singla, Yashavantha Nagaraju Naguvanahalli, Tathagata Nandy
  • Patent number: 11522878
    Abstract: Provided is a CAN communication based abnormal message detection method including obtaining reception times of reception messages; a reception filtering operation for performing a period calculation for comparing a difference between reception times of reception messages having the same message ID and a reference period of the corresponding message ID; an abnormal message detecting operation for determining the reception messages as abnormal messages when, as a result of the period calculation, the difference between the reception times is smaller than the reference period and determining the reception messages as normal messages when the difference between the reception times is greater than the reference period; and a blocking operation for blocking the abnormal messages.
    Type: Grant
    Filed: December 16, 2019
    Date of Patent: December 6, 2022
    Assignee: FESCARO CO., LTD.
    Inventors: Seok Min Hong, Hyun Jeong Lee
  • Patent number: 11516648
    Abstract: A lost or stolen mobile electronic device may attempt to attach to a foreign network where the phone is not blocklisted. During the foreign network/roaming attach process, a location update may be sent to the home network. The location update may include identifying information for the device. A mapping of the device and the foreign network's association may be stored within an operator database at the home network. Once the lost or stolen phone authenticates with an access point (AP), the mobile device may associate or register with the AP to gain full access to the foreign MNO. The lost or stolen phone may send an Association Request including updated location information and the phone's identification to the phone's home network. If the mapping does not include the phone's identification and the requesting foreign network, then the home network will deny the association request.
    Type: Grant
    Filed: January 25, 2021
    Date of Patent: November 29, 2022
    Assignee: T-Mobile USA, Inc.
    Inventor: Nandita Sharma
  • Patent number: 11507675
    Abstract: A computer security system with enhanced whitelisting includes user interfaces that accept user inputs to create and modify a set of rules that define which programs are allowed to execute on one or more target systems. Upon an attempt to run a program, the set of rules are used to determine if the program is allowed to run. If any rule indicates that the program is allowed to run, the program is run. Otherwise, a user interface is presented to either block execution of the program or to create a new rule that would allow execution of the program this time and in the future.
    Type: Grant
    Filed: December 28, 2020
    Date of Patent: November 22, 2022
    Assignee: PC MATIC, INC.
    Inventors: Matthew Quincy Riley, Robert J. Cheng, Robert J. Woodworth, Jr., Andrew Tuch
  • Patent number: 11501348
    Abstract: Embodiments disclosed provide a virtual currency system within a messaging application by performing operations comprising: launching, within a messaging application, a third-party application; receiving, by the messaging application from the third-party application, a request to perform an ecommerce transaction in relation to an item available for consumption on the third-party application; determining, by the messaging application, an expected attribute for the item based on accessing a database that stores expected attribute information for multiple items; verifying, by the messaging application, that an attribute of the item specified by the request corresponds to the expected attribute for the item; and processing, by the messaging application, the ecommerce transaction in response to successfully verifying that the attribute of the item satisfies a verification criterion based on the expected attribute for the item.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: November 15, 2022
    Assignee: Snap Inc.
    Inventors: John Jensen, Alan Rawcliffe, Cindy Yuqi Li, Kiran Abraham, William Wu
  • Patent number: 11494380
    Abstract: Systems and methods are described for establishing and managing components of a distributed computing framework implemented in a data intake and query system. The distributed computing framework may include a master and a plurality of worker nodes. The master may selectively operate on a search head captain that is chosen from the search heads of the data intake and query system. The search head captain may distribute configuration information for the master and the distributed computing framework to the other search heads, which in turn, may distribute that configuration information to indexers of the data intake and query system. Worker nodes may be selectively activated for operation on the indexers based on the configuration information, and the worker nodes may additionally use the configuration information to contact the master and join the distributed computing framework.
    Type: Grant
    Filed: October 18, 2019
    Date of Patent: November 8, 2022
    Assignee: Splunk Inc.
    Inventors: Balaji Rao, Jindrich Dinga, Kieran Cairney, Manuel Martinez, Nitilaksha Halakatti, Ningxuan He, Arindam Bhattacharjee, Sourav Pal, Alexandros Batsakis
  • Patent number: 11496894
    Abstract: A method, performed by an EAP authenticator in a communication network, is disclosed. An identification of at least one EAP method supported by an EAP authentication server providing an EAP authentication service to the EAP authenticator is obtained, wherein the identification is obtained from a network entity of the communication network or from inspection of traffic through the EAP authenticator. The identification of at least one EAP method is provided to a device operable to request communication network access from the EAP authenticator. Also disclosed is a method, performed in an EAP authentication server in a communication network. A request for identification of EAP methods supported by the EAP authentication server is received, and a response to the request is sent identifying at least one EAP method supported by the EAP authentication server. An EAP authenticator, EAP authentication server and computer program are also disclosed.
    Type: Grant
    Filed: August 13, 2015
    Date of Patent: November 8, 2022
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Mohit Sethi, Parth Amin, Patrik Salmela, Kristian Slavov
  • Patent number: 11483375
    Abstract: According to examples, an apparatus may include a memory on which is stored machine-readable instructions that may cause a processor to receive a request to upload a file to a directory and determine whether the request is a request to upload a predefined type of file to the directory. In addition, based on a determination that the request is a request to upload the predefined type of file to the directory, the processor may determine, through application of a predictive model, whether the directory is a user content directory and based on a determination that the application of the predictive model indicates that the directory is a user content directory, block the request and/or output a notification regarding the receipt of the request.
    Type: Grant
    Filed: June 19, 2020
    Date of Patent: October 25, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Omer Karin, Josef Weizman, Ram Haim Pliskin
  • Patent number: 11477191
    Abstract: A system including a mobile terminal having an authenticator, a TPM with tamper resistance and a voice assistant. The voice assistant makes a process request corresponding to voice input of a user to a server in accordance with the input, receives a biometric authentication request from the server, makes a request for a biometric authentication process to the mobile terminal of the user in accordance with the request for biometric authentication via wireless communication, and transmits an authentication result from the mobile terminal to a server. The mobile terminal executes the biometric authentication process using biometric information stored in the authenticator and the TPM in accordance with the request for the biometric authentication process from the voice assistant, and transmits an authentication result to the voice assistant.
    Type: Grant
    Filed: September 26, 2018
    Date of Patent: October 18, 2022
    Assignee: CANON KABUSHIKI KAISHA
    Inventor: Nao Funane
  • Patent number: 11468576
    Abstract: A method for tracing individuals through physical spaces that includes registering cameras in groupings relating a physical space. The method further includes performing local video monitoring including a video sensor input that outputs frames from inputs from recording with the cameras in the groupings, a face detection application for extracting faces from the output frames, and a face matching application for matching faces extracted from the output frames to a watchlist, and a local movement monitor that assigns tracks to the matched faces. The method further includes performing a global monitor including a biometrics monitor for preparing the watchlist of faces, the watchlist of faces being updated when a new face is detected by the cameras in the groupings, and a global movement monitor that combines the outputs from the assigned tracks to the matched faces to launch a report regarding individual population traveling to the physical spaces.
    Type: Grant
    Filed: February 18, 2021
    Date of Patent: October 11, 2022
    Inventors: Kunal Rao, Utsav Drolia, Murugan Sankaradas, Srimat Chakradhar
  • Patent number: 11470051
    Abstract: Techniques are described that enable a user to create and use a secret user account on a social networking system that is undiscoverable by other user accounts unless invited to interact by the secret account. In some cases, a social networking system receives a request to create a secret account, and creates the secret account. The social networking system may provide, in association with the secret account, account settings for the secret account that cause the social networking system to exclude the secret account from search results on the social networking system, and obscure activity by the secret account from a first user account. The social networking system may cause presentation of a control in a user interface associated with the secret account to invite a second user account to interact with the secret account.
    Type: Grant
    Filed: June 18, 2020
    Date of Patent: October 11, 2022
    Assignee: Meta Platforms, Inc.
    Inventors: Laycee Berkas, Elizabeth Inglese, Tyler Bradin Gross
  • Patent number: 11463445
    Abstract: A content server can extend enterprise content management to a leading system in an efficient, automated, and seamless manner by leveraging the permission information provided by the leading system. The content server can sync the permission information with the leading system, evaluate user-manager relations, role-based rule definitions, and user-group associations defined in the leading system, and determine and/or update role memberships for workspaces created in the content server for users in the leading systems. In this way, even though the content server and the leading system have very different types of roles and permission models, the content server can evaluate complex relationships and role-based rules and intelligently, correctly, and quickly assign the right people to the right roles in the right workspaces in the content server.
    Type: Grant
    Filed: September 14, 2020
    Date of Patent: October 4, 2022
    Assignee: OPEN TEXT SA ULC
    Inventors: Thomas Demmler, Szabolcs Gyula Mile
  • Patent number: 11455653
    Abstract: Server access channel correlation information for multiple web access sessions is captured. The server access channel correlation information includes, for each web access session, a session-originating server access channel identifier of a server access channel that originated the web access session, and at least one cross-session correlation identifier usable to correlate sets of web access sessions and usable to correlate the sets of web access sessions with orders. In association with an order placed by a consumer during one of the web access sessions, integrated server access channel correlation information is captured that documents each server access channel that originated each web access session associated with the order.
    Type: Grant
    Filed: April 16, 2019
    Date of Patent: September 27, 2022
    Assignee: International Business Machines Corporation
    Inventor: Paul M. Nangle, III
  • Patent number: 11449633
    Abstract: A mobile application privacy analysis system is described, where the system scans a mobile device to identify files associated with a particular SDK and generates a tokenized name for the SDK. The tokenized name includes tokens representing the SDK vendor and one or more functions of the SDK. Using the tokenized name, the system then determines corresponding categories for each functionality token and score for each such category. Based on the scores, the system determines the most significant category and assigns that category to the SDK for use in privacy analysis. The system may also, or instead, determine a vendor category using the vendor token and assign that category to the SDK. Weighting factors may be applied to the scores for the categories associated with the functionality tokens and vendor tokens.
    Type: Grant
    Filed: January 10, 2022
    Date of Patent: September 20, 2022
    Assignee: OneTrust, LLC
    Inventors: Kevin Jones, Pratik Doshi, Jonathan Blake Brannon, Prabhu Kumar
  • Patent number: 11452023
    Abstract: A user device may be provisioned with a list of paths for connecting to a network. A method may include determining that the user device has attached to a visited network and sending the visited network an indication of connectivity capabilities associated with the network. The method may include receiving an indication of one or more paths established from the visited network to the network based on capabilities of the visited network. The one or more paths may be included in the list of paths. The method may include transmitting data to or from the user device via a first path of the one or more paths.
    Type: Grant
    Filed: November 10, 2020
    Date of Patent: September 20, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ye Huang, Miguel A. Carames, Jignesh Patel, Sudhir Patel, Michael R. Waters, Gregory D. Roberts
  • Patent number: 11443307
    Abstract: This specification provides method for auditing authenticity of cross-border resource transfers, device, and electronic equipment. The method is implemented on a client device, and comprises: obtaining cross-border resource transfer information initiated by an initiator of a cross-border resource transfer; obtaining, in response to the cross-border resource transfer information, identification information corresponding to proof information that is stored in a blockchain and corresponds to the cross-border resource transfer information; generating a cross-border resource transfer request based on the cross-border resource transfer information and the identification information; and sending, to an auditor of cross-border resource transfers, the cross-border resource transfer request, causing the auditor to perform, based on the proof information that is stored in the blockchain and corresponds to the identification information, an authenticity verification on the cross-border resource transfer information.
    Type: Grant
    Filed: June 25, 2021
    Date of Patent: September 13, 2022
    Assignee: ALIPAY (HANGZHOU) INFORMATION TECHNOLOGY CO., LTD.
    Inventors: Lingao Sun, Ying Peng
  • Patent number: 11438454
    Abstract: A verification and authorization method, system, and computer program product include verifying, via a receiving device that receives a verification sound packet, an identity of a trusted caller via the verification sound packet, the verification sound packet including an asymmetrically encrypted payload sent by the trusted caller.
    Type: Grant
    Filed: March 31, 2020
    Date of Patent: September 6, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Daniel Gruhl, Alfredo Alba, Linda Ha Kato, Chad Eric DeLuca, Anna Lisa Gentile, Petar Ristoski, Steven R. Welch
  • Patent number: 11436307
    Abstract: A method and system to utilize a user's activities pattern on a user equipment (UE) device as an additional authentication parameter are disclosed. The method includes monitoring, at the UE device, activities of the UE device, and generating, at the UE device, at least one pattern based on analysis of the monitored activities of the UE device. The method further includes receiving, at the UE device, a request to access a protected application. The method includes comparing, at the UE device, an activity of the UE device with an activity determined from the at least one pattern and a corresponding time data associated with the request to access the protected application. The method further includes determining, at the UE device, a level of authentication necessary to grant access to the protected application based on the comparing.
    Type: Grant
    Filed: May 4, 2020
    Date of Patent: September 6, 2022
    Assignee: Capital One Services, LLC
    Inventors: Vincent Pham, Jeremy Goodsitt, Anh Truong, Austin Walters, Galen Rafferty, Reza Farivar
  • Patent number: 11431492
    Abstract: Security of network traffic may be increased by utilizing a mutable password to encrypt and decrypt content stored inside an executable utilizing a mutable password (e.g., where a password changes based on an equation when the executable is run). For example, the present password may be associated with a variable, the variable may be modified when the executable is run using the present password, and a subsequent password may be generated based on the modified variable.
    Type: Grant
    Filed: June 25, 2020
    Date of Patent: August 30, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11423406
    Abstract: A triaged approach is implemented to detect and prevent electronic attacks against online entities and to reduce latency. Transaction requests are classified into different tiers and are treated differently based on the tier status. For example, transaction requests to conduct transactions with an entity are received from a client system. Characteristics such as rate or amounts of transactions of the transaction requests are analyzed. The characteristics are compared against specified threshold limits to assess whether the specified threshold limits are exceeded. Based on an assessment that at least one of the specified threshold limits is exceeded, a set of computer instructions is selected from different sets of computer instructions for execution on the client system. A result of an execution is received from the client system. Based on the result of the execution, a determination is made whether the transaction requests appear to have originated from a machine-automated submission process.
    Type: Grant
    Filed: December 16, 2019
    Date of Patent: August 23, 2022
    Assignee: PAYPAL, INC.
    Inventors: Bradley Wardman, Sundar Amalan Vincent
  • Patent number: 11425137
    Abstract: Methods, apparatus, systems and articles of manufacture to implement centralized authentication for granting access to services are disclosed. Example apparatus disclosed herein to perform device authentication at a first service are to access a profile based on an identification code included in an authentication request from a second service, the profile corresponding to a device associated with the identification code, the identification code assigned to the device by the first service. Disclosed example apparatus are also to assign a selected one of a plurality of trust levels to the device based on activity information associated with the device, location information specified for the device in the profile, and mobility information specified for the device in the profile. Disclosed example apparatus are further to transmit authentication information for the device to the second service responsive to the authentication request, the authentication information including the selected one of the trust levels.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: August 23, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Dale W. Malik
  • Patent number: 11425124
    Abstract: A method for authorization of internet of things (“IoT”) identity bootstrapping includes receiving from a device, at a network access server (“NAS”) of a user and in response to an attestation request sent to the device, a vendor network address of a vendor server of a vendor and a device identifier for the device. The method includes authenticating the vendor using the vendor network address and, in response to authenticating the vendor, sending the device identifier to the vendor server. The method includes communicating device attestation packets between the vendor server and the device. The device attestation packets validate the device to the vendor server. The method includes receiving device attestation from the vendor server. The device attestation indicating validity status of the device to the NAS. The method includes, in response to the device attestation indicating validity of the device, transmitting a new device identity to the device.
    Type: Grant
    Filed: June 29, 2020
    Date of Patent: August 23, 2022
    Assignee: LENOVO Enterprise Solutions (Singapore) PTE. LTD.
    Inventors: Bogdan Chifor, George-Andrei Stanescu, Radu Iorga, Corneliu-Ilie Calciu
  • Patent number: 11418959
    Abstract: A method for the automatic pairing of a device wirelessly with a first secure WLAN provided by a pairing access point using first set of security credentials, involving: establishing automatically a connection between the device and a second WLAN provided by an available access point, and authenticating the device with the second WLAN using a second set of security credentials stored on the device; identifying the pairing access point using the second set of security credentials; creating a tunnel between the device and the pairing access point over the second WLAN; making a request from the device, via the tunnel, to a provisioning server on the pairing access point for transfer of the second set of security credentials, being the security credentials needed to pair with the first secure WLAN, from the pairing access point to the device; and using the second set of security credentials to configure the security settings for the first secure WLAN in the device.
    Type: Grant
    Filed: December 20, 2017
    Date of Patent: August 16, 2022
    Assignee: British Telecommunications Public Limited Company
    Inventors: Simon Ringland, Francis Scahill
  • Patent number: 11416954
    Abstract: Systems and methods described herein may include a memory and a computing a system in communication with said memory. The computing system may be configured to receive data from network management systems. In one embodiment, the network management system includes a network gateway. Users at venues may access external network resources using the network management system. Further, the network management systems may extract device identifiers from network packets sent from user devices to request access to external network resources. In some embodiments, the network management system may provide transmission control protocol handshake completion data to user devices. In some embodiments, the computing system also receives one or more attributes associated with the venue, user data associated with the user device, and connection data associated with communication between the user device and said external network resource.
    Type: Grant
    Filed: November 16, 2018
    Date of Patent: August 16, 2022
    Assignee: Nomadix, Inc.
    Inventors: Christopher Farrar, Charles Reed, Nicolas Mercier, Kenneth Reed
  • Patent number: 11418570
    Abstract: A client device is tracked over a period of time using “refresh tokens” that are exchanged in conjunction with routine client-server communications. Each communication cycle between client and server includes a refresh token that is recorded at the server. The recorded refresh tokens are mapped to both server- and client-generated device identifiers. As communications between client and server occur, a chain of tokens, one for each communication cycle, is progressively recorded at the server. If the server receives a token that is outdated with respect to that which is otherwise expected based on the progression of the recorded chain, this suggests that the received communication was transmitted from a device that is a clone of another client device. A more robust device identification framework is therefore achieved by using a combination of device identifiers and tokens exchanged between client and server.
    Type: Grant
    Filed: May 4, 2020
    Date of Patent: August 16, 2022
    Assignee: Adobe Inc.
    Inventors: Sanjeev Kumar Biswas, Mayank Goyal, Sharad Srivastava
  • Patent number: 11418447
    Abstract: Implementations are described herein for leveraging an “out-of-band” communication channel between nodes of a process automation system. In various implementations, an out-of-band communication channel may be established between two or more process automation nodes of a process automation system. The out-of-band communication channel may be outside of a process automation network through which the two or more process automation nodes are communicatively coupled with other process automation nodes of the process automation system. The two or more process automation nodes may cooperate with one or more of the other process automation nodes to implement an at least partially automated process. One or more characteristics of the process automation system may be monitored, and based on the monitoring, traffic may be selectively diverted from the process automation network to the out-of-band communication channel.
    Type: Grant
    Filed: April 29, 2021
    Date of Patent: August 16, 2022
    Assignee: YOKOGAWA ELECTRIC CORPORATION
    Inventors: David Emerson, Joseph Malm, Andrew Keller, Patrick Clay, Hidenori Sawahara, Vien Nguyen
  • Patent number: 11411742
    Abstract: Embodiments disclosed herein describe computing calculations based on two overlapping private sets between various parties. To conduct the calculation, an intersection of the overlapping private sets data lists is conducted without revealing the underlying data. A homomorphic encryption is conducted on the intersecting data elements to allow them to be compared.
    Type: Grant
    Filed: September 8, 2020
    Date of Patent: August 9, 2022
    Assignee: QED-IT SYSTEMS LTD.
    Inventors: Aurélien Renaud François Nicolas, Pablo Kogan, Daniel Messod Benarroch Guenun, Arbel Deutsch Peled, Ori Wallenstein
  • Patent number: 11410543
    Abstract: In some aspects, the disclosure is directed to methods and systems for easy and intuitive control over network configurations and security for transient or guest devices, and remote control of additional devices, either directly in some implementations, or indirectly via a hosted interface by a control device in other implementations, eliminating the need for pairing or otherwise establishing communications between the guest devices and the additional devices. This may improve network security overall and particularly encourage segregation of untrusted devices, while still providing enhanced functionality and control over other network devices in a secure manner.
    Type: Grant
    Filed: February 7, 2022
    Date of Patent: August 9, 2022
    Assignee: Arkade, Inc.
    Inventors: Joshua Allan Fuchs, Bob Steven Berns, Joel Abraham Kort
  • Patent number: 11405450
    Abstract: Techniques for implementing cloud services of a cloud service provider in a dedicated user account environment in a distributed computing system are disclosed. In some example embodiments, a computer-implemented method comprises: receiving, by a management system of a cloud service provider, a user request for creation of an instance of an application platform of the cloud service provider in a user environment within a distributed computing system, the user environment being dedicated to a user account hosted by the distributed computing system, the user request comprising credential data configured to provide the management system with limited permission for accessing the user environment, the limited permission restricting the management system from full administrative privileges in accessing the user environment; and deploying, by the management system, the instance of the application platform to a workload cluster in the user environment using the credential data to access the user environment.
    Type: Grant
    Filed: May 11, 2020
    Date of Patent: August 2, 2022
    Assignee: SAP SE
    Inventors: Jannick Stephan Fahlbusch, Joerg Lenhard
  • Patent number: 11397794
    Abstract: Computer systems and methods are disclosed to implement a role manager that automatically analyzes code accessing various resources to generate a role with the necessary resource permissions to execute the code. In embodiments, the role manager may be implemented as part of a workflow orchestration or resource provisioning system that employs code requiring access to different types of resources. In embodiments, the role manager may analyze a code segment to identify the different resources accessed by the code segment and the permissions needed for each access, and generate a role that has the needed permissions. In embodiments, the role manager may automatically manage these roles based on changes to associated code segments. Advantageously, the disclosed role manager removes the need to manually create roles need by code segments ahead of time, and creates roles with minimal privileges required for the code, thereby simplifying achievement of system security.
    Type: Grant
    Filed: March 25, 2019
    Date of Patent: July 26, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Ali Baghani, Patrick MacLaine Compton, Andrew Katz, Gabriel Mastey, Adam Alexander Emerson Wong
  • Patent number: 11392172
    Abstract: A wearable electronic device includes: a body and a connector. The body includes a display component. A display area of the display component is on the surface of the body and is configured to output display contents. The connector has a first accommodating space. When the body is fixed with the connector, the body is in the accommodating space. The connector can form a wearing ring. When the first accommodating space is empty, the body is separated from the connector. A first communication component is disposed in the body, and is configured for the communication between the body and external devices. A second communication component independent of the first communication component is disposed in in the connector, and is configured for the communication between the connector and external devices.
    Type: Grant
    Filed: September 15, 2020
    Date of Patent: July 19, 2022
    Assignee: BEIJING XIAOMI MOBILE SOFTWARE CO., LTD.
    Inventors: Yingchun Xie, Zheng Xing
  • Patent number: 11385921
    Abstract: A system can allow collaboration between two or more tenants in a multi-tenant system. Each tenant can share a common access to a processing space and a data storage device. Each tenant can be assigned to a virtual environment having a dedicated portion of the data storage device. The system can create a database record in a first dedicated portion assigned to the first tenant. The database record can be displayed on a user interface of the first tenant and include a collaboration tool component embedded within the database record. The database record can be transmitted to a database and transmitted from the database to a second dedicated portion of the data storage device. The second dedicated portion can be assigned to a second tenant of the multi-tenant system.
    Type: Grant
    Filed: July 31, 2019
    Date of Patent: July 12, 2022
    Assignee: Salesforce, Inc.
    Inventor: Fahad Azeem
  • Patent number: 11385881
    Abstract: A method for forming a virtualization system image. A specification of an expressed end state of a virtualization system image is analyzed. The specification is decomposed into lower level specifications and the lower level specifications are decomposed into idempotent operations. The virtualization system image corresponding to the expressed end state is assembled by processing the idempotent operations. The expressed end state, decomposed lower level intents, and decomposed idempotent operations are codified into a decomposition hierarchy. The decomposition hierarchy is query-able such that, for a given intent, an idempotent operation is returned. An idempotent operation code library is query-able such that, for a given idempotent operation, a corresponding set of executable code is returned. An image builder executes the executable code. When all of the idempotent operations have been successfully executed, the virtualization system image is complete.
    Type: Grant
    Filed: October 31, 2020
    Date of Patent: July 12, 2022
    Inventors: Joshua John Berry, Mohan Maturi, Shlomo Shlomi Vaknin
  • Patent number: 11381661
    Abstract: A method for creating a dynamic element in content performed by a dynamic element management system is disclosed. The method includes receiving a content request for the dynamic element from a client device, the content request comprising a uniform resource locator (URL) of an external data source from which to retrieve content for the dynamic element; identifying the data source based on the URL; forwarding the content request to the identified data source; receiving metadata corresponding to the content hosted by the data source; and forwarding the metadata to the client device for display in a dynamic element placeholder on the client device.
    Type: Grant
    Filed: August 4, 2021
    Date of Patent: July 5, 2022
    Assignees: ATLASSIAN PTY LTD., ATLASSIAN INC.
    Inventors: Phil Oye, Artur Pawel Bodera, Sherif Mansour
  • Patent number: 11375374
    Abstract: Systems and method are provided for a temporary network slice usage barring service within a core network. A network device in the core network receives a slice barring information message for an application function (AF). The slice barring information message includes a unique subscriber identifier associated with a user equipment (UE) device to be barred from a network slice and indicates a barring expiration time. The network device stores barring parameters based on the slice barring information message. The barring parameters include a slice identifier associated with the AF, the unique subscriber identifier, and the barring expiration time. The network device sends a barring instruction message to another network device associated with the network slice. The barring instruction message includes the unique subscriber identifier and the barring expiration time. The other network device enforces temporary barring of the UE device from the network slice based on the barring instruction message.
    Type: Grant
    Filed: March 24, 2021
    Date of Patent: June 28, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Suzann Hua, Ye Huang, Chien-Yuan Huang, Parry Cornell Booker
  • Patent number: 11374976
    Abstract: Embodiments of the present invention provide systems and methods for authentication of users and authorization of user actions, and distribution or transfer of resources based on multi-channel input via a user device or one or more auxiliary user devices, such as smart home devices. The system is further configured to perform one or more user activities, in an integrated manner, within a single interface of the user device, without requiring the user to operate disparate applications. Furthermore, the system is configured to receive user input through multiple communication channels such as a textual communication channel and an audio communication channel and store unique user patterns to form an authentication baseline for subsequent user communications.
    Type: Grant
    Filed: October 15, 2019
    Date of Patent: June 28, 2022
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Christina Lillie, Justin Riley DuPont, Malathi Jivan, Heather Dolan, Poppy Marie Kimball