Patents Examined by Beemnet Dada
  • Patent number: 9667623
    Abstract: An authentication apparatus includes an authentication determination circuit, a partial determination circuit, and a combination determination circuit. The partial determination circuit determines whether or not any one of a first set or a second set exists. The first set is a set where only the input user ID matches the registered user ID. The second set is a set where only the input password matches the registered password. The combination determination circuit generates a new set by combining the input user ID of the existing first set and the input password of another set or a similar method. The authentication determination circuit executes a user authentication if, among the generated sets, the input user ID matches the registered user ID, and the input password matches the registered password.
    Type: Grant
    Filed: November 26, 2015
    Date of Patent: May 30, 2017
    Assignee: Kyocera Document Solutions Inc.
    Inventor: Kenji Takai
  • Patent number: 9654352
    Abstract: The present invention extends to methods, systems, and computer program products for brokering data access requests and responses. Aspects of the invention include a brokering pipeline that sequentially processes data access requests and data access responses. The brokering pipeline manages access authentications, request brokering, response rewrite, cache, and hosting multiple (e.g., business) entities.
    Type: Grant
    Filed: February 10, 2016
    Date of Patent: May 16, 2017
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Zhen Liu, Bobby Chiu Chun Mak, Jerry Huang, Jun He, Xiaomin Deng, QingHu Li, Wei Pu Zhang
  • Patent number: 9647844
    Abstract: Metadata respectively associated with one or more input data sets processed by one or more analytic applications is obtained. The metadata for each data set is indicative of at least one of trust and veracity associated with the data set. The one or more analytic applications generate analytic results based on the one or more input data sets. A governed placement is determined for at least the analytic results based on at least a portion of the obtained metadata.
    Type: Grant
    Filed: June 19, 2015
    Date of Patent: May 9, 2017
    Assignee: EMC IP Holding Company LLC
    Inventors: Stephen Todd, Said Tabet
  • Patent number: 9641539
    Abstract: Embodiments of the invention are directed to a system, method, or computer program product for a passive based security escalation to shut off of applications on a mobile device based on rules. As such, the system may identify, via extraction of data, time periods correlating to events that the user may be offline or inactive with respect to his/her mobile device. Once the time periods are identified, rules are created for the level of security escalation required based on the event. Subsequently, a trigger is identified at a time leading up to the event, where the system integrates with the mobile device and requires additional authentication to access one or more applications. Once the offline event starts, the system initiates a shutdown of the functions of one or more applications on the user's mobile device. The system then reinstates the application functionality after the offline event has ended.
    Type: Grant
    Filed: October 30, 2015
    Date of Patent: May 2, 2017
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Elizabeth S. Votaw, Alicia C. Jones-McFadden
  • Patent number: 9641318
    Abstract: Systems and methods for a multiple value packing scheme for homomorphic encryption are described, including at a server, generating a plurality of encrypted payloads, each having a plurality of data values; and at a client, receiving each of the encrypted payloads having the plurality of data values; and multiplying one or more of the data values of one of the encrypted payloads by one or more other data values in one or more of the other encrypted payloads, to generate a product that represents the summation of data values corresponding to the multiplied one or more data values of the encrypted payloads and the one or more of the other data values in the one or more other encrypted payloads.
    Type: Grant
    Filed: January 6, 2015
    Date of Patent: May 2, 2017
    Assignee: GOOGLE INC.
    Inventors: Sarvar Patel, Marcel M. M. Yung
  • Patent number: 9633229
    Abstract: A semiconductor device module according to embodiments includes a specific information storage unit configured to store individual identification information and class information, a control unit configured to perform authentication processing of maintenance information with signature signed using the class information, generate license information with signature signed using the individual identification information, the license information being based on the maintenance information, and store the license information with signature in a non-volatile memory, and a register to which a setting value based on the license information is set by the control unit.
    Type: Grant
    Filed: September 8, 2015
    Date of Patent: April 25, 2017
    Assignee: Kabushiki Kaisha Toshiba
    Inventor: Shingo Miyajima
  • Patent number: 9634836
    Abstract: A technique of generating key shadows performed by at least one computing device including at least one tangible computing element. The method includes receiving an indication of a first number X representing how many of the key shadows are to be generated, receiving an indication of a second number Y representing how many of the key shadows are to be required for decrypting an encrypted message, determining or receiving a master key for decrypting the encrypted message, and determining X key shadows of the master key. Y of those key shadows is sufficient to generate a range of more than one possible master keys that can be computationally feasibly searched for the master key. Less than Y of those key shadows is insufficient to determine any part of a value for the master key. Also, a technique of decrypting an encrypted message using Y of the key shadows. Further, associated systems.
    Type: Grant
    Filed: January 5, 2015
    Date of Patent: April 25, 2017
    Inventor: Dane Charles Butzer
  • Patent number: 9628275
    Abstract: A communication system may include a pair of mobile wireless communications each including a contactless short-range communication subsystem. The first mobile wireless communications obtains subscriber identity data from the second mobile wireless communication when input matching a shared secret is provided on the second mobile wireless communication. The subscriber identity data from the first mobile wireless communication is subsequently used by the second mobile wireless communication to establish a wireless voice and/or data communication session on the second mobile wireless communication using the subscriber identity data of the first mobile wireless communication.
    Type: Grant
    Filed: September 4, 2015
    Date of Patent: April 18, 2017
    Assignee: BlackBerry Limited
    Inventors: Robert Joseph Lombardi, Jasmin Mulaosmanovic
  • Patent number: 9626503
    Abstract: Computationally implemented methods and systems include acquiring property data regarding at least one property of one or more devices, generating anonymized data by altering the acquired property data to obscure one or more portions of the acquired property data that uniquely identify the one or more devices and/or one or more users of the one or more devices, presenting the anonymized data to one or more service providers configured to generate one or more services, and acquiring the generated one or more services, said generated one or more services at least partly based on the anonymized data. In addition to the foregoing, other aspects are described in the claims, drawings, and text.
    Type: Grant
    Filed: December 31, 2012
    Date of Patent: April 18, 2017
    Assignee: Elwha LLC
    Inventors: Edward K. Y. Jung, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud
  • Patent number: 9621568
    Abstract: A method and apparatus for distributed threat detection in a computer network is described. The method may include receiving, by a threat detection system of a first computer network, a request for a service from a threat sensor of a second computer network, the service requested of the threat sensor within the second computer network from a network element of the second computer network. The method may also include emulating the service identified in the request to generate a response to the request, and sending the response to the threat sensor for forwarding to the network element within the second computer network. Furthermore, the method may include analyzing one or more communications between the threat detection system and the network element during emulation of the service requested by the network element to determine whether the network element is a threat to the second network.
    Type: Grant
    Filed: September 8, 2014
    Date of Patent: April 11, 2017
    Assignee: VARMOUR NETWORKS, INC.
    Inventor: Choung-Yaw Michael Shieh
  • Patent number: 9609067
    Abstract: A system for registering an input-limited device such as a media player with a captive access point that requires completion of a portal web page prior to allowing client devices access to a network such as the Internet. Such captive access points are commonly found in hotels, and may be used for both freely provided public WiFi and for connections that require providing payment. For registration, the input-limited device operates as a proxy, relaying communications with the captive access point back-and-forth to a second device with rich user-input capabilities via an independent communications channel. Registration information is provided to the access point as though it originated with the media player, allowing the media player to acquire access to the network.
    Type: Grant
    Filed: December 2, 2014
    Date of Patent: March 28, 2017
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jason Anthony Mobarak, Christopher Karl Lang, Ozgur Cem Sen
  • Patent number: 9608984
    Abstract: A computer implemented method for accessing one or more files including scanning a storage device using a processor for one or more signed files in response to the storage device coupling to a machine, authenticating one or more of the signed files, and configuring the processor to access accessible files from the storage device in response to authenticating one or more of the signed files.
    Type: Grant
    Filed: October 21, 2009
    Date of Patent: March 28, 2017
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Keith Rogers, Jon P. Styskal
  • Patent number: 9600683
    Abstract: The disclosed embodiments provide a system that processes data. The system includes a first client that encrypts a first set of data, uploads the encrypted first set of data to a volume on a cloud storage system, and creates a commit record of the upload. The system also includes a synchronization server that verifies access to the volume by the first client and includes the commit record in a change set containing a set of commit records associated with the volume. The synchronization server also signs the change set and provides the change set for use in synchronizing the upload with a second client.
    Type: Grant
    Filed: July 12, 2016
    Date of Patent: March 21, 2017
    Assignee: Open Invention Network, LLC
    Inventors: John Whaley, Thomas Joseph Purtell, II, Geoffrey G. Thomas
  • Patent number: 9591000
    Abstract: Methods, systems, and computer readable media for authorization frameworks for web-based applications. In one example, a server executes an application tier of an enterprise software application. The enterprise software application receives API calls from a user device. The user device presents a GUI for a presentation tier of the enterprise software application and sends API calls based on user interaction with the GUI. The sever executes an application tier security controller for checking the API calls against a mapping that maps each API call into a respective group with a respective user interface (UI) element of the GUI and a respective security key, and for controlling user access to the application tier based on checking the API calls against the mapping.
    Type: Grant
    Filed: June 19, 2015
    Date of Patent: March 7, 2017
    Assignee: ORACLE INTERNATIONAL CORPORATION
    Inventors: Anton Shokhrin, Kapono David Carter
  • Patent number: 9591020
    Abstract: According to one embodiment, a method comprises receiving a first portion of network traffic by a virtual machine that is configured to simulate operations of a destination device. Thereafter, one or more anomalous behaviors are observed as the virtual machine processing the first portion of the network traffic. The one or more anomalous behaviors include an unexpected behavior of the virtual machine while the first portion of the network traffic is being processed. As a result, a signature that is associated with the one or more anomalous behaviors is generated for detection of a presence of malicious code within the network traffic.
    Type: Grant
    Filed: February 25, 2014
    Date of Patent: March 7, 2017
    Assignee: FireEye, Inc.
    Inventor: Ashar Aziz
  • Patent number: 9584516
    Abstract: The present invention is generally related to a network computing device including a first processor communicating with a second processor as a proxy for a client device when authenticating access privileges of the client device. The present invention may include more than two processors where at least one of the multiple processors may be optimized for performing one or more control functions and one or more other processors may be optimized for transferring data or administrating the transfer of data through a gateway or firewall.
    Type: Grant
    Filed: January 26, 2015
    Date of Patent: February 28, 2017
    Assignee: Quest Software Inc.
    Inventors: Riji Cai, Zhong Chen
  • Patent number: 9578036
    Abstract: Systems and apparatuses for revoking access to one or more applications for one or more individuals or users are provided. In some examples, revocation settings may be received from different business divisions or enterprises or business groups within an entity and may be compiled to form a standardized set of revocation settings that may be applied across the entity. Accordingly, upon receiving an item that may be associated with access and may include one or more applications to which access may be revoked and/or one or more users from which access may be revoked, the system may apply the standardized revocation settings to determine whether access should be revoked. If it is determined that access should be revoked, the system may revoke access to the one or more applications for the one or more users.
    Type: Grant
    Filed: January 5, 2016
    Date of Patent: February 21, 2017
    Assignee: Bank of America Corporation
    Inventor: Stephen J. McWhirter
  • Patent number: 9569620
    Abstract: A Unified Extensible Firmware Interface protocol installer utilizes and modifies a list of global unique identifiers corresponding to Unified Extensible Firmware Interface protocols to determine whether to install a UEFI protocol.
    Type: Grant
    Filed: February 18, 2014
    Date of Patent: February 14, 2017
    Assignee: Dell Products, LP
    Inventors: Craig L. Chaiken, Steven A. Downum, Ricardo L. Martinez
  • Patent number: 9571286
    Abstract: A Transmission Control Protocol (TCP) receiver receives a SYN segment from a TCP initiator that initiates a TCP handshake between the TCP initiator and a TCP server. A first value is extracted from a predefined portion of the SYN segment. A second value is computed using an authentication algorithm that includes at least using a cryptographic hash function that takes as input at least the source IP address of the encapsulating IP packet of the SYN segment and a shared secret between the TCP initiator and the TCP receiver. If the computed second value matches the extracted first value, then the TCP handshake is allowed to continue. If the computed second value does not match the extracted first value, then the TCP handshake is not allowed to continue.
    Type: Grant
    Filed: March 17, 2015
    Date of Patent: February 14, 2017
    Assignee: CLOUDFLARE, INC.
    Inventor: John Graham-Cumming
  • Patent number: 9571499
    Abstract: A method and apparatus for providing security of an electronic apparatus are provided. The method includes identifying an environment of a client to be provided with a cloud service from at least one cloud server, determining one of an address size and an address range of a memory of the client used to execute a cloud process of the cloud service, and executing the cloud process, determining and storing a process state of the cloud process in response to the executing the cloud process in the memory, monitoring the cloud process accessing the at least one cloud server, and preventing an unauthorized access according to a result of the monitoring.
    Type: Grant
    Filed: June 19, 2015
    Date of Patent: February 14, 2017
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Sariya Ansari, Manoj Khandelwal, Sumit Aggarwal, Varun Mahajan