Patents Examined by Christopher Brown
  • Patent number: 9053338
    Abstract: Methods, apparatuses, and computer program products are provided for exception handling. A method may include detecting attempted performance of a prohibited action involving protected data. The method may further include determining based at least in part on a role associated with a user associated with the prohibited action whether the user has elevated rights permitting performance of the prohibited action. The method may additionally include permitting an exception allowing performance of the prohibited action only in an instance in which it is determined that the user does have elevated rights permitting performance of the prohibited action. The method may also include prohibiting performance of the prohibited action in an instance in which it is determined that the user does not have elevated rights permitting performance of the prohibited action. Corresponding apparatuses and computer program products are also provided.
    Type: Grant
    Filed: September 20, 2011
    Date of Patent: June 9, 2015
    Assignee: McKesson Financial Holdings
    Inventor: Eugene Baker
  • Patent number: 9053339
    Abstract: A virtual file system is described that is implemented in a virtualization platform as a stackable file system layer that intercepts file operations between a hypervisor and a physical file system. The virtual file system encrypts (at least in part) VM files to be stored, organizes the encrypted VM files into VM sets, and then maps and stores the encrypted VM sets into storage pools. Storage and access to files within the VM sets is controlled through the use of administrator-determined policies governing storage, security, access control, authentication, and auditing. The system and method described herein allow a seamless integration between a data center (e.g., a private cloud) and computing resources served across the internet and supported by cloud service providers (e.g., public clouds) while ensuring that the security needs of customers and cloud service providers are met.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: June 9, 2015
    Assignee: HyTrust, Inc.
    Inventors: Stephen D. Pate, Tushar Y. Tambay, Kelvin J. Pryse, Lynn F. Kerby, Blaine T. Cuykendall, Thomas J. Satterlee
  • Patent number: 9053300
    Abstract: A method to generate final software code resistant to reverse engineering analysis from an initial software code, said initial software code transforming an input data to an output data, said final software code being executed by a processor being able to directly handle data of a maximum bit length M, comprising the steps of: building a conversion table comprising in one side one instruction and in the other side a plurality of equivalent instructions or sets of instructions; splitting the input data into a plurality of segments of random length, said segments having a length equal or smaller than the maximum bit length M; for each instruction of a block of instructions, selecting pseudo-randomly an equivalent instruction or set of instructions from the conversion table so as to obtain an equivalent block of instructions; and appending the plurality of equivalent blocks of instructions to obtain the final software code.
    Type: Grant
    Filed: May 17, 2011
    Date of Patent: June 9, 2015
    Assignee: NAGRAVISION S.A.
    Inventor: Pascal Junod
  • Patent number: 9047472
    Abstract: A method, system or computer usable program product for automatically removing sensitive content from a display responsive to removal of user physical proximity from a computer peripheral including utilizing a predefined policy stored in persistent memory for monitoring user interaction with a computer peripheral for a criterion, wherein the criterion is a removal of user contact with the computer peripheral, and responsive to detecting the criterion with a processor, performing a removal action related to displaying sensitive content according to the predefined policy.
    Type: Grant
    Filed: January 14, 2013
    Date of Patent: June 2, 2015
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: James C. Riordan, Jack W. Szeto, Ramratan Vennam, Patrick W. Wolf
  • Patent number: 9047604
    Abstract: A validation scheme for use with a transaction card such as a calling card, et cetera, using personalized biometric profile data that is inherently coupled to the card owner/user. A configuration process is used for populating a profile database with sample voice or other biometric responses elicited from the owner/user in response to a plurality of questions relating to information uniquely linked to the user such as, e.g., name, age, hobbies, et cetera, or biometric responses such as fingerprints, retinal scans, and palm prints, or implanted ID chips. When a transaction is attempted using the transaction card, a determination is made if a voice profile validation is required for authentication. If so, a question from the plurality of questions used in the configuration process is randomly selected and directed to the user for a response. Access is provided only if a match between the response and corresponding sample is found.
    Type: Grant
    Filed: March 10, 2010
    Date of Patent: June 2, 2015
    Assignee: VERIZON PATENT AND LICENSING INC.
    Inventor: Thomas J. Herder
  • Patent number: 9047453
    Abstract: An unlocking method for a handheld electrical device with a normal mode and a limited mode is disclosed. The handheld electrical device in the normal mode is able to display all contents of an application installed on the handheld electrical device. The handheld electrical device in the limited mode is able to display only part of the contents of the application. The unlocking method includes the following steps: at least one unlocking input without a user account is obtained from an input unit of the handheld electrical device when the handheld electrical device is under a locked status. The unlocking input is compared with first preset data and second preset data to generate a comparison result. The locked status of the handheld electrical device is released according to the comparison result.
    Type: Grant
    Filed: May 10, 2011
    Date of Patent: June 2, 2015
    Assignee: HTC CORPORATION
    Inventors: Chun-Hsiang Huang, Tai-Ling Lu, Chih-Kuang Wang
  • Patent number: 9037864
    Abstract: A system and method for generating user authentication challenges based at least in part on an account owner's social network activity information. A login request including an account owner's correct username and password as well as additional login information is received from a user. The login attempt is detected as a potentially fraudulent based on the additional login information from the user. The account owner's social network activity information is analyzed. An authentication challenge based at least in part on the account owner's social network activity information is generated and sent for display. The login request is allowed or denied based on the completion on the authentication challenge.
    Type: Grant
    Filed: September 21, 2011
    Date of Patent: May 19, 2015
    Assignee: Google Inc.
    Inventors: Jessica Staddon, Andrew M. Archer, Madhukar Narayan Thakur, Michael Christopher Hearn
  • Patent number: 9037854
    Abstract: A privileged cryptographic service is described, such as a service running in system management mode (SMM). The privileged service is operable to store and manage cryptographic keys and/or other security resources in a multitenant remote program execution environment. The privileged service can receive requests to use the cryptographic keys and issue responses to these requests. In addition, the privileged service can measure the hypervisor at runtime (e.g., either periodically or in response to the requests) in an attempt to detect evidence of tampering with the hypervisor. Because the privileged service is operating in system management mode that is more privileged than the hypervisor, the privileged service can be robust against virtual machine escape and other hypervisor attacks.
    Type: Grant
    Filed: January 22, 2013
    Date of Patent: May 19, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Nachiketh Rao Potlapally
  • Patent number: 9032508
    Abstract: A pattern password trajectory configuration system used in an electronic device with a graphics input interface and a method using the same are provided. The disclosed pattern password trajectory configuration system includes a central processing module, a pattern defining module electronically connected the central processing module for defining the graphics input interface into a central block and multiple blocks neighboring the central block and assigning different data codes to the different blocks neighboring the central block, a sliding direction defining module electronically connected to the central processing module for assigning different prime numbers to define different sliding directions moving along the blocks neighboring the central block, and a touch sequence defining module electronically connected to the central processing module for counting and recording touch sequences of sliding among the blocks neighboring the central block.
    Type: Grant
    Filed: June 12, 2013
    Date of Patent: May 12, 2015
    Assignee: Yankey Information Co., Ltd.
    Inventor: Chun-Yu Chu
  • Patent number: 9032526
    Abstract: The subject disclosure is directed towards a technology for efficiently emulating program code that is protected by one or more various code virtualization techniques to detect the presence of malware. An emulation engine emulates a program containing a mix of native code, custom (e.g., virtualized obfuscated) code, and at least one emulator and/or interpreter that understands the custom code, by building a custom emulation component that is built by detecting and analyzing the internal emulator or interpreter. The custom emulation component may access a translation table built from the analysis, and also may simplify a plurality of instructions in the program into a lesser number of instructions in an intermediate language used for emulation.
    Type: Grant
    Filed: May 12, 2011
    Date of Patent: May 12, 2015
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Xun Wang, Adrian Emil Stepan, Timothy David Ebringer
  • Patent number: 9026801
    Abstract: System call interception is activated for an application process. It is recorded that system call interception is active for the application process. Ongoing checking is performed to determine whether system call interception remains active.
    Type: Grant
    Filed: April 26, 2012
    Date of Patent: May 5, 2015
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Helen Balinsky, Neil Moore, Steven J. Simske
  • Patent number: 9025771
    Abstract: A mechanism by which handoff delay can be minimized while not compromising the IMS/MMD security and also protecting the media if required by certain applications is presented. Methods for mitigating delay during SA re-association and mitigating the IPSec tunnel overhead for signaling and media at the Mobile Node are given. In one embodiment, SA keys can be transferred from the old P-CSCF to new P-CSCF, enabling the establishment of SAs before Mobile Node physically moves to the new subnet in a network. Proactive handover is used. In another embodiment, SA keys are transferred from S-CSCF to new P-CSCF. In this case, the SA keys are transferred to the new P-CSCF by S-CSCF through a context transfer mechanism well in advance so that SAs may be established before Mobile Node physically moves to new subnet. In another embodiment, methods for mitigating IPSec tunnel overhead are presented.
    Type: Grant
    Filed: September 11, 2007
    Date of Patent: May 5, 2015
    Assignee: Telcordia Technologies, Inc.
    Inventors: Ashutosh Dutta, Abhrajit Ghosh, Subir Das, Fuchun Joesph Lin, Kyriakos Manousakis, Dana Chee, Tsunehiko Chiba, Hidetoshi Yokota, Akira Idoue
  • Patent number: 9026794
    Abstract: An information processing system including a medium where a content to be played is stored; and a playing apparatus for playing a content stored in the medium; with the playing apparatus being configured to selectively activate a playing program according to a content type to be played, to obtain a device certificate correlated with the playing program from storage by executing the playing program, and to transmit the obtained device certificate to the medium; with the device certificate being a device certificate for content types in which content type information where the device certificate is available is recorded; and with the medium determining whether or not an encryption key with reading being requested from the playing apparatus is an encryption key for decrypting an encrypted content matching an available content type recorded in the device certificate, and permitting readout of the encryption key only in the case of matching.
    Type: Grant
    Filed: July 11, 2012
    Date of Patent: May 5, 2015
    Assignee: Sony Corporation
    Inventors: Kenjiro Ueda, Hiroshi Kuno, Takamichi Hayashi
  • Patent number: 9021601
    Abstract: The present invention defines a strong authentication token for generating different dynamic credentials for different application providers comprising an input interface providing an output representing an application provider indicator; a secret key storage for storing one or more secret keys; a variability source for providing a dynamic variable value; a key providing agent for providing an application provider specific key as a function of said application provider indicator using one or more keys stored in said secret key storage; a cryptographic agent for cryptographically combining said application provider specific key with said dynamic variable value using symmetric cryptography; a transformation agent coupled to said cryptographic agent for transforming an output of said cryptographic agent to produce a dynamic credential; and an output interface to output said dynamic credential.
    Type: Grant
    Filed: November 16, 2009
    Date of Patent: April 28, 2015
    Assignee: Vasco Data Security, Inc.
    Inventors: Benoit Grange, Dirk Marien, Frank Hoornaert
  • Patent number: 9017162
    Abstract: Various embodiments are directed to a gaming device that uses an internal hard drive for primary media storage. The software is installed on the hard drive without requiring physical access to the hard drive including, but not limited to, removal or replacement of the hard drive. According to one method, an install flash program is used to format and/or reformat an internal hard drive. Additionally, the install flash program is used to install media stored on a removable storage device onto the internal hard drive.
    Type: Grant
    Filed: November 20, 2012
    Date of Patent: April 28, 2015
    Assignee: Bally Gaming, Inc.
    Inventors: Joshua D. Larsen, Pravinkumar Patel
  • Patent number: 9021576
    Abstract: It is so arranged that an encryption key can be shared with a communication apparatus that participates in a network anew, even in an ad-hoc-mode type of environment. In order to achieve this, a communication apparatus determines whether it possesses an encryption key shared with another communication apparatus and, in accordance with the result of the determination, initiates sharing process for sharing the encryption key with a first communication apparatus from the communication apparatus after the sharing process for sharing the encryption key has been initiated from the first communication apparatus.
    Type: Grant
    Filed: August 5, 2008
    Date of Patent: April 28, 2015
    Assignee: Canon Kabushiki Kaisha
    Inventor: Fumihide Goto
  • Patent number: 9021600
    Abstract: Disclosed herein is an improved (digital) supply chain (ISC) product. The disclosure covers a simple explanation of the improved supply chain as a service business model, a review of key digital cinema (D-Cinema) topics, a description of the Digital Cinema supply chain, and finally, a description of the improved supply chain product and process.
    Type: Grant
    Filed: January 6, 2014
    Date of Patent: April 28, 2015
    Assignee: Flix Innovations Ltd.
    Inventor: Kenneth Phelan
  • Patent number: 9015821
    Abstract: A user authentication method and system. A computing system receives from a user, a first request for accessing specified functions executed by a specified software application. The computing system enables a security manager software application and connects the specified software application to a computing apparatus. The computing system executes first security functions associated with the computing apparatus. The computing system executes second security functions associated with additional computing apparatuses. The computing system determines if the user may access the specified functions executed by the specified software application based on results of executing the first security functions and the second security functions. The computing system generates and stores a report indicating the results.
    Type: Grant
    Filed: July 26, 2013
    Date of Patent: April 21, 2015
    Assignee: International Business Machines Corporation
    Inventors: Sara H. Basson, Dimitri Kanevsky, Edward E. Kelley, Irina Rish
  • Patent number: 9015826
    Abstract: A mobile platform security apparatus and method is provided. The apparatus may perform a security setting by generating a first authentication key, a second authentication key, and a third authentication key for each function called by an application program. The apparatus may store the first authentication key and an identifier for identifying the application program in a first storage unit, the second authentication key and the identifier in a secret domain of a second storage unit, and register the third authentication key and the identifier as a function parameter in the application program. Subsequently, if the function is called by the application program, the apparatus may determine values for the first authentication key, the second authentication key, and the third authentication key corresponding to the called function, and may perform authentication processing using the three authentication key values.
    Type: Grant
    Filed: September 16, 2011
    Date of Patent: April 21, 2015
    Assignee: Pantech Co., Ltd.
    Inventor: Jae Choon Park
  • Patent number: 9015806
    Abstract: A system for establishing a connection between a first device and a wireless network includes a first control module, located on the first device, that receives encoded digital data. The encoded digital data corresponds to a plurality of images displayed sequentially on a display of a second device. Each of the plurality of images corresponds to a different portion of the encoded digital data. A decoder module, located on the first device, converts the encoded digital data into configuration data. The configuration data includes at least one of an identifier of the wireless network, an encryption key associated with the wireless network, and a password associated with the wireless network. The first control module uses the configuration data to establish the connection with the wireless network.
    Type: Grant
    Filed: October 7, 2011
    Date of Patent: April 21, 2015
    Assignee: Maxim Integrated Products, Inc.
    Inventor: Alex Tzu-Yu Song