Patents Examined by Jenise Jackson
  • Patent number: 9219609
    Abstract: This invention relates to a method and a system for generating user passcodes for each of a plurality of transaction providers from a mobile user device. A method and system for activating a plurality of passcode generators on a user device configured with a passcode application installed on the user device is provided. Each of the passcode generators may correspond to a different user account or transaction provider, such that each passcode generator provides a user passcode configured for the corresponding account or transaction provider. One or more of the passcode generators may include a passcode generating algorithm and a passcode key. Access to one or more of the passcode generators may require providing a PIN or a challenge.
    Type: Grant
    Filed: November 5, 2013
    Date of Patent: December 22, 2015
    Assignee: CA, Inc.
    Inventors: Geoffrey Hird, Rammohan Varadarajan, James D. Reno
  • Patent number: 9213838
    Abstract: The present disclosure relates to malware and, more particularly, towards systems and methods of processing information associated with detecting and handling malware. According to certain illustrative implementations, methods of processing malware are disclosed. Moreover, such methods may include one or more of unpacking and/or decrypting malware samples, dynamically analyzing the samples, disassembling and/or reverse engineering the samples, performing static analysis of the samples, determining latent logic execution path information regarding the samples, classifying the samples, and/or providing intelligent report information regarding the samples.
    Type: Grant
    Filed: August 24, 2012
    Date of Patent: December 15, 2015
    Assignee: MCAFEE IRELAND HOLDINGS LIMITED
    Inventor: Lixin Lu
  • Patent number: 9213819
    Abstract: The present invention is directed to an apparatus, a method, and a computer program product for authenticating a user based on a sequence of rhythmic inputs. The user via a mobile device provides one or more inputs (e.g., pushing a button, tapping a touchscreen, a biometric, or the like) to one or more sensors associated with the mobile device as an attempt of authorization. The one or more inputs may be provided in a rhythmic manner (e.g., provided in time with music). The present invention then compares the provided one or more inputs to one or more predetermined sequences of inputs that are associated with positive authentication of the user (e.g., a known password). The phone determines that the one or more provided inputs match one or more predetermined rhythmic sequences associated with positive authentication of the user and authenticates the user.
    Type: Grant
    Filed: April 10, 2014
    Date of Patent: December 15, 2015
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Richard Andrew Starbuck, Carrie Anne Hanson
  • Patent number: 9191811
    Abstract: A method and apparatus that protect information on a mobile device. The method and mobile device obtain a predetermined portion of asymmetric information upon an input of the asymmetric information in the mobile device; generate an identifier by using a first generating algorithm that uses the predetermined portion of the asymmetric information as an algorithm input; generate an encryption key by using a second generating algorithm that uses the predetermined portion of the asymmetric information as an algorithm input; generate ciphered information by using an encryption algorithm that uses the encryption key and the information as algorithm inputs; associate the identifier with the ciphered information; and store the ciphered information as associated with the identifier.
    Type: Grant
    Filed: July 15, 2014
    Date of Patent: November 17, 2015
    Assignee: Georgetown University
    Inventors: Ophir Frieder, Micah Sherr, Jordan Wilberding
  • Patent number: 9189425
    Abstract: In the field of computer enabled cryptography, such as a cipher using lookup tables, the cipher is hardened against an attack by a protection process which obscures the lookup tables using the properties of bijective functions and applying masks to the tables' input and output values, for encryption or decryption. This is especially advantageous in a “White Box” environment where an attacker has full access to the cipher algorithm, including the algorithm's internal state during its execution. This method and the associated computing apparatus are useful for protection against known attacks on “White Box” ciphers, by obfuscating lookup table data, thereby increasing the cipher's complexity against reverse engineering and other attacks.
    Type: Grant
    Filed: October 31, 2011
    Date of Patent: November 17, 2015
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Benoit Chevallier-Mames, Bruno Kindarji, Mathieu Ciet, Thomas Icart
  • Patent number: 9184915
    Abstract: Strong authentication tokens for generating dynamic security values having an acoustical input interface for acoustically receiving input data are disclosed. The tokens may also include an optical interface for receiving input data and may have a selection mechanism to select either the acoustical or the optical input interface to receive data. A communication interface may be provided to communicate with a removable security device such as a smart card and the token may be adapted to generate dynamic security values in cooperation with the removable security device. The acoustic signal received by the token may comprise a plurality of modulated carrier frequencies whereby each carrier frequency has been modulated with a data signal representing the full input data such that the input data are redundantly emitted over more than one modulated carrier frequency.
    Type: Grant
    Filed: August 30, 2012
    Date of Patent: November 10, 2015
    Assignee: VASCO DATA SECURITY, INC.
    Inventors: Serguei Konstantinovitch Savtchenko, Dirk Marien
  • Patent number: 9177162
    Abstract: A method for secured entry of personal data is disclosed. This method comprises for each item of personal data a first step of presentation of a virtual keyboard comprising keys and a first cursor, followed by a step of selection of a key corresponding to the item of personal data wherein the virtual keyboard also comprises at least one dummy cursor and wherein the position on the virtual keyboard of the at least one dummy cursor depends on the position of the first cursor. A device for secured entry of personal data configured to implement the method is further disclosed.
    Type: Grant
    Filed: June 15, 2011
    Date of Patent: November 3, 2015
    Assignee: Thomson Licensing
    Inventors: Mohamed Karroumi, Eric Diehl
  • Patent number: 9172529
    Abstract: Methods, systems, and computer programs for using hybrid encryption schemes are disclosed. In some implementations, a random value is obtained by a pseudorandom generator. A symmetric key is generated based on the random value. A public component is also generated based on the random value. Additionally, an initialization vector is generated based on the random value. The symmetric key and the initialization vector are used to generate an encrypted message based on an input message. The encrypted message and the public component are transmitted to an entity. At least one of the public component or the symmetric key is generated based additionally on a public key of the entity.
    Type: Grant
    Filed: September 16, 2011
    Date of Patent: October 27, 2015
    Assignee: Certicom Corp.
    Inventor: Gregory Marc Zaverucha
  • Patent number: 9166973
    Abstract: Methods and systems are provided for controlling access to an electronic device. The electronic device, for example, may include, but is not limited to, a processor, a memory communicatively coupled to the processor, wherein the memory is configured to store a password for accessing the electronic device, and a communication interface communicatively coupled to the processor, wherein the processor is configured to receive a request to access the electronic device from the communication interface, and transmit an encrypted version of the password for accessing the electronic device via the communication interface.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: October 20, 2015
    Assignee: Sling Media, Inc.
    Inventors: Rajesh Kanungo, Benjamin Loomis
  • Patent number: 9147048
    Abstract: A digital content protection apparatus and method for digital rights management (DRM) are provided in which a content file including a plurality of content parts is imported such that a header is included which stores location information required for decoding each of the content parts. Therefore, the number of content parts constituting the content file can be recognized, and a license that is required for the use of each of the content parts can be acquired by analyzing header information without necessitating the parsing of the transport packets of the content file. Accordingly, preparation time for using content can be reduced.
    Type: Grant
    Filed: September 19, 2006
    Date of Patent: September 29, 2015
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Young-sun Yoon, Bong-seon Kim
  • Patent number: 9124559
    Abstract: Systems and methods for temporary obfuscation during collaborative communications are provided. A method for obfuscation during collaborative communications, comprises entering a message including content into a first messaging device, marking the content as sensitive, sending the message including the content via a network to a second messaging device, and obfuscating the marked content and displaying any remaining portions of the message on the second messaging device.
    Type: Grant
    Filed: January 23, 2013
    Date of Patent: September 1, 2015
    Assignee: International Business Machines Corporation
    Inventors: Lisa Seacat DeLuca, Soobaek Jang
  • Patent number: 9100373
    Abstract: Systems and methods for temporary obfuscation during collaborative communications are provided. A method for obfuscation during collaborative communications, comprises entering a message including content into a first messaging device, marking the content as sensitive, sending the message including the content via a network to a second messaging device, and obfuscating the marked content and displaying any remaining portions of the message on the second messaging device.
    Type: Grant
    Filed: September 5, 2013
    Date of Patent: August 4, 2015
    Assignee: International Business Machines Corporation
    Inventors: Lisa Seacat DeLuca, Soobaek Jang
  • Patent number: 9088605
    Abstract: Various embodiments described and illustrated herein provide one or more of systems, methods, software, and firmware to handle attack generated demand proactively using distributed virtualization. One goal of some such embodiments is to provide a time window of stable operational response within which an intrusion detection system may detect an attack and/or cause a countermeasure against the attacks to be activated. Demand excursions which are not caused by an attack are supported during the variability of demand providing transparent response to legitimate users of the system. These embodiments, and others, are described in greater detail below.
    Type: Grant
    Filed: September 19, 2007
    Date of Patent: July 21, 2015
    Assignee: Intel Corporation
    Inventors: Robert Carpenter, Hong Li
  • Patent number: 9081989
    Abstract: In a method for secure cloud computing, a virtual machine (VM) associated with a client is executed at a computer within a trusted computing cloud. An image including state information of the VM is obtained; storage of the image is arranged; a freshness hash of the image is determined; and the freshness hash is sent to the client. Subsequently, at the same computer or at a different computer within the trusted computing cloud, the stored image may be retrieved; a freshness hash of the retrieved image may be determined; the freshness hash of the retrieved image may be sent to the client; and an indication may be received from the client verifying the integrity of the freshness hash of the stored image.
    Type: Grant
    Filed: March 16, 2011
    Date of Patent: July 14, 2015
    Assignee: Virtustream Canada Holdings, Inc.
    Inventors: David Lie, Reuven Cohen, Richard Reiner
  • Patent number: 9065632
    Abstract: A method for authenticating a message by a wireless device is described. The wireless device obtains the input message. The wireless device generates a keystream. The wireless device computes a message authentication code using the keystream and a universal hash function. The universal hash function is computed using carryless multiplication.
    Type: Grant
    Filed: February 20, 2013
    Date of Patent: June 23, 2015
    Assignee: QUALCOMM Incorporated
    Inventors: Billy B. Brumley, Alexander W. Dent
  • Patent number: 9066100
    Abstract: At least one exemplary embodiment is directed to an image coding apparatus configured to encode moving image data including: a coding unit configured to encode each picture in the moving image data in a unit of a first block; a luminance change detection unit configured to divide the moving image data into a plurality of second blocks and to detect a luminance change block in which a luminance change occurred from the plurality of the second blocks in one picture; and a code amount adjustment unit configured to increase an amount of code allocated to the first block if the first block corresponds to the luminance change block detected by the luminance change detection unit.
    Type: Grant
    Filed: September 4, 2012
    Date of Patent: June 23, 2015
    Assignee: Canon Kabushiki Kaisha
    Inventor: Akihiro Oishi
  • Patent number: 9058471
    Abstract: A unified authorization system for an enterprise that includes heterogeneous access control environments is provided. Components in the enterprise utilizing either Java Platform Security (JPS) or Oracle Access Manager (OAM) can both use the unified authorization system to perform authorization. A common policy store can contain policies applicable to diverse components in a canonical form conducive to varieties of access control models. The data model used within the common policy store can support access control features found in both role-based policies and delegable access control administration. The common policy store can enable the querying and retrieval of authorization policies that are based on various access control models. A unified administrator interface permits administrators of applications following any kind of access control model to administer policies for resources.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: June 16, 2015
    Assignee: Oracle International Corporation
    Inventors: Hari VN. Sastry, Sirish V Vepa, Uppili Srinivasan, Vrinda S. Joshi
  • Patent number: 9053331
    Abstract: Method of securing exchanges between two electronic devices, by using an imprint of at least one of the two devices. This imprint is obtained on the basis of all or part of the electronic components of which this device is composed. This imprint will serve, either to protect the confidentiality of the data exchanged, or to attest to the identity of the device issuing the data.
    Type: Grant
    Filed: June 18, 2010
    Date of Patent: June 9, 2015
    Assignee: Gemalto SA
    Inventors: Jacques Fournier, Franck Imoucha, Laurent Gauterron, Véronique Charpeignet
  • Patent number: 9053339
    Abstract: A virtual file system is described that is implemented in a virtualization platform as a stackable file system layer that intercepts file operations between a hypervisor and a physical file system. The virtual file system encrypts (at least in part) VM files to be stored, organizes the encrypted VM files into VM sets, and then maps and stores the encrypted VM sets into storage pools. Storage and access to files within the VM sets is controlled through the use of administrator-determined policies governing storage, security, access control, authentication, and auditing. The system and method described herein allow a seamless integration between a data center (e.g., a private cloud) and computing resources served across the internet and supported by cloud service providers (e.g., public clouds) while ensuring that the security needs of customers and cloud service providers are met.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: June 9, 2015
    Assignee: HyTrust, Inc.
    Inventors: Stephen D. Pate, Tushar Y. Tambay, Kelvin J. Pryse, Lynn F. Kerby, Blaine T. Cuykendall, Thomas J. Satterlee
  • Patent number: 9047472
    Abstract: A method, system or computer usable program product for automatically removing sensitive content from a display responsive to removal of user physical proximity from a computer peripheral including utilizing a predefined policy stored in persistent memory for monitoring user interaction with a computer peripheral for a criterion, wherein the criterion is a removal of user contact with the computer peripheral, and responsive to detecting the criterion with a processor, performing a removal action related to displaying sensitive content according to the predefined policy.
    Type: Grant
    Filed: January 14, 2013
    Date of Patent: June 2, 2015
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: James C. Riordan, Jack W. Szeto, Ramratan Vennam, Patrick W. Wolf