Patents Examined by Joseph P. Hirl
  • Patent number: 11870817
    Abstract: A method of automatically determining operation rules for access control related to container operations on a plurality of computing nodes is disclosed. The method comprises receiving operation datasets representing operations that have been performed by one or more processes associated with one or more computer applications instantiated within one or more containers on the computing nodes; generating a baseline dataset of operations having operation properties from the operation datasets; computing a score for each operation in the baseline dataset, the score indicating whether the operation is a candidate for generating a rule that defines one or more expected values for an operation property of the operation; automatically generating a set of baseline operation rules for only those operations in the baseline dataset that score more than a score threshold; and causing modifying an orchestrator configuration file for the plurality of computing nodes based on the set of baseline operation rules.
    Type: Grant
    Filed: December 12, 2022
    Date of Patent: January 9, 2024
    Assignee: Sysdig, Inc.
    Inventor: Loris Degioanni
  • Patent number: 11868798
    Abstract: A system and method for securing virtual cloud assets in a cloud computing environment against cyber threats. The method includes: determining a location of a snapshot of at least one virtual disk of a protected virtual cloud asset, wherein the virtual cloud asset is instantiated in the cloud computing environment; accessing the snapshot of the virtual disk based on the determined location; analyzing the snapshot of the protected virtual cloud asset to detect potential cyber threats risking the protected virtual cloud asset; and alerting detected potential cyber threats based on a determined priority.
    Type: Grant
    Filed: August 22, 2022
    Date of Patent: January 9, 2024
    Assignee: Orca Security Ltd.
    Inventor: Avi Shua
  • Patent number: 11863536
    Abstract: Remote instructions are received at a remote computing device from a requesting device through a firewall. The remote computing device resides in a secured data center. Access credentials are presented by the requesting device. A request is made to an assistant computing device to query a dataset in communication with the remote computing device. Encrypted access credentials and encrypted remote instructions are received from the assistant computing device. The encrypted access credentials are configured to allow the requesting computing device to access the remote computing device. The encrypted remote instructions are configured to enable the remote computing device to execute at least one of the following: at least one data query, or at least one data manipulation. The encrypted access credentials are decrypted. The encrypted remote instructions are decrypted. The remote instructions are executed to generate query results. The query results are communicated to the requesting device.
    Type: Grant
    Filed: July 19, 2021
    Date of Patent: January 2, 2024
    Assignee: DvSum, LLC
    Inventor: Aashish Singhvi
  • Patent number: 11863984
    Abstract: Methods and apparatus for detecting and handling evil twin access points (APs). The method and apparatus employ trusted beacons including security tokens that are broadcast by trusted APs. An Evil twin AP masquerades as a trusted AP by broadcasting beacons having the same SSID as the trusted AP, as well as other header field and information elements IE in the beacon frame body containing identical information. A sniffer on the trusted AP or in another AP that is part of a Trusted Wireless Environment (TWE) receives the beacons broadcasts by other APs in the TWE including potential evil twin APs. The content in the header and one or more IEs in received beacons are examined to determine whether a beacon is being broadcast by an evil twin.
    Type: Grant
    Filed: July 8, 2022
    Date of Patent: January 2, 2024
    Assignee: WatchGuard Technologies, Inc.
    Inventors: Scott Elliott, Jay Lindenauer
  • Patent number: 11863985
    Abstract: Methods and apparatus for detecting and handling evil twin access points (APs). The method and apparatus employ trusted beacons including security tokens that are broadcast by trusted APs. An Evil twin AP masquerades as a trusted AP by broadcasting beacons having the same SSID as the trusted AP, as well as other header field and information elements IE in the beacon frame body containing identical information. A sniffer on the trusted AP or in another AP that is part of a Trusted Wireless Environment (TWE) receives the beacons broadcasts by other APs in the TWE including potential evil twin APs. The content in the header and one or more IEs in received beacons are examined to determine whether a beacon is being broadcast by an evil twin.
    Type: Grant
    Filed: July 8, 2022
    Date of Patent: January 2, 2024
    Assignee: WatchGuard Technologies, Inc.
    Inventors: Scott Elliott, Jay Lindenauer
  • Patent number: 11861051
    Abstract: A cryptographic accelerator (processor) retrieves data blocks for processing from a memory. These data blocks arrive and are stored in an input buffer in the order they were stored in memory (or other known order)—typically sequentially according to memory address (i.e., in-order.) The processor waits until a certain number of data blocks are available in the input buffer and then randomly selects blocks from the input buffer for processing. This randomizes the processing order of the data blocks. The processing order of data blocks may be randomized within sets of data blocks associated with a single read transaction, or across sets of data blocks associated with multiple read transactions.
    Type: Grant
    Filed: July 7, 2020
    Date of Patent: January 2, 2024
    Assignee: Rambus Inc.
    Inventors: Andrew John Leiserson, Mark Evan Marson
  • Patent number: 11856099
    Abstract: The invention is a cryptographic pseudonym mapping method for an anonymous data sharing system, the method being adapted for generating a pseudonymised database (DB) from data relating to entities and originating from data sources (DSi), wherein the data are identified at the data sources (DSi) by entity identifiers (D) of the respective entities, and wherein the data are identified in the pseudonymised database (DB) by pseudonyms (P) assigned to the respective entity identifiers (D) applying a one-to-one mapping, irrespective of the originating data source. According to the invention, more than one mapper (Mj) is applied, and a respective pseudonym (P) is generated by sequentially performing, in a permutation of the mappers (Mj), a number k of mappings utilizing the mapping cryptographic keys (hij) of the mappers (Mj) belonging to the particular data source (DSi) on each encrypted entity identifier (Ci0) encrypted by the data source (DSi).
    Type: Grant
    Filed: August 30, 2022
    Date of Patent: December 26, 2023
    Assignee: Xtendr ZRT.
    Inventors: Ferenc Vágujhelyi, Gergely Vágujhelyi
  • Patent number: 11856115
    Abstract: Systems and methods of generating a security key for an integrated circuit device include generating a plurality of key bits with a physically unclonable function (PUF) generator. Unstable bits of the plurality of key bits are identified, and a security key is generated based on the plurality of key bits, wherein the security key excludes the identified unstable bits.
    Type: Grant
    Filed: March 29, 2021
    Date of Patent: December 26, 2023
    Assignee: TAIWAN SEMICONDUCTOR MANUFACTURING COMPANY, LTD.
    Inventors: Saman M. I. Adham, Shih-Lien Linus Lu, Peter Noel
  • Patent number: 11853110
    Abstract: Disclosed is a system to optimize rule weights for classifying access requests so as to manage rates of false positives and false negative classifications. A rules suggestion engine may suggest a profile of classification rules to a merchant for access requests. The system can optimize weights for the profile of rules using a cost function based on a training set of historical access requests, for example using stepwise regression or machine learning (ML). The system can compute a profile score based on the optimized weights, for example by summing the weights. The system statistically analyzes the profile score using classification thresholds and the historical access requests. The system can perform receiver operating characteristic (ROC) analysis for various threshold values, enabling a user to select a suitable threshold. The system can further optimize by adding or removing rules from the profile of rules.
    Type: Grant
    Filed: December 21, 2022
    Date of Patent: December 26, 2023
    Assignee: Visa International Service Association
    Inventors: Benjamin Scott Boding, Ge Wen
  • Patent number: 11856008
    Abstract: Systems and methods are provided for synergistically combining network security technologies to detect compromised devices. According to one embodiment, an endpoint detection and response (EDR) agent of multiple endpoint security agents running on an endpoint device detects an incident. A security incident alert is generated by the EDR agent by proactively collecting data regarding the incident. Identification of a device coupled to a private network as potentially being compromised by a security service of a Managed Security Service Provider (MSSP) protecting the private network is facilitated by the EDR agent transmitting the security incident alert to the security service via a security agent of the multiple endpoint security agents corresponding to the security service.
    Type: Grant
    Filed: December 31, 2020
    Date of Patent: December 26, 2023
    Assignee: Fortinet, Inc.
    Inventors: Udi Yavo, Roy Katmor, Ido Kelson
  • Patent number: 11848947
    Abstract: A system and a method of providing security to an in-vehicle network are provided. The method efficiently operates multiple detection techniques to maintain robustness against malicious message detection while increasing overall detection efficiency.
    Type: Grant
    Filed: January 21, 2019
    Date of Patent: December 19, 2023
    Assignees: Hyundai Motor Company, Kia Motors Corporation
    Inventors: Seung Wook Park, Seil Kim, Aram Cho
  • Patent number: 11849023
    Abstract: A verifiable, redactable log, which, in some embodiments, may contain multiple hash values per entry in order to sever confidentiality of a log from verifiability. Logs may be verified using recalculation of hashes and verification of trusted digital signatures. In some embodiments, the log may be divided into segments, each signed by a time server or self-signed using a system of ephemeral keys. In some embodiments, log messages regarding specific objects or events may be nested within the log to prevent reporting omission. The logging system may receive events or messages to enter into the log.
    Type: Grant
    Filed: May 5, 2021
    Date of Patent: December 19, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Ryan Castellucci, Philip Martin
  • Patent number: 11847239
    Abstract: Methods and systems for a document-level attribute-based access control service are provided. The document-level attribute-based access control service may be positioned between a directory service and a search engine service. The directory service can manage information and permissions for users. The document-level attribute-based access control service can map security attributes to the user based on the information and permissions. Based on the mapping, it can be determined whether to permit the user making a query to the search engine service to access documents based on the query. Information and permissions attributes can be injected into queries dynamically via a template. Attributes may be combined with role query templates to create document-level attribute-based access control on top of role-based access control. The present technology can enable enforcement of security policies requiring all of a combination of attributes to be satisfied before permitting certain access.
    Type: Grant
    Filed: March 30, 2021
    Date of Patent: December 19, 2023
    Assignee: ELASTICSEARCH B.V.
    Inventor: Adrien Grand
  • Patent number: 11847245
    Abstract: Systems as described herein may label data to preserve privacy. An annotation server may receive a document comprising a collection of text representing a plurality of confidential data from a first computing device. The annotation server may convert the document to a plurality of text embeddings. The annotation server may input the text embeddings into a machine learning model to generate a plurality of synthetic images, and receive a label for each of the plurality of synthetic images from a third-party labeler. Accordingly, the annotation server may send the confidential data and the corresponding labels to a second computing device.
    Type: Grant
    Filed: February 17, 2021
    Date of Patent: December 19, 2023
    Assignee: Capital One Services, LLC
    Inventors: Anh Truong, Austin Walters, Jeremy Goodsitt, Vincent Pham, Reza Farivar, Galen Rafferty
  • Patent number: 11847215
    Abstract: A method for halting malware includes: monitoring plural file system events with a system driver to detect an occurrence of a file system event having a predetermined file type and log event type; triggering a listening engine for file system event stream data of a file associated with the detection of the file system event, the file system event stream data indicating data manipulation associated with the file due to execution of a process; obtaining one or more feature values for each of plural different feature combinations of plural features of the file based on the file system event stream data; inputting one or more feature values into a data analytics model to predict a target label value based on the one or more feature values of the plural different feature combinations and agnostic to the process; and performing a predetermined operation based on the target label value.
    Type: Grant
    Filed: December 23, 2020
    Date of Patent: December 19, 2023
    Assignee: McAfee, LLC
    Inventors: Celeste R. Fralick, Jonathan King, Carl D. Woodward, Andrew V. Holtzmann, Kunal Mehta, Sherin M. Mathews
  • Patent number: 11848944
    Abstract: A method including configuring, by an infrastructure device, a user device to receive harmful patterns indicating characteristics of harmful traits included in affected data known to include malicious content and clean patterns indicating characteristics of clean traits included in clean data known to be free of the malicious content; configuring the user device to receive a first portion of given data; configuring the user device to determine a pattern associated with traits included in the first portion of the given data; configuring the user device to determine whether the first portion of the given data includes the malicious content based on comparing the determined pattern with the harmful patterns and the clean patterns; and configuring the user device to selectively receive a second portion of the given data based determining whether the first portion of the given data includes the malicious content is disclosed. Various other aspects are contemplated.
    Type: Grant
    Filed: August 4, 2022
    Date of Patent: December 19, 2023
    Assignee: UAB 360 IT
    Inventors: Aleksandr {hacek over (S)}ev{hacek over (c)}enko, Mantas Briliauskas
  • Patent number: 11843616
    Abstract: Disclosed is a cyber threat intelligence platform configured to: a) designate a virtual machine as an attacker machine; b) designate a virtual machine as a victim machine; c) receive cyberattack data representative of a cyberattack executed by the attacker machine against the victim machine; e) receive defense action data representative of a defense action executed by the victim machine against the cyberattack; f) mark a first point in time when the cyberattack is executed, and mark a second point in time when the defense action is initiated; g) compare the first point in time with the second point in time to ascertain an attack-defense time lapse as a performance measure for computer system threat management of cyberattacks or defense actions, and h) view or analyze cyberattack and defense actions for effectiveness, including perspectives derived from the relative timing of the actions as indicated on the time lapse.
    Type: Grant
    Filed: March 23, 2022
    Date of Patent: December 12, 2023
    Assignee: Threatology, Inc.
    Inventors: Frederick Frey, Timothy Nary
  • Patent number: 11843693
    Abstract: The invention relates to a secure entity, a trusted execution hardware environment (TEE) comprising a secure processing circuit and suitable for implementing a contract-execution architecture, such as a Wallet Node for executing a contract-type program, wherein said program can be loaded into an execution memory in response to a program identifier contained in a message that reaches the entity via a channel for communication with other entities, and a secure device for interaction with the physical environment of the entity, such as a sensor and/or actuator module, which can supply input data for the execution of the contract and/or receive data generated by the execution of the contract, the secure device containing its own secret key for securing exchanges within the framework of the execution of the program.
    Type: Grant
    Filed: December 6, 2017
    Date of Patent: December 12, 2023
    Inventor: Enrico Maim
  • Patent number: 11838290
    Abstract: A residential key may be programmed by a computer with access rights information. A lock device may receive the access rights information from the residential key. The lock device may store and utilize the access rights information if the lock determines that the residential key is authorized to update the lock device.
    Type: Grant
    Filed: August 25, 2020
    Date of Patent: December 5, 2023
    Assignee: Schlage Lock Company LLC
    Inventors: Raymond F. Rettig, Donald L. Beene, Frank L. Coolidge, Daniel R. Sharp, Michael Cahill, Srikanth Venkateswaran
  • Patent number: 11838425
    Abstract: Systems and methods for maintaining decentralized digital identities are disclosed. In an information processing apparatus for a relying party within a distributed ledger network and comprising at least one computer processor, a method for decentralized digital identity attestation verification may include: (1) receiving, from a relying party, an attestation verification request for a user; (2) retrieving a user decentralized identifier for the user; (3) retrieving an attestation issuer decentralized identifier for an attestation issuer; (4) validating the user decentralized identifier and the attestation issuer decentralized identifier; (5) verifying that the attestation has not been revoked; and (6) communicating that the attestation is valid to the relying party.
    Type: Grant
    Filed: May 19, 2020
    Date of Patent: December 5, 2023
    Assignee: JPMORGAN CHASE BANK, N.A.
    Inventors: Tyrone Lobban, Christine Moy, Oliver Margolis, Bruce Horner, Christine Leong, Kanishk Mahajan, Martin Kocen, Jaroslav Saxa, Rob Perez