Patents Examined by Khoi V Le
  • Patent number: 10419482
    Abstract: Disclosed in the embodiment of the present invention is a method for acquiring session initiation protocol (SIP) signaling decryption parameters and the method comprises the following steps: the authentication information of the Gm interface and the authentication information of the Cx interface are acquired; a security association (SA) decryption table is created according to the acquired authentication information of the Cx interface and authentication information of the Gm interface, wherein the SA decryption table comprises SIP signaling decryption parameters. A device for acquiring SIP signaling decryption parameters is also disclosed in the embodiments of the present invention.
    Type: Grant
    Filed: May 25, 2015
    Date of Patent: September 17, 2019
    Assignee: ZTE CORPORATION
    Inventors: Zhisen Gao, Longyun Qi, Lei Chen
  • Patent number: 10397219
    Abstract: A system, computer-readable storage medium storing at least one program, and a computer-implemented method for controlling a local utility are disclosed. A first request originating from an application and including a first token is received at a local utility. The application received a web page, including a plurality of links and the first token, from a first server. The plurality of links are received by the application from a second server. The first token is authenticated. Authentication includes sending the first token to a third server. In response to authenticating the first token, a second token is generated at the local utility. The second token is sent to the application for inclusion in subsequent requests from the application.
    Type: Grant
    Filed: April 2, 2018
    Date of Patent: August 27, 2019
    Assignee: Spotify AB
    Inventors: Sten Garmark, Nicklas Soderlind, Samuel Cyprian, Aron Levin, Hannes Graah, Erik Hartwig, Gunnar Kreitz
  • Patent number: 10387673
    Abstract: A system receives a request to store data at a first layer of servers in a cluster, configured to authenticate and authorize the request. The system compresses the data upon authenticating and authorizing the request and encrypts the compressed data at the first layer of servers when encryption is enabled. The system sends the request and the encrypted data to a second layer of servers in the cluster, configured to store data structures used to manage data storage in a third layer of servers in the cluster, and to distribute the request and the encrypted data to the third layer of servers using the data structures. The system stores the encrypted data in the third layer of servers. Encrypting the data at the first layer of servers reduces latency associated with transferring the data between the first, second, and third layers of servers.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: August 20, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Rushi Srinivas Surla, Shane Kumar Mainali, Andrew Edwards, Maneesh Sah, Weiping Zhang
  • Patent number: 10382891
    Abstract: A server which can communicate with a plurality of terminals includes an information obtaining unit obtaining position information of each terminal and operation information on an operation onto an operation unit provided on a surface of each terminal, a position determination unit determining whether obtained position information of one terminal and position information of at least one other terminal satisfy a first prescribed condition, an operation determination unit determining whether obtained operation information of one terminal and operation information of at least one other terminal satisfy a second prescribed condition, and a registration manager having information on a user of one terminal and information on a user of at least one other terminal registered in correspondence with each other when both of the first prescribed condition and the second prescribed condition are satisfied.
    Type: Grant
    Filed: February 26, 2016
    Date of Patent: August 13, 2019
    Assignee: Nintendo Co., Ltd.
    Inventors: Munetaka Tsuda, Yui Iida, Ryoma Aoki, Ginga Kamei, Masayuki Okada, Hayuru Soma
  • Patent number: 10382962
    Abstract: A network authentication system with dynamic key generation that facilitates the establishment of both endpoint identity, as well as a secure communication channel using a dynamically-generated key between two end devices (potentially on separate local area networks). An interactive or non-interactive authentication protocol is used to establish the identity of the target end device, and dynamic key generation is used to establish a shared symmetric session key for creating an encrypted communication channel between the end devices.
    Type: Grant
    Filed: May 22, 2015
    Date of Patent: August 13, 2019
    Assignee: Analog Devices, Inc.
    Inventors: John J. Walsh, John Ross Wallrabenstein, Charles J. Timko
  • Patent number: 10374791
    Abstract: An electronic circuit with protection against eavesdropping by power analysis is provided. The electronic circuit includes: a storage element for storing a set of bits; a logic unit for processing the stored set of bits and providing a next state set of bits after two or more cycles, wherein in a first cycle, some of the stored set of bits are provided to the logic unit correctly and some are replaced by random values and in a last cycle, all of the stored set of bits are provided to the logic unit correctly; and a random bit generator that generates a random bit for each bit of the stored set of bits to determine which bits of the stored set of bits are to be provided correctly and which bits are to be replaced in each cycle.
    Type: Grant
    Filed: October 4, 2016
    Date of Patent: August 6, 2019
    Assignee: Winbond Electronics Corp.
    Inventors: Valery Teper, Nir Tasher
  • Patent number: 10374805
    Abstract: Technologies for secure programming of a cryptographic engine include a computing device with a cryptographic engine and one or more I/O controllers. The computing device establishes one or more trusted execution environments (TEEs). A TEE generates a request to program the cryptographic engine with respect to a DMA channel. The computing device may verify a signed manifest that indicates the TEEs permitted to program DMA channels and, if verified, determine whether the TEE is permitted to program the requested DMA channel. The computing device may record the TEE for a request to protect the DMA channel and may determine whether the programming TEE matches the recorded TEE for a request to unprotect a DMA channel. The computing device may allow the request to unprotect the DMA channel if the programming TEE matches the recorded TEE. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 18, 2015
    Date of Patent: August 6, 2019
    Assignee: Intel Corporation
    Inventors: Siddhartha Chhabra, Reshma Lal, Ravi L. Sahita, Reouven Elbaz, Bin Xing
  • Patent number: 10372914
    Abstract: For validating computing device firmware, systems, apparatus, and methods are disclosed. The apparatus includes a processor, and a memory that stores code executable by the processor, the code including code that acquires a firmware manifest for locally stored firmware, authenticates a digital signature of the firmware manifest, and validates contents of the locally stored firmware using the firmware manifest. The apparatus may also include code that generates a local firmware manifest from the firmware, wherein validating the contents of the firmware includes comparing the local firmware manifest to the firmware manifest. In certain embodiments, the apparatus may indicate, to a user, one of success and failure of the firmware validation. The firmware manifest may be a location-specific firmware manifest corresponding to a geographical location of the apparatus and/or computing device including the locally stored firmware.
    Type: Grant
    Filed: June 24, 2015
    Date of Patent: August 6, 2019
    Assignee: LENOVO (SINGAPORE) PTE. LTD.
    Inventors: Steven D. Goodman, Mikio Hagiwara, William Laurence Jaeger, Jr., Eitaroh Kasamatsu, Kohsuke Ohtani, Randall Scott Springfield, David Burke Stone, Christopher Aaron Whitesock
  • Patent number: 10366246
    Abstract: An electronic device and an method of operating an electronic device according to various example embodiments include: acquiring one of a plurality of pieces of identification information which are already registered; setting one of a plurality of function sets which are already registered based on the acquired identification information; and allowing access based on the set function set.
    Type: Grant
    Filed: January 11, 2017
    Date of Patent: July 30, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyungryol Lee, Byeong-Cheol Gil, Dae-Hui Kim, Hakjoo Kim, Sangho Park, Yong-Jun Park, Jong-Cheul Park, Gwiho Lee, Ho-Dong Jwa, Wooyoung Choi, Jin Choi
  • Patent number: 10361871
    Abstract: Improved document processing workflows provide a secure electronic signature framework by reducing attack vectors that could be used to gain unauthorized access to digital assets. In one embodiment an electronically signed document is removed from an electronic signature server after signed copies of the document are distributed to all signatories. The electronic signature server optionally retains an encrypted copy of the signed document, but does not retain the decryption password. This limits the amount of data retained by the electronic signature server, making it a less attractive target for hackers. However, the electronic signature server still maintains audit data that can be used to identify a signed document and validate an electronic signature. For example, a hash of the document (or other document metadata) can be used to validate the authenticity of an electronically signed document based on a logical association between an electronic signature and the signed document.
    Type: Grant
    Filed: September 18, 2017
    Date of Patent: July 23, 2019
    Assignee: Adobe Inc.
    Inventors: Neha Saxena, Divij Kumar, Aditya Kumar Pandey
  • Patent number: 10361848
    Abstract: A quantum key generation system including two photon detector units, two photon entanglement chains extending between the two photon detector units, and a plurality of multicore fiber links each including at least two non-uniform cores structurally configured to provide non-uniform photon propagation delay. Each photon entanglement chain includes at least one quantum repeater structurally configured to entangle a pair of photons and first and second terminating quantum memories optically coupled the quantum repeater using the multicore fiber links such that photons received by the first and the second terminating quantum memories are entangled with photons entangled by the quantum repeater.
    Type: Grant
    Filed: February 21, 2017
    Date of Patent: July 23, 2019
    Assignee: Corning Incorporated
    Inventors: Stuart Gray, Ming-Jun Li, Daniel Aloysius Nolan
  • Patent number: 10362016
    Abstract: A computer-implemented method includes receiving user data from a plurality of data sources, where the user data describes a user. A plurality of events are determined within the user data by applying anomaly detection to the user data. A request to authenticate the user is received. A key event is selected from among the plurality of events, responsive to the request to authenticate the user. For the user, a challenge is generated, by a computer processor, based on the key event and responsive to the request to authenticate the user. A response to the challenge is received. It is decided whether to authenticate the user based on the response to the challenge.
    Type: Grant
    Filed: January 18, 2017
    Date of Patent: July 23, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Inseok Hwang, Michael D. Kistler, Janani Mukundan, Gelareh Taban
  • Patent number: 10360402
    Abstract: An example system includes a processor to receive hashed sensitive data including attributes, a hashing function, and text classifiers. The processor is to also monitor a user interface and detect an input text or an output text. The processor is to further scan the detected input text or the detected output text to detect a candidate based on the text classifiers. The processor is also to hash the detected candidate using the hashing function to generate a hashed candidate. The processor is to match the hashed candidate with hashed sensitive data. The processor is to also further extract an attribute from the matched hashed sensitive data. The processor is to intercept the output text based at least on the extracted attribute.
    Type: Grant
    Filed: November 15, 2016
    Date of Patent: July 23, 2019
    Assignee: International Business Machines Corporation
    Inventors: Ariel Farkash, Ayman Jarrous, Micha Moffie, Gal Peretz, Tamer Salman
  • Patent number: 10361999
    Abstract: A network-connected device (such as an “internet of things” device) that periodically transmits data to recipient devices (e.g., smartphones, tablets, laptops) may be protected by a firewall that include software firewall elements, hardware firewall elements, or some combination thereof. The firewall may intercept datasets sent by the network-connected device, inspect the datasets, and categorize data within each dataset as belonging to one of a number of previously-identified data categories, such as personal data, location data, behavior data, or energy data, or as not belonging to any recognized data category. Rules within firewall policies may indicate whether data of each data category is to be allowed to be sent to the recipient devices or to be blocked from being sent to the recipient devices, for example allowing a firewall to block transmission of location data. Data not belonging to a recognized data category is sent to a support system for classification.
    Type: Grant
    Filed: December 1, 2015
    Date of Patent: July 23, 2019
    Assignee: SONICWALL INC.
    Inventor: Hugo Vazquez Carames
  • Patent number: 10348701
    Abstract: Described embodiments protect clients from open redirect security vulnerabilities in Web applications. A primary application receives a request for an operation to be performed on behalf of a secondary application. The request includes a return location parameter containing i) a return location, and ii) an encrypted portion. After completing the requested operation, the primary application retrieves the return location parameter and a cryptographic key uniquely associated with the secondary application. The primary application decrypts the encrypted portion of the return location parameter to generate a decrypted value, and uses the decrypted value to validate the return location contained in the return location parameter. The primary application transmits a redirect message to the client that causes the client to be redirected to the return location contained in the return location parameter only in response to the return location being successfully validated based on the decrypted value.
    Type: Grant
    Filed: March 2, 2017
    Date of Patent: July 9, 2019
    Assignee: Citrix Systems, Inc.
    Inventors: Javier Alejandro Figueroa, Kenneth Scott Bowden
  • Patent number: 10341376
    Abstract: Various embodiments of the present technology include methods of assessing risk of a cyber security failure in a computer network of an entity. Various embodiments also include automatically determining, based on the assessed risk, a change or a setting to at least one element of policy criteria of a cyber security policy, automatically recommending, based on the assessed risk, computer network changes to reduce the assessed risk, and providing one or more recommended computer network changes to reduce the assessed risk. Various embodiments further include enactment by the entity of at least one of the one or more of the recommended computer network changes to reduce the assessed risk to the entity, determining that the entity has enacted at least a portion of the recommended computer network changes, and in response, automatically reassessing the risk of a cyber security failure based on the enacted recommended computer network changes.
    Type: Grant
    Filed: April 14, 2016
    Date of Patent: July 2, 2019
    Assignee: Guidewire Software, Inc.
    Inventors: George Y. Ng, Arvind Parthasarathi
  • Patent number: 10341100
    Abstract: Examples of the present disclosure describe systems and methods for partially encrypting conversations using different cryptographic keys. Messages communicated during a conversation session may be encrypted using a cryptographic key. Other conversation participants may then decrypt the messages using the cryptographic key. During the conversation, an event may occur that causes a new cryptographic key to be generated. The conversation participants may then use the new cryptographic key when communicating. As such, previously-encrypted messages may be inaccessible to new members that do not have the old cryptographic key, while newly-encrypted messages may be inaccessible to former members that do not have the new cryptographic key. An isolated collection may store the messages and related cryptographic keys. Relationships may exist within the isolated collection, such that messages may be related to one another and messages may also be related to the cryptographic keys used to encrypt them.
    Type: Grant
    Filed: January 6, 2017
    Date of Patent: July 2, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Christopher L. Mullins, Robert Standefer, III
  • Patent number: 10334062
    Abstract: A system for detecting whether a device seeking communication with a server is a returning device that previously communicated with the server includes a database that stores groups of device attributes based on observable device characteristics and unique identifiers. The database is generally not accessible to the devices. Each attribute group and the associated device identifier (DID) can uniquely identify a particular device, and the associated DID is generally not derivable from the attributes. The database may satisfy a uniqueness property so that each attribute value in the database may also uniquely identify a device.
    Type: Grant
    Filed: February 25, 2016
    Date of Patent: June 25, 2019
    Assignee: INAUTH, INC.
    Inventors: Glenn S. Benson, Paul Marsolan, Christopher Guenther Moos
  • Patent number: 10327141
    Abstract: A method for authenticating a mobile device in real-time. The method includes detecting the mobile device, sending a text message containing a unique uniform resource locator (“URL”) to the mobile device, and detecting an access of the unique URL by the mobile device through a first communication path. In response to detecting the access of the unique URL, requesting and subsequently receiving, by the host system in real-time, a phone number and a subscriber identification ID associated with the mobile device through a second communication path distinct from the first communication path, and a device fingerprint of the mobile device through the first communication path. The method further includes initiating a risk analysis based on the phone number, the subscriber ID, and the device fingerprint and determining an authentication status of the mobile device based on the risk analysis.
    Type: Grant
    Filed: November 20, 2017
    Date of Patent: June 18, 2019
    Assignee: The Western Union Company
    Inventors: Abhinav Gupta, Bernard McManus, Don McNelley
  • Patent number: 10318759
    Abstract: An approach for maintaining user privacy information is described. A privacy management platform determines a request, from one or more applications, for access to local data associated with a device. The platform then determines and processes one or more privacy profile objects associated with the local data to determine one or more privacy policies associated with the local data, the device, or a combination thereof. Enforcement of the one or more privacy policies is then caused for granting access to the local data.
    Type: Grant
    Filed: March 6, 2017
    Date of Patent: June 11, 2019
    Assignee: Nokia Technologies Oy
    Inventors: Antti Oskari Vähä-Sipilä, Henri Tapani Kujala, Mikko Antero Niva, Ian Justin Oliver