Patents Examined by Louis C Teng
  • Patent number: 10129035
    Abstract: A device identification is generated for a programmable device. A security key is generated to protect a content of the programmable device. A device birth certificate is generated with the device identification and the security key. The programmable device is programmed with the device birth certificate at time of manufacture of the programmable device.
    Type: Grant
    Filed: July 1, 2016
    Date of Patent: November 13, 2018
    Assignee: Data I/O Corporation
    Inventors: Rajeev Gulati, Anthony Ambrose
  • Patent number: 10097554
    Abstract: Technologies for secure server access include a client computing device that loads a license agent into a secure enclave established by a processor of the client computing device. The license agent receives a request from an application to access a remote server device. The license agent opens a secure connection with the server device and performs remote attestation of the secure enclave. The license agent authenticates the user and transmits a machine identifier and a user identifier to the server device. The machine identifier may be based on an enclave sealing key of the client computing device. The server device verifies that the machine identifier and the user identifier are bound to a valid application license. If the machine identifier and the user identifier are successfully verified, the application communicates with the server device using the secure connection. Other embodiments are described and claimed.
    Type: Grant
    Filed: August 21, 2017
    Date of Patent: October 9, 2018
    Assignee: Intel Corporation
    Inventors: Oron Lenz, Noam Milshten, Ilya Berdichevsky
  • Patent number: 10097531
    Abstract: A plurality of virtual computing resources is detected to have been provisioned. Credentials are distributed to the plurality of virtual computing resources. A credentials map that maps the credentials to the plurality of virtual computing resources is updated. The credentials for the plurality of virtual computing resources are activated to enable the plurality of virtual computing resources to use the credentials to authenticate to a second computer system that manages a resource service, with the credentials being inaccessible to resources of the resource service. A virtual computing resource of the plurality of virtual computing resources is detected to been deprovisioned, and the credentials for the virtual computing resource are deactivated.
    Type: Grant
    Filed: September 26, 2016
    Date of Patent: October 9, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Mark Joseph Cavage, David Brown, Kevin Ross O'Neill, Eric Jason Brandwine, Christopher Richard Jacques de Kadt
  • Patent number: 10084768
    Abstract: A module with an embedded universal integrated circuit card (eUICC) can include a profile for the eUICC. The profile can include a first and second shared secret key K for authenticating with a wireless network. The first shared secret key K can be encrypted with a first key, and the second shared secret key K can be encrypted with a second key. The module can (i) receive the first key, (ii) decrypt the first shared secret key K with the first key, and (iii) subsequently authenticate with the wireless network using the plaintext first shared secret key K. The wireless network can authenticate the user of the module using a second factor. The module can then (i) receive the second key, (ii) decrypt the second shared secret key K, and (iii) authenticate with the wireless network using the second shared secret key K. The module can comprise a mobile phone.
    Type: Grant
    Filed: March 22, 2018
    Date of Patent: September 25, 2018
    Assignee: Network-1 Technologies, Inc.
    Inventor: John A. Nix
  • Patent number: 10084819
    Abstract: The present invention relates to a system for detecting source code security flaws through analysis of code history. First, the system obtains a previously inferred information flow policy, the previously inferred informational flow policy being based on a previous source code revision. The system then determines changes in source code between a previous source code revision and a current source code revision. Finally, a current inferred information flow policy is generated by modifying the previously inferred information flow policy to reflect the changes in source code. If the changes in the source code do not comply with the previously inferred information flow policy, then the changes are reported to a developer.
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: September 25, 2018
    Assignee: HRL Laboratories, LLC
    Inventors: Aleksey Nogin, George Kuan, Alexei Kopylov
  • Patent number: 10078754
    Abstract: Techniques for providing cryptographic keys for encrypted system volumes on machine instances in virtualized and/or distributed systems are described herein. At a time after detecting the requirement for a cryptographic key by a virtual machine instance, one or more computer system entities within a computer system invoke one or more computer system capabilities at least to create one or more virtual hardware devices capable of representing or providing appropriate cryptographic keys. The virtual hardware devices are connected to the machine instance under the control of the computer system so that the encrypted system volumes may be used. After the cryptographic key is no longer needed, it is detached from the machine instance.
    Type: Grant
    Filed: September 24, 2013
    Date of Patent: September 18, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Eric Jason Brandwine, Gregory Branchek Roth, Jamie Hunter
  • Patent number: 10078752
    Abstract: A security system and method secures and responds to security threats in a computer having a CPU, a Kernel/OS, and software applications. A low-level data collector intercepts a selection of first tier calls between the CPU and Kernel/OS, and stores associated first tier call IDs. A Kernel module intercepts a selection of second tier calls between applications and the Kernel/OS, and stores associated second tier call IDs. An Analytic Engine maps the stored first and second tier call IDs to a rulebase containing patterns of security threats, to generate a threat analysis, and then responds to the threat analysis. The Analytic Engine enlarges or contracts the selection of first and second tier calls to increase or decrease specificity of the threat analysis. A Management Module generates user interfaces accessible remotely by a user device, to update the rulebase and configure the low-level collector, the Kernel module, and the Analytic Engine.
    Type: Grant
    Filed: December 23, 2017
    Date of Patent: September 18, 2018
    Assignee: BARKLY PROTECTS, INC.
    Inventors: Ryan J. Berg, John J. Danahy, Kirk R. Swidowski, Stephen C. Carlucci, Christopher Baron
  • Patent number: 10057065
    Abstract: A system and method for storing and accessing password verification data on multi-user computer systems that prevents remote attacks. Along with commonly-employed measures that limit the number of unsuccessful attempts to login or otherwise verify a password, it allows users to choose relatively simple passwords with full security. The secret component cannot be easily leaked or exfiltrated does not require periodic backup and is isolated in a way that allows it to be protected by conventional security measures such as safes, alarm systems and video surveillance from attackers who somehow gain access to the computing facility.
    Type: Grant
    Filed: April 25, 2017
    Date of Patent: August 21, 2018
    Inventor: Arnold G. Reinhold
  • Patent number: 10055609
    Abstract: A third party device is authorized to access data associated with a user account at a service provider, wherein the third party device and a user device are in data communication with the service provider, and are both NFC-enabled. The method comprises obtaining a request token generated by the service provider, transmitting the request token from the third party device to the user device via NFC, authorizing the request token at the user device, transmitting the authorized request token from the user device to the third party device via NFC, and obtaining an access token generated by the service provider, corresponding to the authorized request token, wherein the access token allows the third party device to access data associated with the user account at the service provider.
    Type: Grant
    Filed: March 26, 2015
    Date of Patent: August 21, 2018
    Assignee: NXP B.V.
    Inventor: Jan René Brands
  • Patent number: 10055731
    Abstract: An electronic device with one or more processors, memory, and a display detects a user interaction with a user interface of a first application and, in response to detecting the user interaction with the user interface of the first application, determines whether one or more security parameters are satisfied, where a first security parameter is satisfied when a network access point being used by the electronic device satisfies predefined criteria. In accordance with a determination that the one or more security parameters are satisfied, the device: displays a security keyboard on the display corresponding to a second application different from the first application; and receives user information input via the security keyboard by a user of the electronic device. The device transmits the user information to a target terminal.
    Type: Grant
    Filed: November 15, 2013
    Date of Patent: August 21, 2018
    Assignee: TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITED
    Inventor: Yihan Ni
  • Patent number: 10050999
    Abstract: Technology is described for auto scaling computing resources in response to a cyber-attack in a service provider environment. The computing resources in the service provider environment may be detected as being exposed to the cyber-attack. A security scaling action may be performed in the service provider environment that mitigates the cyber-attack. The security scaling action to be performed may be determined by a security threat mitigation service that operates in the service provider environment. A performance of the security scaling action in the service provider environment may be initiated.
    Type: Grant
    Filed: September 22, 2015
    Date of Patent: August 14, 2018
    Assignee: Amazon Technologies, Inc.
    Inventor: Hart Matthew Rossman
  • Patent number: 10027640
    Abstract: A method includes: decrypting, in a device, a first subset of encrypted data using a cryptographic device key associated with the device to produce first plain text, where a set of encrypted data comprises the first subset of encrypted data and a second subset of encrypted data, and where the first subset of encrypted data and the second subset of encrypted data each contain less encrypted data than the set of encrypted data and are different from each other; decrypting, in the device, the second subset of encrypted data using the cryptographic device key to produce second plain text; encrypting, in the device, the first plain text using a first ephemeral key to produce first re-encrypted data; and encrypting, in the device, the second plain text using a second ephemeral key to produce second re-encrypted data, the second ephemeral key being different from the first ephemeral key.
    Type: Grant
    Filed: September 22, 2015
    Date of Patent: July 17, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Roberto Avanzi, Rosario Cammarota, Ron Keidar
  • Patent number: 10027668
    Abstract: An information protecting apparatus includes: a storage configured to store data; a communication device configured to perform communication over a network by using first setting information; and a controller configured to control reading and writing of the data from and to the storage. The controller stores the first setting information into the storage. The controller determines whether second setting information is identical to the first setting information stored in the storage. The second setting information is acquired over the network after the first setting information is stored into the storage. The controller restricts the reading and writing of the data from and to the storage when the first setting information and the second setting information are not identical to each other.
    Type: Grant
    Filed: March 24, 2016
    Date of Patent: July 17, 2018
    Assignee: BROTHER KOGYO KABUSHIKI KAISHA
    Inventor: Kazuki Ichikawa
  • Patent number: 10027645
    Abstract: For sharing of information in a virtual or online environment, methods and systems are provided which enable verifying attributes of an individual. An individual registered for participation in a virtual or online environment may provide evidence of the attributes from a verification source that exists outside the virtual or online environment. An administrator associated with the virtual or online environment verifies the attributes by receipt of the evidence. Alternatively, the attribute for the individual may be verified after receipt of one or more signals indicating individuals registered for participation in the virtual or online environment have corroborated the attributes. A verification indication for an attribute may be shared with other individuals in the virtual or online environment.
    Type: Grant
    Filed: November 11, 2015
    Date of Patent: July 17, 2018
    Inventor: Matthew B. Rappaport
  • Patent number: 10019573
    Abstract: Detecting executable machine instructions in a data stream is accomplished by accessing a plurality of values representing data contained within a memory of a computer system and performing pre-processing on the plurality of values to produce a candidate data subset. The pre-processing may include determining whether the plurality of values meets (a) a randomness condition, (b) a length condition, and/or (c) a string ratio condition. The candidate data subset is inspected for computer instructions, characteristics of the computer instructions are determined, and a predetermined action is taken based on the characteristics of the computer instructions.
    Type: Grant
    Filed: April 28, 2014
    Date of Patent: July 10, 2018
    Assignee: FireEye, Inc.
    Inventors: Peter J. Silberman, James R. Butler, Nick J. Harbour
  • Patent number: 10019590
    Abstract: A method for a smart phone app is provided wherein entry to a secure data storage area is facilitated on a file or object level, and not on an app level, wherein the secure data storage area is hidden from the normal application display or view. To obtain an interface which allows entry into the secure data storage area, a user may perform one or other input action, gesture or other step, wherein these are linked with a specific file or object.
    Type: Grant
    Filed: September 22, 2015
    Date of Patent: July 10, 2018
    Assignee: AZOTEQ (PTY) LTD
    Inventors: Frederick Johannes Bruwer, Jacobus Daniel Van Wyk
  • Patent number: 10015019
    Abstract: A method and system configured to produce a cryptographic signature on a message, under a key, at a user computer wherein the key is shared between the user computer, which stores a first key-share, and an authentication computer, which stores a second key-share and a first authentication value. The user computer encodes the message to produce a blinded message, produces the first authentication value from a user password and a secret value, and produces a second authentication value by encoding the first authentication value and a nonce. The authentication computer uses the nonce to determine if the first authentication value is correct and, if so, encodes the blinded message using the second key-share to produce a partial signature. The user computer produces a signature on the message under the key by encoding the partial signature and the message using the first key-share and an unblinding function.
    Type: Grant
    Filed: June 2, 2017
    Date of Patent: July 3, 2018
    Assignee: International Business Machines Corporation
    Inventors: Jan L. Camenisch, Anja Lehmann, Gregory Neven
  • Patent number: 10009182
    Abstract: A method and system configured to produce a cryptographic signature on a message, under a key, at a user computer wherein the key is shared between the user computer, which stores a first key-share, and an authentication computer, which stores a second key-share and a first authentication value. The user computer encodes the message to produce a blinded message, produces the first authentication value from a user password and a secret value, and produces a second authentication value by encoding the first authentication value and a nonce. The authentication computer uses the nonce to determine if the first authentication value is correct and, if so, encodes the blinded message using the second key-share to produce a partial signature. The user computer produces a signature on the message under the key by encoding the partial signature and the message using the first key-share and an unblinding function.
    Type: Grant
    Filed: April 4, 2017
    Date of Patent: June 26, 2018
    Assignee: International Business Machines Corporation
    Inventors: Jan L. Camenisch, Anja Lehmann, Gregory Neven
  • Patent number: 9977895
    Abstract: A security system and method secures and responds to security threats in a computer having a CPU, a Kernel/OS, and software applications. A low-level data collector intercepts a selection of first tier calls between the CPU and Kernel/OS, and stores associated first tier call IDs. A Kernel module intercepts a selection of second tier calls between applications and the Kernel/OS, and stores associated second tier call IDs. An Analytic Engine maps the stored first and second tier call IDs to a rulebase containing patterns of security threats, to generate a threat analysis, and then responds to the threat analysis. The Analytic Engine enlarges or contracts the selection of first and second tier calls to increase or decrease specificity of the threat analysis. A Management Module generates user interfaces accessible remotely by a user device, to update the rulebase and configure the low-level collector, the Kernel module, and the Analytic Engine.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: May 22, 2018
    Assignee: Barkly Protects, Inc.
    Inventors: John J. Danahy, Ryan J. Berg, Kirk R. Swidowski, Stephen C. Carlucci
  • Patent number: 9967261
    Abstract: A method and system for accessing a resource associated with a resource control entity that includes receiving, by a ledger, a request, corresponding to a user, to access the resource; obtaining, in response to the request, user metadata; sending to the user a ledger authentication token, which a credential application uses to verify that the ledger is a valid ledger; receiving, from the credential application, a public key encrypted payload including signature entries; decrypting, by the ledger, the encrypted payload using a payload secret key to obtain the signature entries and other user data; obtaining results of a verification by successively verifying each of the signature entries until a scoring threshold associated with the resource is met, and transmitting, to the resource control entity, a notification including the results of the verification, which the resource control entity uses to determine whether to grant the user access to the resource.
    Type: Grant
    Filed: April 1, 2016
    Date of Patent: May 8, 2018
    Assignee: Prote.US Converged Systems Corporation
    Inventors: Alois Louis Liebl, III, Edward Holland Johns, Brian Robert Silver