Patents Examined by Luu T Pham
  • Patent number: 11621852
    Abstract: Systems and methods of providing a multiple-operation transaction to a blockchain receive a plurality of related operations which collectively constitute a transaction between respective computing devices of a plurality of parties to the transaction, each of the plurality of related operations comprising a data set comprising: a value, a target, and a unique number; calculate a hash value using at least the plurality of related operations; and publish the hash value to a pool of unclaimed hash values; wherein, once a given operation of the plurality of operations is performed, the operation is published to a pool of unprocessed operations; and wherein at least one mining node is configured to sign the transaction into a block of the blockchain only if the at least one mining node has chosen, from the pool of unprocessed operations, a subset of operations whose hash value is identical to the unclaimed hash value.
    Type: Grant
    Filed: December 2, 2021
    Date of Patent: April 4, 2023
    Assignee: Source Ltd.
    Inventor: Ilya Dubinsky
  • Patent number: 11615199
    Abstract: In general, one innovative aspect of the subject matter described in this specification may be embodied in methods that may include designating specific information within a digital identification as secure user information and designating other specific information as non-secure user information, and provisioning user-specific authentication techniques to restrict unauthorized access to the secure user information. For instance, the secure user information may be prevented from being displayed on the digital identification without the submission of an access credential such as a user-specified code or a user biometric identifier.
    Type: Grant
    Filed: May 7, 2018
    Date of Patent: March 28, 2023
    Assignee: Idemia Identity & Security USA LLC
    Inventors: Daniel Poder, Richard Austin Huber
  • Patent number: 11611548
    Abstract: Embodiments perform bulk multifactor authentication (MFA) enrollment in an identity cloud management system. An entity can be created in the identity cloud management system, where the entity is issued a credential that includes a permissions scope for communicating with the identity cloud management system. A bulk set of user identities and MFA enrollment information including MFA security factors for the user identities and a status for the user identities can be received in association with the credential, where the MFA security factors include a mix of communication addresses and shared secrets. A subset of the user identities that include a status that indicates MFA enrollment can be enrolled, where the enrolling includes creating an MFA footprint for the subset of user identities within an MFA database, and each created MFA footprint includes a received MFA security factor.
    Type: Grant
    Filed: November 22, 2019
    Date of Patent: March 21, 2023
    Assignee: Oracle International Corporation
    Inventors: Samanvitha Kumar, Pruthvithej Ramesh Kumar, S. Ashok Kumar
  • Patent number: 11611574
    Abstract: Disclosed in some examples are systems, methods, and machine readable mediums for identifying insider threats by determining file system element activity models that correlate to undesirable behavior and then utilizing the determined model to detect insider threats. Events involving file system elements of a client computing device (e.g., a network endpoint) may be monitored by a file system element monitoring application on the client computing device. The values of these signals are aggregated across all events of the same type that have occurred within a predetermined time window (e.g., an hour) for a particular client computing device. Each time an aggregated signal has a value over the threshold, an anomaly is recorded. Anomaly counts for each signal are then calculated as the aggregate number of anomalies for a particular signal over a second time period, the span of which is determined by the generation of first anomaly to the close of an alert by the network monitor.
    Type: Grant
    Filed: August 2, 2017
    Date of Patent: March 21, 2023
    Assignee: Code42 Software, Inc.
    Inventors: Ajaykumar Rajasekharan, Matthew Mills Parker, Daniel L. Sullivan
  • Patent number: 11611549
    Abstract: A new and novel system and method for reliably, securely, and affordably isolating and securing remote access to a secure cloud-based server and database, specifically, a NicheRMS police database, through a secured application, such as the NicheRMS application, over a secure network connection, such as a Citrix Independent Computing Architecture (ICA) connection, wherein the data in the sensitive database is accessed, and only present in a secured workspace and never transmitted locally to the endpoint devices.
    Type: Grant
    Filed: October 3, 2019
    Date of Patent: March 21, 2023
    Assignee: FSET INC
    Inventors: David Brown, Al Rivers, Travis Rivers
  • Patent number: 11606343
    Abstract: Systems and methods are disclosed for securely identifying a computing device via a web browser utilizing a customized digital font. In particular, in one or more embodiments, the disclosed systems and methods generate a customized digital font and install the customized digital font on a computing device. Moreover, the disclosed systems and methods utilize the customized digital font to identify the computing device. In particular, one or more embodiments include systems and methods that identify an element of a webpage rendered by the computing device utilizing the customized digital font and identify the client device based on the rendered element of the webpage.
    Type: Grant
    Filed: May 3, 2019
    Date of Patent: March 14, 2023
    Assignee: Adobe Inc.
    Inventors: Piyush Gupta, Sourabh Goel, Mansukh Patidar
  • Patent number: 11601416
    Abstract: An information processing apparatus includes an authenticator that authenticates a user so that the user accesses plural resources on a network, an acquirer that acquires conditions that are related to a strength of authentication information and are provided differently for the respective resources, and a controller that controls, when the user accesses one resource out of the plural resources, access to the one resource based on a condition related to the strength for the one resource and strength information related to the strength of the authentication information of the user that is used by the authenticator.
    Type: Grant
    Filed: September 2, 2019
    Date of Patent: March 7, 2023
    Assignee: FUJIFILM Business Innovation Corp.
    Inventor: Yuki Inoue
  • Patent number: 11601425
    Abstract: Described is a system for maintaining dual-party authentication requirements for data retention compliance in a distributed storage environment that includes servers or nodes with remote access components. When administering a data retention policy, an operating system component may require a dual-party authentication mechanism to prevent data deletion, while a different authentication mechanism may control access to the remote access components. Access to the remote access component by a single privileged user, however, may enable overriding or compromising the retention lock compliance implemented by the operating system. Accordingly, the system may tie the dual-party authentication requirement to the authentication mechanism of the remote access components.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: March 7, 2023
    Assignee: EMC IP Holding Company LLC
    Inventors: Senthil Ponnuswamy, Marcelo Vinante, Anjali Anjali, Anurag Sharma, Rekha Sampath
  • Patent number: 11595372
    Abstract: Techniques for data source driven expected network policy control are described. A policy enforcement service receives, from a compute instance in a virtual network implemented within a service provider system, a request to access data. The policy enforcement service determines that a virtual network security condition of a policy statement is not satisfied. The policy statement was configured by a user for use in controlling access to the data. The virtual network security condition defines a condition of the virtual network that is to be met. The policy enforcement service performs one or more security actions in response to the determination that the virtual network security condition of the policy statement is not satisfied.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: February 28, 2023
    Assignee: Amazon Technologies, Inc.
    Inventor: Nima Sharifi Mehr
  • Patent number: 11595814
    Abstract: A terminal device may obtain a third public key of a communication device, in a case where the third public key is obtained, send a third authentication request in which the third public key is used to the communication device, receive a third authentication response from the communication device, and send third connection information to the communication device. The third connection information may include a first identifier and a second identifier, the first identifier for identifying a first wireless network in which a first access point operates as a parent station, and the second identifier for identifying a second wireless network in which a second access point operates as a parent station.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: February 28, 2023
    Assignee: BROTHER KOGYO KABUSHIKI KAISHA
    Inventor: Takeshi Miyake
  • Patent number: 11595373
    Abstract: A method for utilizing a registration authority to facilitate a certificate signing request is disclosed. In at least one embodiment, a registration authority computer may receive a certificate signing request associated with a token requestor. The registration authority may authenticate the identity of the token requestor and forward the certificate signing request to a certificate authority computer. A token requestor ID and a signed certificate may be provided by the certificate authority computer and forwarded to the token requestor. The token requestor ID may be utilized by the token requestor to generate digital signatures for subsequent token-based transactions.
    Type: Grant
    Filed: December 28, 2020
    Date of Patent: February 28, 2023
    Assignee: Visa International Service Association
    Inventors: Simon Law, Kim R. Wagner
  • Patent number: 11595403
    Abstract: The concepts and technologies disclosed herein are directed to conditional temporary authentication for third party nodes. According to one aspect of the concepts and technologies disclosed herein, a first node of a plurality of nodes can provide a master authentication key to a second node of the plurality of nodes. The first node can receive, from a third node of the plurality of nodes, a temporary child authentication key derived from the master authentication by the second node. The first node can process the temporary child authentication key to determine which portion of a resource to allow the third node to access. The first node can provide the third node access to the portion of the resource.
    Type: Grant
    Filed: December 11, 2019
    Date of Patent: February 28, 2023
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude
  • Patent number: 11588809
    Abstract: A certified application is installed onto a content creation device and a mobile certified application is installed onto a mobile device, the applications establish first and second trust relationships with the cloud service. The certified application and mobile certified application establish the third trust relationship via a proximity network. The mobile certified application generates a first ephemeral key pair having a private part. The certified application generates a second ephemeral key pair having a private part. The mobile certified application requests a service from the content creation device involving the transfer of data between the content creation device and the cloud service. The data is protected by at least one of the first and second ephemeral key pairs in response to invocation of the service. The service results in the data being stored at the cloud service and/or rendered at the content creation device.
    Type: Grant
    Filed: September 10, 2020
    Date of Patent: February 21, 2023
    Assignee: Palo Alto Research Center Incorporated
    Inventors: Alejandro E. Brito, Eric A. Bier, Marc E. Mosko, Shantanu Rane
  • Patent number: 11586750
    Abstract: A method of managing access to protected file content is disclosed. The method includes: receiving a request to open a first file stored on the computing device; determining that the first file is a protected file; in response to determining that the first file is a protected file: identifying a first application that is suitable for opening the first file; determining that the first application is an unsecured application; and in response to determining that the first application is an unsecured application, locking the first application to prevent unauthorized access of application data of the first application in a locked state.
    Type: Grant
    Filed: March 21, 2019
    Date of Patent: February 21, 2023
    Assignee: BlackBerry Limited
    Inventors: Robert Joseph Lombardi, Neil Patrick Adams, Jasmin Mulaosmanovic
  • Patent number: 11588649
    Abstract: Methods, systems, and devices are provided for authenticating API messages using PKI-based authentication techniques. A client system can generate a private/public key pair associated with the client system and sign an API message using the private key of the private/public key pair and a PKI-based cryptographic algorithm, before sending the signed API message to a server system. The server system (e.g., operated by a service provider) can authenticate the incoming signed API message using a proxy authenticator located in less trusted zone (e.g., a perimeter network) of the server system. In particular, the proxy authenticator can be configured to verify the signature of the signed API message using the public key corresponding to the private key and the same cryptographic algorithm. The authenticated API message can then be forwarded to a more trusted zone (e.g., an internal network) of the server system for further processing.
    Type: Grant
    Filed: July 12, 2021
    Date of Patent: February 21, 2023
    Assignee: Visa International Service Association
    Inventors: Minghua Xu, Jose Rios Trevino, Ying Hao
  • Patent number: 11582220
    Abstract: An authentication server is connected to a plurality of client devices via a network and includes: a storage that stores a database including: a plurality of pieces of user information; and multiple kinds of a plurality of pieces of credential information for logging into an application or service provided by an external server via each of the client devices; and a processor that: upon receiving a first piece of user information from a first client device, determines whether the database contains a first piece of credential information corresponding to the first piece of user information, and upon determining that the database contains the first piece of credential information, sends to the first client device the first piece of credential information required to allow a user to log into the application or service provided via the first client device.
    Type: Grant
    Filed: March 31, 2020
    Date of Patent: February 14, 2023
    Assignee: Konica Minolta Business Solutions U.S.A., Inc.
    Inventor: Hiroyasu Ito
  • Patent number: 11575666
    Abstract: The concepts and technologies disclosed herein are directed to a website verification service. A system can receive, from a web server that hosts a website, a query for a set of authentication credentials (“credentials”) to be used to verify that the website is trustworthy. The system can generate and provide the credentials to the web server. The web server can, in turn, provide the credentials to a web browser device for presentation to a user via a web browser application executing on the web browser device. The system also can provide the credentials to a verifier device. The verifier device can present the credentials to the user via a verifier application executing on the verifier device. The user can compare the credentials presented via the web browser application to the credentials presented via the verifier application executing on the verifier device to determine whether the website can be trusted.
    Type: Grant
    Filed: December 11, 2019
    Date of Patent: February 7, 2023
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Luis Albisu, Manuel Ortiz, Jr., Daniel Solero, Michael Maglione, Katie Alvarez
  • Patent number: 11575703
    Abstract: Systems and methods are disclosed for obtaining network security threat information and mitigating threats to improve computing network operations. For example, methods may include receiving a message from a central instance; from outside of a private network, invoking a search of data associated with the private network, wherein the search is based on the message and the search is performed by an agent device within the private network; receiving a search result of the search from the agent device; transmitting the search result to the central instance, wherein the central instance is configured to generate network security threat information based in part on the search result and share the network security threat information with a plurality of customer instances that are associated with a group of customers; and receiving an alert message from the central instance, wherein the alert message includes information that identifies a network security threat.
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: February 7, 2023
    Assignee: ServiceNow, Inc.
    Inventors: Richard Reybok, Jr., Kurt Joseph Zettel, II, Phillip Dicorpo, Simon N. Allen, Amit Sharma, Giora Tamir
  • Patent number: 11568038
    Abstract: An authentication system receives authentication information from a user as part of a request to access a web-based service. The authentication system transmits the authentication information to a set of second users authorized to evaluate the authentication information. If a threshold number of the set of second users authenticate the identity of the first user, the authentication system enables the user to access the web-based service.
    Type: Grant
    Filed: September 19, 2017
    Date of Patent: January 31, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Harshad Vasant Kulkarni, Ashish Rangole
  • Patent number: 11563566
    Abstract: According to an example, key splitting may include utilizing a masked version of a master key that is masked by using a mask.
    Type: Grant
    Filed: October 27, 2014
    Date of Patent: January 24, 2023
    Assignee: Micro Focus LLC
    Inventors: Stuart Haber, Liqun Chen