Patents Examined by Samuel Ambaye
  • Patent number: 10785033
    Abstract: A method for storing an object on storage nodes includes encrypting an object to be stored with a key. One or more hash values are computed for the object. The encrypted object is stored on the storage nodes. Storage location data is provided for the stored object. A transaction is computed for a blockchain, wherein information is encoded in the transaction, the encoded information representing the storage location data, the computed o hash values and key data. The transaction is stored in the blockchain provided by one or more blockchain nodes hosting the blockchain. A number of confirmations is provided for the transaction. The number of confirmations is compared with a predefined threshold confirmation number, wherein the predefined threshold confirmation number is computed such that with a pregiven certainty the encoded information in the transaction stored in the blockchain cannot be modified.
    Type: Grant
    Filed: September 4, 2015
    Date of Patent: September 22, 2020
    Assignee: NEC CORPORATION
    Inventor: Ghassan Karame
  • Patent number: 10771433
    Abstract: Firewall rules and policies are automatically managed in accordance with relevancy to network traffic on a wireless network. A specific firewall rule is applied to the network packet being examined based on the identified application based on a ranking of a relevancy score. Responsive to the specific firewall rule application, the relevancy score associated with the specific firewall rule are increased, and relevancy scores for other firewall rules of the predetermined firewall rule category that are not applied to the network packet decreased. Firewall rules of the category, for order of application, are ranked based on the relevancy scores. Firewall rules having relevancy scores below a predetermined relevancy threshold are disabled and the administrator is notified.
    Type: Grant
    Filed: March 31, 2017
    Date of Patent: September 8, 2020
    Assignee: Fortinet, Inc.
    Inventor: Anil Kaushik
  • Patent number: 10764327
    Abstract: An anti-phishing email system and an anti-phishing email method are provided. The system includes an email address registration and authentication subsystem configured to register an email address of a user, an email signature registration subsystem configured to register a signature generated by the user for information on a to-be-sent email, and an email signature query subsystem configured for an email receiving user to query whether the email is registered after the email receiving user receives the email, to determine whether the email is an illegal phishing email.
    Type: Grant
    Filed: December 23, 2015
    Date of Patent: September 1, 2020
    Assignee: CHINA INTERNET NETWORK INFORMATION CENTER
    Inventors: Jiankang Yao, Ning Kong, Xiaodong Li
  • Patent number: 10749878
    Abstract: A communication system includes multiple nodes connected with each other. Each of the multiple nodes generates a message authentication code using a count value of a counter. The multiple nodes include a transmission node and a reception node. The count value of the counter is includes a high-order count value and a low-order count value. In the transmission node, a normal message generation portion generates a normal message to include a transmission data, the low-order count value, and the message authentication code, and a synchronization message generation portion generates a synchronization message. In the reception node, a message verification portion verifies the received normal message, a resynchronization request portion transmits a resynchronization request of the counter to the transmission node, and a count value update portion updates the high-order count value stored in the reception count value storage portion when the synchronization message is received.
    Type: Grant
    Filed: August 4, 2016
    Date of Patent: August 18, 2020
    Assignee: DENSO CORPORATION
    Inventor: Takeshi Sugashima
  • Patent number: 10735455
    Abstract: A system is provided for anonymously detecting and blocking threats within a telecommunications network. A network analyzer of the system may intercept traffic, or receive log files, related to traffic that passes over the network, collect metadata that includes values of data attributes associated with the traffic, interpret the metadata and therefrom generate and transmit a request for an associated threat score for the value of a data attribute, and receive the associated threat score and based thereon initiate a block or redirection of the traffic. A score requestor of the system may receive and serve the request by either returning the score from local storage or otherwise, generating and transmitting a secondary request to a scoring engine configured to calculate the associated threat score and the associated threat score to the score requestor to return to the network analyzer.
    Type: Grant
    Filed: June 6, 2016
    Date of Patent: August 4, 2020
    Assignee: Dark3, LLC
    Inventors: Vincent Owen Crisler, Theresa Marie Payton
  • Patent number: 10733284
    Abstract: A method and apparatus are provided for secure communication. The method includes binding an isolated environment, of a device, to a secure component. The secure component includes a secure application and data. The method also includes utilizing the isolated environment as an intermediary for communication of the data between the secure application and the device.
    Type: Grant
    Filed: October 6, 2016
    Date of Patent: August 4, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Antonios Dimitrios Broumas, Naman R. Patel
  • Patent number: 10735440
    Abstract: Provided are a communication destination determination device and the like in which a communication destination that is highly likely to pose a threat can be detected. A communication destination determination device 101 is provided with: a signal transmission unit 102 which transmits, when a first signal transmitted from a communication destination 104 is received via a communication network, a second signal in response to the first signal to the communication destination 104; and a communication destination determination unit 103 which classifies whether the communication destination 104 is highly likely to pose a threat or not, on the basis of whether or not a third signal transmitted from the communication destination 104 is received within a certain time period from the timing of transmission of the second signal.
    Type: Grant
    Filed: September 7, 2016
    Date of Patent: August 4, 2020
    Assignee: NEC CORPORATION
    Inventors: Masato Yamane, Yuki Ashino
  • Patent number: 10726159
    Abstract: A portable terminal device (1) sets a security level for each application in accordance with position, and stores the level in a memory (102). The security level determines whether each application is displayed or made executable on a display portion (114a) in locked state and unlocked state. A control unit (101) refers to the security level and determines the application displayed on the display portion (114a) in accordance with position information acquired by a position information acquisition unit (GPS reception unit) (104), and makes executable the application selected by the user. Thus, the portable terminal device (1) offers user-friendliness while ensuring security strength.
    Type: Grant
    Filed: January 31, 2014
    Date of Patent: July 28, 2020
    Assignee: Maxell, Ltd.
    Inventors: Motoyuki Suzuki, Kazuhiko Yoshizawa
  • Patent number: 10694387
    Abstract: An automobile device receives first data from transmitter(s) located in an automobile. A random access preamble is transmitted on an uplink carrier to a base station in response to a pre-defined condition being met based on the first data or a value of an internal timer or a user input. A time alignment command is received from the base station. Uplink signal transmission timing of the uplink carrier is adjusted according to the time alignment command. A network server transmits, via the base station over a non-GBR bearer, a first message configured to trigger establishment of a connection to the network server. A second message configured to cause transmission of the first data to the network server is received from the network server via the base station over the non-GBR bearer. The first data is encrypted and transmitted to the base station via an established non-GBR bearer.
    Type: Grant
    Filed: March 22, 2019
    Date of Patent: June 23, 2020
    Assignee: Ofinno, LLC
    Inventor: Esmael Dinan
  • Patent number: 10686766
    Abstract: Systems, methods, and computer program products for credential management. An application deployment system receives a deployment manifest for deploying an application in a cloud computing environment. A deployment director of the application deployment system determines a resource to be used by the application. The deployment director determines, from the deployment manifest, an identifier, e.g., a name, of credentials for accessing the resource. The deployment director requests the credentials from a credential manager of the application deployment system. Upon receiving the credentials, the deployment director modifies the deployment manifest by replacing the identifier with the received credentials. The application deployment system deploys the application using the modified deployment manifest and then deletes the modified deployment manifest.
    Type: Grant
    Filed: September 14, 2017
    Date of Patent: June 16, 2020
    Assignee: Pivotal Software, Inc.
    Inventors: Daniel Jahner, Dmitriy Kalinin, Justin Smith
  • Patent number: 10659474
    Abstract: Systems and methods for end to end encryption are provided. In example embodiments, a computer accesses an image including a geometric shape. The computer determines that the accessed image includes a candidate shape inside the geometric shape. The computer determines, using the candidate shape, an orientation of the geometric shape. The computer determines a public key of a communication partner device by decoding, based on the determined orientation, data encoded within the geometric shape. The computer receives a message. The computer verifies, based on the public key of the communication partner device, whether the message is from the communication partner device. The computer provides an output including the message and an indication of the communication partner device if the message is verified to be from the communication partner device. The computer provides an output indicating an error if the message is not verified to be from the communication partner device.
    Type: Grant
    Filed: January 24, 2019
    Date of Patent: May 19, 2020
    Assignee: Snap Inc.
    Inventor: Subhash Sankuratripati
  • Patent number: 10650152
    Abstract: A system and method to control access to data are disclosed. A request for a subject to perform an action on an object is received. A determination is made whether a policy for the subject limits the action to an object with integrity protection. The action is performed based on determining the object has integrity protection. The request is rejected based on determining the object does not have integrity protection.
    Type: Grant
    Filed: June 9, 2016
    Date of Patent: May 12, 2020
    Assignee: BlackBerry Limited
    Inventor: Glenn Daniel Wurster
  • Patent number: 10645105
    Abstract: Provided are a network attack detection method and device.
    Type: Grant
    Filed: August 17, 2016
    Date of Patent: May 5, 2020
    Assignees: NSFOCUS INFORMATION TECHNOLOGY CO., LTD., NSFOCUS TECHNOLOGIES, INC.
    Inventor: Junli Shen
  • Patent number: 10642985
    Abstract: The disclosed embodiment provides a method and device for vulnerability scanning, the method comprising: a reverse scanning agent module acquires a client message; the reverse scanning agent module transmits the client message to a vulnerability scanner, enabling the vulnerability scanner to identify a vulnerability of the client according to the client message; or the reverse scanning agent module identifies the vulnerability of the client according to the client message and transmits the vulnerability to the vulnerability scanner; the reverse scanning agent module receives a control instruction from the vulnerability scanner, changes operation manner and/or mode according to the control instruction, and updates a vulnerability rule.
    Type: Grant
    Filed: June 5, 2017
    Date of Patent: May 5, 2020
    Assignees: NSFOCUS INFORMATION TECHNOLOGY CO., LTD., NSFOCUS TECHNOLOGIES INC.
    Inventor: Ying Li
  • Patent number: 10630647
    Abstract: A controller and an accessory controllable by the controller can communicate using secure read and write procedures. The procedures can include encrypting identifiers of accessory characteristics targeted by a read or write operation as well as any data being read or written. The procedures can also include the accessory returning a cryptographically signed response verifying receipt and execution of the read or write instruction. In some instances, a write procedure can be implemented as a timed write in which a first instruction containing the write data is sent separately from a second instruction to execute the write operation; the accessory can disregard the write data if the second instruction is not received within a timeout period after receiving the first instruction.
    Type: Grant
    Filed: January 6, 2017
    Date of Patent: April 21, 2020
    Assignee: Apple Inc.
    Inventors: Kevin P. McLaughlin, Anush G. Nadathur, Matthew C. Lucas, Srinivas Rama, Dennis Mathews
  • Patent number: 10630683
    Abstract: In an aspect, a wireless communication between a transmitter and a receiver involves determining updated keys according to a key management process for MAC layer encryption. Such key is propagated to a transmitter MAC and though a receiver key management process to a receiver MAC. After a delay, transmitter MAC device begins using the updated key, instead of a prior key, for payload encryption. Receiver MAC continues to use the prior key until a packet that was accurately received fails a message integrity/authentication check. Then, the receiver MAC swaps in the updated key and continues to process received packets. The packet data that failed the message integrity check is discarded. Transmitter MAC retries the failed packet at a later time, and if the packet was accurately received and was encrypted by the transmitter MAC using the updated key, then the receiver will determine that the message is authentic and will receive it and acknowledge it.
    Type: Grant
    Filed: December 2, 2016
    Date of Patent: April 21, 2020
    Assignee: Imagination Technologies Limited
    Inventor: Chakra Parvathaneni
  • Patent number: 10623374
    Abstract: Described technologies automatically detect candidate networks having external nodes which communicate with nodes of a local network; a candidate external network can be identified even when the external nodes are owned by a different entity than the local network's owner. A list of network addresses which communicated with local network nodes is culled to obtain addresses likely to communicate in the future. A graph of local and external nodes is built, and connection strengths are assessed. A candidate network is identified, based on criteria such as connection frequency and duration, domain membership, address stability, address proximity, and others, using cutoff values that are set by default or by user action. The candidate network identification is then utilized as a basis for improved security though virtual private network establishment, improved bandwidth allocation, improved traffic anomaly detection, or network consolidation, for example.
    Type: Grant
    Filed: June 9, 2017
    Date of Patent: April 14, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Moshe Israel, Ben Kliger, Michael Zeev Bargury
  • Patent number: 10621338
    Abstract: A method for detecting a ROP attack comprising processing of an object within a virtual machine managed by a virtual machine monitor (VMM), intercepting an attempted execution by the object of an instruction, the instruction stored on a page in memory that is accessed by the virtual machine, responsive to determining the page includes instructions corresponding to one of a predefined set of function calls, (i) inserting a first transition event into the memory at a starting address location of a function call, and (ii) setting a permission of the page to be execute only, and responsive to triggering the first transition event, halting, by the VMM, the processing of the object and analyzing, by logic within the VMM, content of last branch records associated with the virtual machine to determine whether the processing of the object displays characteristics of a ROP attack is shown.
    Type: Grant
    Filed: June 29, 2016
    Date of Patent: April 14, 2020
    Assignee: FireEye, Inc.
    Inventors: Jonas Pfoh, Phung-Te Ha
  • Patent number: 10609054
    Abstract: Methods, systems, and computer readable media for monitoring, adjusting, and utilizing latency associated with accessing distributed computing resources are disclosed. One method includes measuring a first latency associated with accessing a first computing resource located at a first site. The method further includes the measuring a second latency associated with accessing a second computing resource located at a second site different from the first site. The method further includes selectively impairing transmission of packets to or processing of packets by at least one of the first and second computing resources in accordance with a performance, network security, or diagnostic goal.
    Type: Grant
    Filed: April 7, 2017
    Date of Patent: March 31, 2020
    Assignee: KEYSIGHT TECHNOLOGIES SINGAPORE (SALES) PTE. LTD.
    Inventor: Stephen Samuel Jackson
  • Patent number: 10599855
    Abstract: A secure and fault-tolerant, or variation-tolerant, method and system to turn a set of N shares into an identifier even when only M shares from this set have a correct value. A secret sharing algorithm is used to generate a number of candidate identifiers from subsets of shares associated with asset parameters of a collection of assets. The most frequently occurring candidate identifier is then determined to be the final identifier. The method has particular applicability in the fields of node locking and fingerprinting.
    Type: Grant
    Filed: November 9, 2018
    Date of Patent: March 24, 2020
    Assignee: IRDETO B.V.
    Inventors: Phillip Alan Eisen, Michael James Wiener, Grant Stewart Goodes, James Muir