Patents Examined by Teshome Hailu
  • Patent number: 10860710
    Abstract: Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for processing blockchain data under a trusted execution environment (TEE). One of the methods includes receiving, by a blockchain node, a request to execute one or more software instructions in a TEE executing on the blockchain node; determining, by a virtual machine in the TEE, data associated with one or more blockchain accounts to execute the one or more software instructions based on the request; traversing, by the virtual machine, an internal cache hash table stored in the TEE to determine whether the data are included in the internal cache hash table; and in response to determining that the data is included in the internal cache hash table, executing, by the virtual machine, the one or more software instructions by retrieving the data from the internal cache hash table.
    Type: Grant
    Filed: June 16, 2020
    Date of Patent: December 8, 2020
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Changzheng Wei, Ying Yan, Boran Zhao, Xuyang Song, Huabing Du
  • Patent number: 10853520
    Abstract: There is disclosed a data processing device for executing an application, the data processing device comprising a processing unit for controlling access to at least one user interface comprised in the data processing device, and a secure element for facilitating secure execution of the application, wherein executing the application comprises receiving input data from and/or sending output data to the user interface, and wherein the secure element is arranged to cause the processing unit to restrict the access to the user interface during execution of the application. Furthermore, a corresponding method for executing an application and a corresponding computer program product are disclosed.
    Type: Grant
    Filed: January 13, 2015
    Date of Patent: December 1, 2020
    Assignee: NXP B.V.
    Inventor: Thomas E. F. Wille
  • Patent number: 10831907
    Abstract: A method for determining a position of a receiver via use of encrypted signals of a public regulated service. The method comprises transmitting PRN code chips to the receiver by an assistance server. The method further comprises storing the transmitted PRN code chips to be used before a designated time interval by the receiver. The method further comprises receiving the encrypted signals during the designated time interval by the receiver from satellites in line-of-sight to the receiver. The method further comprises determining the position of the receiver via use of the encrypted signals and the stored PRN code chips by the receiver.
    Type: Grant
    Filed: June 13, 2017
    Date of Patent: November 10, 2020
    Assignee: AIRBUS DS GMBH
    Inventors: Jan Wendel, Alexander Ruegamer
  • Patent number: 10826704
    Abstract: The disclosure relates to storing a blockchain private key on a SIM device and securing the blockchain private key through multi-factor authentication. Various layers of security that controls access to the blockchain private key on the SIM device may be employed. These layers may include authentication of the user device on the cellular network using the SIM device, storage on a hidden partition of the SIM device that only a key applet executing on the SIM device or on a user device processor is aware of, storage of the blockchain private key in encrypted form, and/or use of the key applet to enforce credentialed access to the blockchain private key (e.g., the key applet obtains from the hidden partition and/or decrypts the blockchain private key only if a valid passcode is supplied to it).
    Type: Grant
    Filed: August 31, 2018
    Date of Patent: November 3, 2020
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Paul Michael Burke, Warner Lee Hines, Giorgio A Curatolo
  • Patent number: 10819732
    Abstract: A computer-implemented method for real-time threat assessment of system assets. The method includes automatically receiving a plurality of structured threat intelligence data entries and automatically accessing a mapping definition corresponding to a system asset subtype. The mapping definition is automatically compared against the data entries, and at least one of the data entries is automatically matched to the system asset subtype based on the comparison. A threat aptitude and resources number and a threat frequency number are automatically determined based at least in part on the at least one matched data entry.
    Type: Grant
    Filed: March 20, 2018
    Date of Patent: October 27, 2020
    Assignee: STATE FARM MUTUAL AUTOMOBILE INSURANCE COMPANY
    Inventors: James Michael Buggar, Ben Miller, Anne Marie Pudlo, Brittney Benzio, Neha Goel
  • Patent number: 10812275
    Abstract: Systems for decoupling and updating pinned certificates on a user device are disclosed. A mobile application having a hardcoded pinned certificate may be installed on a user device. The pinned certificate may be decoupled from the mobile application and stored on the user device. In response to the mobile application attempting to establish a secure connection with a server, the system may check whether the decoupled pinned certificate is current by querying a certificate repository. In response to determining that the pinned certificate is out of date, the system may transmit the current certificate to the user device to update the decoupled pinned certificate.
    Type: Grant
    Filed: November 28, 2017
    Date of Patent: October 20, 2020
    Assignee: AMERICAN EXPRESS TRAVEL RELATED SERVICES COMPANY, INC.
    Inventor: Wael Ibrahim
  • Patent number: 10791107
    Abstract: A method of performing a change of a primary node in a blockchain network includes a backup node of the blockchain network determining that an epoch change needs to be performed, determining a respective weight of the backup node associated with each of three phases of a consensus process in a current epoch, determining a weight sum for the backup node based on the respective weights, sending an EPOCH_CHANGE message to the other network nodes to apply for a new primary node in a new epoch, receiving NEW_EPOCH messages from the other network nodes, determining whether a number of valid NEW_EPOCH messages exceeds a second predetermined threshold, and determining the backup node to be the new primary node in the new epoch in response to determining that the number of valid NEW_EPOCH messages exceeds the second predetermined threshold.
    Type: Grant
    Filed: February 26, 2020
    Date of Patent: September 29, 2020
    Assignee: Alibaba Group Holding Limited
    Inventor: Peng Lin
  • Patent number: 10776460
    Abstract: A method, and processor for securing a host platform of a computing device are presented. The method includes generating, by a security processor, a first graph based on at least a portion of executable code, wherein the executable code is executed by a main processor of the host platform; generating a metadata file based on the generated first graph; polymorphing the executable code based on the generated metadata file; generating a second graph based on the polymorphed code; creating slices of the polymorphed code; executing at least one slices of the created slices by the security processor, wherein the security processor is apart from the main processor; polymorphing the at least one of executed slice; and pairing the least polymorphed slice with the polymorphed code.
    Type: Grant
    Filed: October 15, 2019
    Date of Patent: September 15, 2020
    Assignee: KAMELEONSEC LTD.
    Inventors: Efi Sasson, Jorge Myszne, Ronen Tanne
  • Patent number: 10771432
    Abstract: Systems and methods for receiving information on network firewall policy configurations are disclosed. Based on the received firewall configuration information, a configuration of a firewall and/or subnet of network devices is automatically provisioned and/or configured to control network traffic to and from the subnet.
    Type: Grant
    Filed: October 15, 2019
    Date of Patent: September 8, 2020
    Assignee: Level 3 Communications, LLC
    Inventors: Jin-Gen Wang, Travis D. Ewert
  • Patent number: 10764052
    Abstract: A method for sharing information has an assertion associated therewith such that the receiving communication device is able to verify the assertion without the sender revealing underlying data demonstrating the validity of the assertion. The assertion is derived from underlying data input to a pre-provisioned first algorithm. The assertion is encapsulated in a first data object by a PGE that controls an environment in which the first algorithm is executed. A first proof is generated that is configured to verify that the first algorithm used the underlying data to produce the assertion when provided to a PVE along with the first data object. The underlying data is excluded from the first proof and the first data object such that privacy of the underlying data is maintained. The information, the first proof and the first data object are sent to the receiving communication device from the sending communication device.
    Type: Grant
    Filed: October 15, 2018
    Date of Patent: September 1, 2020
    Assignee: Sensoriant, Inc.
    Inventors: Shamim A. Naqvi, Robert Frank Raucci, Goutham Puppala
  • Patent number: 10757093
    Abstract: Described herein are systems, methods, and software to enhance incident response in an information technology (IT) environment. In one example, an incident service identifies a course of action to respond to an incident in the IT environment. The incident service further identifies a particular step in the course of action associated with a credential requirement based on traits associated with the particular step, and generates a credential request to obtain credentials to support the credential requirement.
    Type: Grant
    Filed: August 31, 2018
    Date of Patent: August 25, 2020
    Assignee: Splunk Inc.
    Inventors: Govind Salinas, Sourabh Satish, Robert John Truesdell
  • Patent number: 10740462
    Abstract: The present disclosure describes a number of embodiments related to devices, systems, and methods directed to a verification manager to receive an indicator of a memory page having instructions to be executed by the one or more processors, determine whether the indicator indicates the memory page has been updated, verify integrity of the instructions, in response to a result of the determination indicating the memory page has been updated, and allow or disallow execution of the instructions, based at least in part on a result of the integrity verification.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: August 11, 2020
    Assignee: Intel Corporation
    Inventors: Erdem Aktas, Ravi L. Sahita
  • Patent number: 10728254
    Abstract: A management system, a communication system, and a management method. The management system and the management method include receiving a request to associate identification information of a first user with identification information of a first client application that the first user is authorized to use, and identification information of a second user who has been authenticated and has been authorized to use a second client application, determining whether the identification information of the second user matches certain information that corresponds to the first client application, and associating the identification information of the first user with the identification information of the first client application when the determining determines that the identification information of the second user matches the certain information that corresponds to the first client application.
    Type: Grant
    Filed: June 13, 2017
    Date of Patent: July 28, 2020
    Assignee: Ricoh Company, Ltd.
    Inventors: Mayu Hakata, Takeshi Horiuchi
  • Patent number: 10728020
    Abstract: A method for achieving consensus amongst a distributed and decentralized set of computers, devices or components in a network interacting via messaging is presented. The method does not rely on the availability of an overall ledger that is consulted for every interaction. Rather, the interacting components communicate directly with each other via messages that contain proofs of consistency that may be used to achieve local consistency amongst the interacting components. Local consistency guarantees global consistency. For regulatory and record keeping purposes, use of an overall ledger may be contemplated for regulatory and record keeping purposes. The latter may be updated by the interacting devices via an asynchronous updating mechanism.
    Type: Grant
    Filed: July 16, 2018
    Date of Patent: July 28, 2020
    Assignee: Sensoriant, Inc.
    Inventors: Shamim A. Naqvi, Robert Frank Raucci, Goutham Puppala
  • Patent number: 10699006
    Abstract: Disclosed herein are methods, systems, and apparatus, including computer programs encoded on computer storage media, for processing blockchain data under a trusted execution environment (TEE). One of the methods includes receiving, by a blockchain node, a request to execute one or more software instructions in a TEE executing on the blockchain node; determining, by a virtual machine in the TEE, data associated with one or more blockchain accounts to execute the one or more software instructions based on the request; traversing, by the virtual machine, an internal cache hash table stored in the TEE to determine whether the data are included in the internal cache hash table; and in response to determining that the data is included in the internal cache hash table, executing, by the virtual machine, the one or more software instructions by retrieving the data from the internal cache hash table.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: June 30, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Changzheng Wei, Ying Yan, Boran Zhao, Xuyang Song, Huabing Du
  • Patent number: 10686834
    Abstract: Disclosed are various embodiments for detecting malicious activity through the use of inert input parameters to a web service or web page. A service request is received from a client computing device via a service endpoint. A modification is detected to an expected parameter in the service request. The expected parameter is configured to be inert in effect with respect to the service when the expected parameter has not been modified. One or more actions are initiated in response to the modification.
    Type: Grant
    Filed: February 23, 2017
    Date of Patent: June 16, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Max Harwell Funderburk, Mathew Persons Jack
  • Patent number: 10686601
    Abstract: A method for achieving consensus amongst a distributed and decentralized set of computers, devices or components in a network interacting via messaging is presented. The method does not rely on the availability of an overall ledger that is consulted for every interaction. Rather, the interacting components communicate directly with each other via messages that contain proofs of consistency that may be used to achieve local consistency amongst the interacting components. Local consistency guarantees global consistency. For regulatory and record keeping purposes, use of an overall ledger may be contemplated for regulatory and record keeping purposes. The latter may be updated by the interacting devices via an asynchronous updating mechanism.
    Type: Grant
    Filed: June 13, 2018
    Date of Patent: June 16, 2020
    Assignee: SENSORIANT, INC.
    Inventors: Shamim A. Naqvi, Robert Frank Raucci, Goutham Puppala
  • Patent number: 10678916
    Abstract: Malicious programs may be detected by obtaining program information of a program. A control flow graph may be generated based on the program information. The program may be identified as being potentially malicious based on one or more portions of the control flow graph.
    Type: Grant
    Filed: March 20, 2018
    Date of Patent: June 9, 2020
    Assignee: DiDi Research America, LLC
    Inventor: Yinhong Chang
  • Patent number: 10681049
    Abstract: In an embodiment, a computer implemented method comprises receiving, at a first computing device associated with a managing entity, a request to perform an operation of a managed service; publishing to a first block of a distributed ledger system, by the first computing device associated with the managing entity, identification information of the managing entity; identifying, by a second computing device associated with the managed service, the identification information published to the first block of the distributed ledger system; publishing to a second block of the distributed ledger system, by the second computing device associated with the managed service, acknowledgement information comprising an indication that the identification information of the managing entity published to the first block was received and verified; publishing to a third block of the distributed ledger system, by the second computing device associated with the managed service, management request information comprising an operation r
    Type: Grant
    Filed: July 16, 2018
    Date of Patent: June 9, 2020
    Assignee: Cisco Technology, Inc.
    Inventors: Sebastian Jeuk, Gonzalo Salgueiro
  • Patent number: 10678921
    Abstract: Detecting malware includes monitoring an event stream for an executable program, where the event stream includes a plurality of events such as API call events. A first plurality of hash values is determined for the event stream. In response to an occurrence of a trigger event in the event stream, the first plurality of hash values for the event stream can be compared with a second plurality of hash values that represents an event stream for a known malware executable. A determination can be made if a behavior represented by the first plurality of hash values is a permitted behavior based on the comparison.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: June 9, 2020
    Assignee: Avast Software s.r.o.
    Inventor: Libor Mo{hacek over (r)}kovský