Patents Examined by Yin-Chen Shaw
  • Patent number: 8677145
    Abstract: A method and device include a power pin, a ground pin, and a communications pin. A communications module receives power from the power pin and utilizes an edge counting communication protocol over the communication pin.
    Type: Grant
    Filed: February 27, 2009
    Date of Patent: March 18, 2014
    Assignee: Atmel Corporation
    Inventors: Kerry Maletsky, David Durant, John Landreman, Balaji Badam
  • Patent number: 8667590
    Abstract: A technique for protecting a high availability device in a computer network includes deploying an appliance between the high availability device and a network connection. The high availability device may be a device configured for a manufacturing operation, such as wafer fabrication, for example. The appliance may be a transparent security appliance with a scanning engine for scanning packets for malicious content, such as computer viruses or worms, for example. Scanning control information can be supplied to the appliance by way of either a removable storage medium or a secure server coupled to the appliance, for example. The scanning control information can include a patch update, perhaps with signatures of viruses and associated control instructions. The appliance can then block any malicious content entering the appliance in response to the scanning control information.
    Type: Grant
    Filed: September 17, 2008
    Date of Patent: March 4, 2014
    Assignee: Trend Micro Incorporated
    Inventors: Jin-Shi Lee, Mu-Pen Tsai
  • Patent number: 8661508
    Abstract: Parental controls for entertainment digital media are provided that allow a parent to restrict multiple user's access to entertainment content. One or more updatable rating definition files with dynamic data are used to define rating levels and content descriptors for a regional rating system. Entertainment content definition files define the rating level and content descriptors for entertainment content. User permission settings define a particular user's access rating level and content descriptors. The rating definition file can be used to compare the entertainment content definition file and user permission settings in determining if a user is allowed access to particular entertainment content.
    Type: Grant
    Filed: November 8, 2011
    Date of Patent: February 25, 2014
    Assignee: Microsoft Corporation
    Inventors: C. Shane Evans, Kareem A. Choudhry, Roderick M. Toll, Jonathan D. Hildebrandt
  • Patent number: 8656185
    Abstract: A method and apparatus for preventing compromise of data stored in a memory by assuring the deletion of data and minimizing data remanence affects is disclosed. The method comprises the steps of monitoring the memory to detect tampering, and if tampering is detected, generating second signals having second data differing from the first data autonomously from the first processor; providing the generated second signals to the input of the memory; and storing the second data in the memory. Several embodiments are disclosed, including self-powered embodiments and those which use separate, dedicated processors to generate, apply, and verify the zeroization data.
    Type: Grant
    Filed: July 28, 2005
    Date of Patent: February 18, 2014
    Assignee: SafeNet, Inc.
    Inventors: Michael Masaji Furusawa, Chieu The Nguyen
  • Patent number: 8656175
    Abstract: When performing secure processing using confidential information that needs to be confidential, the secure processing device according to the present invention prevents the confidential information from being exposed by an unauthorized analysis such as a memory dump.
    Type: Grant
    Filed: October 24, 2006
    Date of Patent: February 18, 2014
    Assignee: Panasonic Corporation
    Inventors: Tomoyuki Haga, Taichi Sato, Rieko Asai
  • Patent number: 8650612
    Abstract: A method and system for locking down a local machine zone associated with a network browser is provided. Placing the local machine zone in a lockdown mode provides stricter security settings that are applied to active content attempting to publish within a local page open in the network browser. The stricter setting are provided in a new set of registry keys that correspond to the lockdown mode of the local machine zone. The original security settings remain unchanged so that other systems and applications functionality that depends on the original security settings remains unaffected for the local machine zone. A user may also selectively allow active content to render despite the local machine zone being locked down.
    Type: Grant
    Filed: January 30, 2012
    Date of Patent: February 11, 2014
    Assignee: Microsoft Corporation
    Inventors: David Andrew Ross, Roberto A. Franco, John Green Bedworth, Shankar Ganesh, Venkatraman V. Kudallur, Anantha P. Ganjam, Kurt James Schmucker
  • Patent number: 8650653
    Abstract: The present disclosure describes a method and apparatus for determining a safety level of a requested uniform resource locator (URL) on a mobile device. Secure memory may be configured to host at least one database comprising a plurality of uniform resource locators (URLs) and to also host information representing at least one logo indicative of a safety level of the URLs in the database. Secure circuitry may be configured to compare a requested URL with the database to determine if the requested URL corresponds to one of the URLs of the database and to select an appropriate logo stored in the secure memory. The secure circuitry may be further configured to direct overlay circuitry to blend the appropriate logo onto rendered data from a frame buffer video memory for display to a user.
    Type: Grant
    Filed: December 24, 2009
    Date of Patent: February 11, 2014
    Assignee: Intel Corporation
    Inventors: Rajesh Poornachandran, Selim Aissi
  • Patent number: 8646077
    Abstract: A computer implemented method for detecting and preventing spam account generation is disclosed. Upon receiving an account creation request from a client, the server analyzes various types of data including past and current account creation information and data associated with the account creation request such as IP address, username, password, cookie, and response time. Based on the analysis result, the server assigns a spam score to the account creation request and compares the spam score with certain predefined thresholds. If the spam score is above a first threshold, the server may refuse the account creation request. If the spam score is within a certain range, the server may limit the access to the account associated with the account creation request. If the spam score is below a second threshold, the server may put no limit on access to (i.e., enable normal use of) the account.
    Type: Grant
    Filed: December 28, 2009
    Date of Patent: February 4, 2014
    Assignee: Google Inc.
    Inventor: Honghai Shen
  • Patent number: 8645712
    Abstract: An electronic device takes the form of a programmable logic device, including logic resources whose functions and interconnections are dependent on the configuration information applied to the device. Each such electronic device is provided with a unique identifier. In order to implement a design of an electronic circuit on an electronic device, the configuration information that is required to cause the device to perform its desired function is encrypted before being applied to the device, and is decrypted on the device itself. The encryption process, and hence the required decryption, are based on the identifier, and hence are effectively unique to the particular device, so that the intended design can be implemented only by means of configuration information that is related to the unique identifier, and the configuration information cannot be applied to other devices to make unauthorized configured devices.
    Type: Grant
    Filed: October 27, 2005
    Date of Patent: February 4, 2014
    Assignee: Altera Corporation
    Inventor: Martin Langhammer
  • Patent number: 8634556
    Abstract: This invention allows connection of an apparatus with a low security level without lowering the security level of a network even when such apparatus issues a connection request. This invention is directed to an access point which makes wireless communications with a station using an encryption method (AES). Upon reception of a connection request message including information indicating an encryption method (WEP) that can be used by a station, the access point checks if the encryption method (WEP) recognized based on the received connection request message is different from the encryption method (AES). When it is determined that the two encryption methods are different, the access point launches a controller which makes wireless communications with the station using that encryption method (WEP).
    Type: Grant
    Filed: January 6, 2009
    Date of Patent: January 21, 2014
    Assignee: Canon Kabushiki Kaisha
    Inventor: Nobuhiro Ikeda
  • Patent number: 8621554
    Abstract: A computer program product has a computer-readable storage medium having computer program instructions embodied therein for performing a method for implementing a privacy policy for a user. The method may include the user developing rules that determine whether another user (requester) can access information related to the user. The rules may be stored in a database coupled to a server and evaluated when a request is received from the requester to access the information. If a rule is satisfied by the requester, the server can return the information to the requester. The information can be returned at a level of granularity specified by the user in the satisfied rule. A privacy level can be set by the user to allow access to requesters based on the rules or to deny access to any requesters.
    Type: Grant
    Filed: May 1, 2009
    Date of Patent: December 31, 2013
    Assignee: Google Inc.
    Inventors: Yan Yu, Michael Chu, Chung-Man Tam, Steve Lee, Ravi Jain, Tu Tsao, Christopher Lambert
  • Patent number: 8619996
    Abstract: Provided are a method and apparatus for transmitting digital multimedia broadcasting data, and a method and apparatus for receiving digital multimedia broadcasting data. A basic audio signal and a multichannel audio signal are encoded to generate a basic audio stream and a multichannel audio stream, and a first data stream describing property and position data of the basic audio stream and a second data stream describing property and position data of the multichannel audio stream are transmitted as independent streams. According to the performance of the receiving apparatus, an audio signal may be decoded by using just the first data stream only or both the first data stream and the second stream.
    Type: Grant
    Filed: August 18, 2010
    Date of Patent: December 31, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Han-gil Moon, Kyung-sun Cho, Hyun-wook Kim
  • Patent number: 8612755
    Abstract: A trusted computing platform includes one or more first logically protected computer environments (or “compartments”) associated with initialization of the system, and one or more second logically protected computing environments (or “compartments”). The one or each second compartment is associated with at least one service or process supported by the said system. The trusted computing platform is loaded with a predetermined security policy including one or more security rules for controlling the operation of each of the compartments such that the security rules relating to the one or each first compartment is loaded onto the trusted computing platform when the system is initialized. The one or more security rules relating to the one or at least one of the second compartments are only loaded onto the trusted computing platform if one or more services or processes associated therewith are enabled.
    Type: Grant
    Filed: March 29, 2004
    Date of Patent: December 17, 2013
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Michael John Wray, Richard B Stock
  • Patent number: 8607308
    Abstract: A system and methods for facilitating privacy enforcement are described. Embodiments of the present invention can deliver automated compliance and/or enforcement for certain consumer privacy laws and privacy-related policies to employees and contractors of an enterprise. When input related to the use of stored customer information is received, data subsystems can be accessed by a privacy engine, which then provides decisioning to produce an enforcement action. Examples of enforcement actions can include denying access to customer information, or granting such access but filtering the information. Enforcement actions can also include updating stored tables or other data structures to maintain an appropriate privacy enforcement posture when new information is added to systems or existing information is changed.
    Type: Grant
    Filed: August 7, 2006
    Date of Patent: December 10, 2013
    Assignee: Bank of America Corporation
    Inventors: Mark W. Langford, James M. Krell, Michael P. Galloway, Laura P. Misenheimer, Brian L. Stump
  • Patent number: 8601285
    Abstract: The invention relates to a method for secure piecemeal execution of a program code. In the method, the program code is split to a number of pieces in a first electronic device. The pieces are provided one after another to a second electronic device, which computes a message authentication code from the pieces and returns the authenticated pieces back to the first electronic device. In order to execute the program, the authenticated pieces are provided for execution to the second electronic device, which verifies the message authentication codes in the pieces to allow the execution of the pieces in the second electronic device.
    Type: Grant
    Filed: November 23, 2007
    Date of Patent: December 3, 2013
    Assignee: Nokia Corporation
    Inventors: Jan-Erik Ekberg, Aarne Rantala
  • Patent number: 8601531
    Abstract: An authorization device is configured to authorize access to a resource. The authorization device receives an authorization request to authorize a client device to perform an operation on the resource associated with a data system and compare an access characteristic associated with the resource with a policy associated with the resource. The authorization device generates a first message when a result of the comparison indicates that the client device is authorized to perform the operation on the resource and generates a second message when a result of the comparison indicates that the client device is unauthorized to perform the operation on the resource.
    Type: Grant
    Filed: June 29, 2009
    Date of Patent: December 3, 2013
    Assignee: EMC Corporation
    Inventors: Riaz Zolfonoon, Gareth Richards
  • Patent number: 8594322
    Abstract: An encoding/decoding apparatus comprises a central processing unit and an encryption/decryption accelerator coupled to the central processing unit. The accelerator comprises an input for input data to be encrypted/decrypted, an arithmetic logic unit coupled to said input for performing selectable operations on data obtained from said input data and an output for encrypted/decrypted data coupled to said arithmetic logic unit.
    Type: Grant
    Filed: July 10, 2007
    Date of Patent: November 26, 2013
    Assignee: STMicroelectronics S.r.l.
    Inventors: Guido Marco Bertoni, Jefferson Eugene Owen
  • Patent number: 8594327
    Abstract: A scanned image transmitting device has an instruction-creating section that creates an instruction describing a process instruction in relation to a scanned image; an electronic mail creating section that creates an electronic mail including the scanned image and the instruction; an encrypting section that encrypts at least a portion of the electronic mail using a public key of a transmission destination; and a transmitting section that transmits the encrypted electronic mail to the transmission destination.
    Type: Grant
    Filed: October 28, 2005
    Date of Patent: November 26, 2013
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Takanori Masui, Masato Sugii, Makoto Takada, Nobumi Kusano
  • Patent number: 8561155
    Abstract: Systems and methods are described for using a client agent to manage HTTP authentication cookies. One method includes intercepting, by a client agent executing on a client, a connection request from the client; establishing, by the client agent, a transport layer virtual private network connection with a network appliance; transmitting, by the client agent via the established connection, an HTTP request comprising an authentication cookie; and transmitting, by the client agent via the connection, the connection request.
    Type: Grant
    Filed: August 3, 2006
    Date of Patent: October 15, 2013
    Assignee: Citrix Systems, Inc.
    Inventors: Junxiao He, Charu Venkatraman, Ajay Soni
  • Patent number: 8549314
    Abstract: Password generation and extraction is described. In one aspect, a user inputs multiple characters, including a user password, variable characters, and multiple terminator characters. Locations of the terminator characters are identified and used to extract the user password from the multiple characters input by the user.
    Type: Grant
    Filed: April 29, 2010
    Date of Patent: October 1, 2013
    Assignee: King Saud University
    Inventors: Hanan Ahmed Hossni Mahmoud Abd Alla, Khaled Soliman Alghathbar