Patents by Inventor Igor Stolbikov

Igor Stolbikov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11537729
    Abstract: For detecting and preventing cipher key disclosure, a method detects software code in a copy buffer. In response to detecting the software code, the method detects a cipher key in the software code. In response to detecting the cipher key, the method communicates a cipher alert that the cipher key is in the software code.
    Type: Grant
    Filed: December 7, 2020
    Date of Patent: December 27, 2022
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Scott Wentao Li, Igor Stolbikov, Alfredo Zugasti
  • Patent number: 11532182
    Abstract: In one aspect, a device may include at least one processor and storage accessible to the at least one processor. The storage may include instructions executable by the at least one processor to access a first frame of RGB video content corresponding to a first time, access a first frame of IR video content corresponding to the first time, and access data from a depth sensor corresponding to the first time. The instructions may also be executable to determine whether at least a portion of the first frame of the RGB video content correlates to at least a portion of the first frame of the IR video content and/or the data from the depth sensor. Responsive to a determination that it does, the instructions may be executable to authenticate the RGB video content and indicate the RGB video content as being authenticated via a graphical user interface.
    Type: Grant
    Filed: March 4, 2021
    Date of Patent: December 20, 2022
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Scott Wentao Li, Igor Stolbikov, Alfredo Zugasti
  • Patent number: 11468152
    Abstract: In one aspect, a first device may include at least one processor, a touch-enabled display accessible to the at least one processor, and storage accessible to the at least one processor. The storage may include instructions executable by the at least one processor to facilitate, at the first device, a telephone call with a second device. The instructions may also be executable to, during facilitation of the telephone call, present a graphical user interface (GUI) on the touch-enabled display. The GUI may include a selector that is selectable to command the first device to audibly provide, from the first device to the second device, information as part of the telephone call. The instructions may also be executable to receive user input selecting the selector and to, responsive to receipt of the user input selecting the selector, audibly provide the information to the second device as part of the telephone call.
    Type: Grant
    Filed: April 20, 2020
    Date of Patent: October 11, 2022
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Scott Wentao Li, Igor Stolbikov, Jixin Feng
  • Publication number: 20220321555
    Abstract: Methods that can verify a password utilizing commitments are provided. One method includes receiving from a client device and storing, by a processor, an initial commitment representing a password for a user account without storing the actual password on the apparatus, receiving, from the client device, a subsequent commitment, and verifying that the subsequent commitment represents the password for the user account based on a difference between the initial commitment and the subsequent commitment. Systems and apparatus that can include, perform, and/or implement the methods are also provided.
    Type: Application
    Filed: March 31, 2021
    Publication date: October 6, 2022
    Inventors: Igor Stolbikov, Joshua N. Novak, Scott Wentao Li
  • Publication number: 20220311614
    Abstract: A system includes a binary tree having leaf hashes. The leaf hashes include a device privacy protected index and a set of zero-knowledge commitments relating to a computer device. The system calculates the device privacy protected index using a verifiable random function such that a device entity path in the binary tree cannot reveal any information about any other device in the binary tree, and associates the set of zero-knowledge commitments with the device privacy protected index. The system then generates a privacy-protected attestation for the computer device using the device privacy protected index and the set of zero-knowledge commitments.
    Type: Application
    Filed: March 25, 2021
    Publication date: September 29, 2022
    Inventors: Igor Stolbikov, Rod D. Waltermann, Scott Wentao Li, Ratan Ray
  • Publication number: 20220294778
    Abstract: A computer implemented method, device and computer program device are provided including a processor; a storage medium to store a user defined password (UDP) factor and program instructions accessible by the processor; wherein, responsive to execution of the program instructions, the processor to: generate a first machine generated indicia (MGI) code indicative of the UDP factor; and generate a second MGI code indicative of a time-based one-time password (TOTP) factor; and a display to display the first and second MGI codes during an authentication operation.
    Type: Application
    Filed: March 9, 2021
    Publication date: September 15, 2022
    Inventors: Scott Wentao Li, Igor Stolbikov, Alfredo Zugasti
  • Publication number: 20220284892
    Abstract: One embodiment provides a method, including: receiving, at an information handling device, text associated with a user command; storing, in a data store, an encrypted form of the text associated with the user command; determining, using a processor, whether the encrypted form of the text has been detected in other user commands in exceedance of a predetermined threshold; and storing, responsive to determining that the encrypted form of the text has been detected in the other user commands in exceedance of the predetermined threshold, an unencrypted transcript of the text in a data table. Other aspects are described and claimed.
    Type: Application
    Filed: March 5, 2021
    Publication date: September 8, 2022
    Inventors: John Weldon Nicholson, Igor Stolbikov, David Alexander Schwarz
  • Publication number: 20220284228
    Abstract: In one aspect, a device may include at least one processor and storage accessible to the at least one processor. The storage may include instructions executable by the at least one processor to access a first frame of RGB video content corresponding to a first time, access a first frame of IR video content corresponding to the first time, and access data from a depth sensor corresponding to the first time. The instructions may also be executable to determine whether at least a portion of the first frame of the RGB video content correlates to at least a portion of the first frame of the IR video content and/or the data from the depth sensor. Responsive to a determination that it does, the instructions may be executable to authenticate the RGB video content and indicate the RGB video content as being authenticated via a graphical user interface.
    Type: Application
    Filed: March 4, 2021
    Publication date: September 8, 2022
    Inventors: Scott Wentao Li, Igor Stolbikov, Alfredo Zugasti
  • Patent number: 11409855
    Abstract: One embodiment a method, including: providing, using a processor, a user challenge over a network, wherein the user challenge is associated with a predetermined gesture to be performed by a user; obtaining, using a processor, user image data; determining, using the user image data, that a user has performed the predetermined gesture; and thereafter providing the user access to information. Other aspects are described and claimed.
    Type: Grant
    Filed: August 22, 2016
    Date of Patent: August 9, 2022
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Igor Stolbikov, Timothy Winthrop Kingsbury, Joseph Michael Pennisi, Justin Tyler Dubs
  • Patent number: 11379572
    Abstract: Apparatuses, methods, and program products are disclosed for proof of work based authentication. One apparatus includes a processor and a memory that stores code executable by the processor. The code is executable by the processor to determine, by use of the processor, a set of computer-based attributes corresponding to a first device. The code is executable by the processor to compute a proof of work based on the set of computer-based attributes. The code is executable by the processor to transmit the proof of work and the set of computer-based attributes to a second device for authentication based on the proof of work and the set of computer-based attributes.
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: July 5, 2022
    Assignee: Lenovo (Singapore) PTE. LTD.
    Inventors: Igor Stolbikov, Joseph M. Pennisi, Joshua N. Novak, Philip Lee Childs
  • Patent number: 11374898
    Abstract: In one aspect, a first device may include at least one processor and storage accessible to the at least one processor. The storage may include instructions executable by the at least one processor to receive, from a second device, a partial hash of a domain name. The instructions may also be executable to use the partial hash and a probabilistic data structure to identify an Internet protocol (IP) address associated with the domain name. Responsive to identifying the IP address, the instructions may be executable to transmit the IP address to the second device.
    Type: Grant
    Filed: December 14, 2020
    Date of Patent: June 28, 2022
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Igor Stolbikov, Scott Wentao Li, Joseph M. Pennisi
  • Publication number: 20220191164
    Abstract: In one aspect, a first device may include at least one processor and storage accessible to the at least one processor. The storage may include instructions executable by the at least one processor to receive, from a second device, a partial hash of a domain name. The instructions may also be executable to use the partial hash and a probabilistic data structure to identify an Internet protocol (IP) address associated with the domain name. Responsive to identifying the IP address, the instructions may be executable to transmit the IP address to the second device.
    Type: Application
    Filed: December 14, 2020
    Publication date: June 16, 2022
    Inventors: Igor Stolbikov, Scott Wentao Li, Joseph M. Pennisi
  • Publication number: 20220179977
    Abstract: For detecting and preventing cipher key disclosure, a method detects software code in a copy buffer. In response to detecting the software code, the method detects a cipher key in the software code. In response to detecting the cipher key, the method communicates a cipher alert that the cipher key is in the software code.
    Type: Application
    Filed: December 7, 2020
    Publication date: June 9, 2022
    Inventors: Scott Wentao Li, Igor Stolbikov, Alfredo Zugasti
  • Patent number: 11343102
    Abstract: An approach is provided that receives a password that corresponds to a user identifier. A number of hashing algorithms are retrieved with the specific hashing algorithms that are retrieved being based on the received user identifier. The password is hashed using each of retrieved hashing algorithms resulting in a number of hash results. The hash results are combined with the combining of the hash result eventually resulting in a combined hash result. An expected hash result that corresponds to the user identifier is retrieved and compared to the combined hash result. The password is verified based on the results of the comparison.
    Type: Grant
    Filed: March 17, 2020
    Date of Patent: May 24, 2022
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Igor Stolbikov, Veronika Stolbikova, Rod D. Waltermann, Joseph M. Pennisi
  • Patent number: 11233651
    Abstract: An approach is provided that uses multiple hashing algorithms to verify a password. The approach receives a password that corresponds to a user identifier. A set of hashing algorithms are retrieved with the retrieved set based on the received user identifier so that different user identifiers utilize different sets of hashing algorithms. Hashing the password using each of the hashing algorithms included in the set of algorithms with the hashing resulting in a hash result. An expected hash result that corresponds to the user identifier is retrieved and the approach then verifies the received password by comparing the hash result to the first expected hash result.
    Type: Grant
    Filed: March 17, 2020
    Date of Patent: January 25, 2022
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Igor Stolbikov, Veronika Stolbikova, Rod D. Waltermann, Joseph M. Pennisi
  • Patent number: 11190346
    Abstract: One or more device(s) is identified for which ownership of the device(s) is to be transferred from an identified transferor system to an identified transferee system. An ephemeral device transfer token is generated for the transferor using an elliptic-curve Diffie-Hellman cryptographic function, wherein the ephemeral device transfer token is only valid over a limited period of time to authorize a transfer of ownership of the device from the transferor to the transferee. The transferor then delivers the ephemeral device transfer token to the transferee. A device ownership record may be modified to transfer ownership of the device from the transferor to the transferee in response to receiving the ephemeral device transfer token from the transferee during the limited time period.
    Type: Grant
    Filed: November 19, 2019
    Date of Patent: November 30, 2021
    Assignee: Lenovo Enterprise Solutions (Singapore) Pte. Ltd.
    Inventors: Douglas Beloskur, Makoto Ono, Igor Stolbikov, Michael Demeter, Sudhir Shetty
  • Publication number: 20210342470
    Abstract: For secure attribute verification, a processor generates a plurality of hashes of a seed and a previous public group index. The processor further iteratively generates a public group index for each hash. The processor generates a one-time user identifier expressed as a hash chain of identifiers each based on one of the public group indexes. The processor verifies user attributes from the one-time user identifier.
    Type: Application
    Filed: April 30, 2020
    Publication date: November 4, 2021
    Inventors: Igor Stolbikov, Jixin Feng, Scott W. Li
  • Publication number: 20210326419
    Abstract: In one aspect, a first device may include at least one processor, a touch-enabled display accessible to the at least one processor, and storage accessible to the at least one processor. The storage may include instructions executable by the at least one processor to facilitate, at the first device, a telephone call with a second device. The instructions may also be executable to, during facilitation of the telephone call, present a graphical user interface (GUI) on the touch-enabled display. The GUI may include a selector that is selectable to command the first device to audibly provide, from the first device to the second device, information as part of the telephone call. The instructions may also be executable to receive user input selecting the selector and to, responsive to receipt of the user input selecting the selector, audibly provide the information to the second device as part of the telephone call.
    Type: Application
    Filed: April 20, 2020
    Publication date: October 21, 2021
    Inventors: Scott Wentao Li, Igor Stolbikov, Jixin Feng
  • Publication number: 20210297256
    Abstract: An approach is provided that uses multiple hashing algorithms to verify a password. The approach receives a password that corresponds to a user identifier. A set of hashing algorithms are retrieved with the retrieved set based on the received user identifier so that different user identifiers utilize different sets of hashing algorithms. Hashing the password using each of the hashing algorithms included in the set of algorithms with the hashing resulting in a hash result. An expected hash result that corresponds to the user identifier is retrieved and the approach then verifies the received password by comparing the hash result to the first expected hash result.
    Type: Application
    Filed: March 17, 2020
    Publication date: September 23, 2021
    Inventors: Igor Stolbikov, Veronika Stolbikova, Rod D. Waltermann, Joseph M. Pennisi
  • Publication number: 20210297261
    Abstract: An approach is provided that receives a password that corresponds to a user identifier. A number of hashing algorithms are retrieved with the specific hashing algorithms that are retrieved being based on the received user identifier. The password is hashed using each of retrieved hashing algorithms resulting in a number of hash results. The hash results are combined with the combining of the hash result eventually resulting in a combined hash result. An expected hash result that corresponds to the user identifier is retrieved and compared to the combined hash result. The password is verified based on the results of the comparison.
    Type: Application
    Filed: March 17, 2020
    Publication date: September 23, 2021
    Inventors: Igor Stolbikov, Veronika Stolbikova, Rod D. Waltermann, Joseph M. Pennisi