Patents by Inventor Jeffrey R. Hoy

Jeffrey R. Hoy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10469399
    Abstract: Cloud security may be provided remotely via a device with network capabilities. Virtual resources managed by the cloud configuration may also be modified and updated based on status changes to the device that may be managed by an administrator. One example may include at least one of associating a virtual resource with a physical device, configuring the virtual resource based on an initial state of the physical device, detecting a change in the initial state of the physical device to a different state of the physical device, and updating the virtual resource based on the different state of the physical device.
    Type: Grant
    Filed: December 29, 2015
    Date of Patent: November 5, 2019
    Assignee: International Business Machines Corporation
    Inventors: Joshua A. Alger, Alan R. Buss, Jeffrey R. Hoy, Belinda M. Vennam
  • Publication number: 20190332613
    Abstract: Identifying content in an incoming message on a social network includes categorizing a sender-recipient relationship between a sender and a recipient of an incoming message in an activity stream in a display.
    Type: Application
    Filed: July 9, 2019
    Publication date: October 31, 2019
    Inventors: Shadi E. Albouyeh, Bernadette A. Carter, Jeffrey R. Hoy, Stephanie L. Trunzo
  • Patent number: 10452687
    Abstract: Identifying content in an incoming message on a social network includes categorizing a sender-recipient relationship between a sender and a recipient of an incoming message in an activity stream in a display.
    Type: Grant
    Filed: July 12, 2016
    Date of Patent: October 22, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Shadi E. Albouyeh, Bernadette A. Carter, Jeffrey R. Hoy, Stephanie L. Trunzo
  • Patent number: 10454865
    Abstract: A social network activity mode that is implemented using social network activity rules is identified. The social network activity rules allow only social network posts of relevance to a particular activity of a user to be presented to the user. The social network activity mode is applied to a group of social network posts. Based upon applying the social network activity mode to the group of social network posts, social network posts that comply with the social network activity rules of the social network activity mode are provided to the user and social network posts that do not comply with the social network activity rules of the social network activity mode are blocked.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: October 22, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Shadi E. Albouyeh, Bernadette A. Carter, Jeffrey R. Hoy, Stephanie L. Trunzo
  • Patent number: 10445342
    Abstract: Identifying content in an incoming message on a social network includes categorizing a sender-recipient relationship between a sender and a recipient of an incoming message in an activity stream in a display.
    Type: Grant
    Filed: June 1, 2016
    Date of Patent: October 15, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Shadi E. Albouyeh, Bernadette A. Carter, Jeffrey R. Hoy, Stephanie L. Trunzo
  • Patent number: 10432566
    Abstract: Determining a reason a user joins a computer-implemented social network service may include automatically monitoring access to content in a social network site by a newly added member of the social network service to form an initial access history of user interactions with the social network site. The initial access history spans a predetermined period of time within a time of the newly added member joining the social network service. The initial access history may be analyzed to determine the reason for joining the social network service by the newly added member. The reason may be automatically leveraged to improve membership participation in the computer-implemented social network service.
    Type: Grant
    Filed: November 20, 2015
    Date of Patent: October 1, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jonathan F. Brunn, Jeffrey R. Hoy, Marit L. Imsdahl, Asima Silva
  • Patent number: 10412104
    Abstract: Approaches for providing data protection in a networked computing environment are provided. A method includes detecting, by at least one computer device, a breach of a first system in the networked computing environment. The method also includes generating, by the at least one computer device, a second system in the networked computing environment, wherein the second system includes a patch based on the breach. The method additionally includes converting, by the at least one computer device, the first system to a decoy system. The method further includes generating, by the at least one computer device, a third system in the networked computing environment, wherein the third system has reduced security relative to the first system.
    Type: Grant
    Filed: December 15, 2017
    Date of Patent: September 10, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Gregory J. Boss, Rick A. Hamilton, II, Jeffrey R. Hoy, Agueda M. H. Magro
  • Publication number: 20190273751
    Abstract: Approaches for managing security breaches in a networked computing environment are provided. A method includes detecting, by at least one computer device, a breach of a production system in the networked computing environment, wherein the networked computing environment includes a decoy system interweaved with the production system. The method also includes receiving, by the at least one computer device, a communication after the detecting the breach. The method further includes determining, by the at least one computer device, the communication is associated with one of a valid user and a malicious user. The method additionally includes, based on the determining, routing the valid user to an element of the production system when the communication is associated with the valid user and routing the malicious user to a corresponding element of the decoy system when the communication is associated with the malicious user.
    Type: Application
    Filed: May 20, 2019
    Publication date: September 5, 2019
    Inventors: Gregory J. Boss, Rick A. Hamilton, II, Jeffrey R. Hoy, Agueda M.H. Magro
  • Publication number: 20190260774
    Abstract: Approaches for providing data protection in a networked computing environment are provided. A method includes detecting, by at least one computer device, a breach of a first system in the networked computing environment. The method also includes generating, by the at least one computer device, a second system in the networked computing environment, wherein the second system includes a patch based on the breach. The method additionally includes converting, by the at least one computer device, the first system to a decoy system. The method further includes generating, by the at least one computer device, a third system in the networked computing environment, wherein the third system has reduced security relative to the first system.
    Type: Application
    Filed: May 6, 2019
    Publication date: August 22, 2019
    Inventors: Gregory J. Boss, Rick A. Hamilton, II, Jeffrey R. Hoy, Agueda M.H. Magro
  • Patent number: 10373273
    Abstract: A method, system and computer program product for evaluating an impact of a user's content utilized in a social network. Content in a document (e.g., a presentation) that has been posted on a social network environment is detected as being reused by another user in another document. The author of the reused content is then identified. A counter keeping track of the number of times this content has been adopted in derivative works is then incremented. A score (“impact score”), representing the author's ability to influence other users to adopt the author's content in other users' derivative works, is then generated based on the number of times this content has been adopted in derivative works. Social credit is then provided to the author using the impact score. In this manner, recognition is provided to the author thereby providing motivation for users to post created content in the social network.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: August 6, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jonathan F. Brunn, Jeffrey R. Hoy, Asima Silva
  • Patent number: 10348669
    Abstract: Increasing social network site interactions or user activities in one aspect may include monitoring social network site activities of a first user on a social network site. Based on the monitoring, a second user of the social network site whose postings the first user follows may be identified. The second user's postings that the first user follows may be classified into a content type. The content type indexed by a pair of identifiers identifying the first user and the second user may be stored in a storage device. A notification may be sent to the second user to post content of the content type to promote social network site interactions or activities of the first user.
    Type: Grant
    Filed: November 20, 2015
    Date of Patent: July 9, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jonathan F. Brunn, Jeffrey R. Hoy, Marit L. Imsdahl, Asima Silva
  • Patent number: 10341366
    Abstract: Approaches for managing security breaches in a networked computing environment are provided. A method includes detecting, by at least one computer device, a breach of a production system in the networked computing environment, wherein the networked computing environment includes a decoy system interweaved with the production system. The method also includes receiving, by the at least one computer device, a communication after the detecting the breach. The method further includes determining, by the at least one computer device, the communication is associated with one of a valid user and a malicious user. The method additionally includes, based on the determining, routing the valid user to an element of the production system when the communication is associated with the valid user and routing the malicious user to a corresponding element of the decoy system when the communication is associated with the malicious user.
    Type: Grant
    Filed: November 30, 2017
    Date of Patent: July 2, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Gregory J. Boss, Rick A. Hamilton, II, Jeffrey R. Hoy, Agueda M. H. Magro
  • Patent number: 10326785
    Abstract: Approaches for providing data protection in a networked computing environment are provided. A method includes detecting, by at least one computer device, a breach of a first system in the networked computing environment. The method also includes generating, by the at least one computer device, a second system in the networked computing environment, wherein the second system includes a patch based on the breach. The method additionally includes converting, by the at least one computer device, the first system to a decoy system. The method further includes generating, by the at least one computer device, a third system in the networked computing environment, wherein the third system has reduced security relative to the first system.
    Type: Grant
    Filed: December 14, 2017
    Date of Patent: June 18, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Gregory J. Boss, Rick A. Hamilton, II, Jeffrey R. Hoy, Agueda M. H. Magro
  • Patent number: 10310848
    Abstract: Methods and systems may provide for tracking, on a position-by-position basis in a diverged code history associated with a diverged source stream, an origin source stream and an original position of code contained within the diverged source stream. Additionally, a modification may be detected with respect to a first portion of the code contained within the diverged source stream at a first position. In such a case, the modification and the first position may be automatically documented in the diverged code history.
    Type: Grant
    Filed: May 29, 2015
    Date of Patent: June 4, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jeffrey R. Hoy, Barry J. Pellas, David M. Stecher
  • Publication number: 20190110086
    Abstract: An indication is received, from a content viewing device used by a remote viewer, that specifies a video content sub-area of interest within streamed video content viewed by the remote viewer. Original video content outside of the video content sub-area of interest is designated as a region not of interest (RNOI) within the streamed video content. A transmission rate of image changes of the original video content within the RNOI is reduced within the streamed video content. Image disparity between the video content sub-area of interest and the RNOI is reduced by continuing to transmit the image changes of the original video content within the RNOI at the reduced transmission rate. Bandwidth consumed to transmit the streamed video content is reduced in relation to the reduced transmission rate of the image changes of the original video content within the RNOI.
    Type: Application
    Filed: December 9, 2018
    Publication date: April 11, 2019
    Inventors: Kulvir S. Bhogal, Jonathan F. Brunn, Jeffrey R. Hoy, Asima Silva
  • Patent number: 10249068
    Abstract: Identifying changes to copied source to facilitate sharing of the changes, in one aspect, includes comparing elements of a document to other documents in a repository to classify an element of the document as being derived from a source document element of a source document in the repository. A user interface presents indications of all elements of the document classified as being a derived. The user interface also presents an indication of the source document from which the element of the document is derived. A connected graph representing a relationship between the document and the source document is generated and stored. Responsive to determining an update to the source document element, an action is performed to facilitate updating the element of the document based on the update to the source document element.
    Type: Grant
    Filed: April 29, 2015
    Date of Patent: April 2, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jonathan F. Brunn, Jeffrey R. Hoy, Asima Silva
  • Publication number: 20190098031
    Abstract: Approaches for providing security in a networked computing environment are provided. The method includes detecting, by at least one computer device, a breach of a first system in the networked computing environment. The method also includes identifying a second system in the in the networked computing environment as an at-risk system based on a proximity of the second system to the first system. The method additionally includes re-generating, by the at least one computer device, the second system as a new system at a new location in the networked computing environment. The method further includes converting, by the at least one computer device, the second system to a decoy system.
    Type: Application
    Filed: November 29, 2018
    Publication date: March 28, 2019
    Inventors: Gregory J. Boss, Rick A. Hamilton, II, Jeffrey R. Hoy, Agueda M.H. Magro
  • Publication number: 20190087740
    Abstract: A method for conversation branching may include storing a plurality of messages communicated in an online conversation and generating a fingerprint for each message. The fingerprint for each message may be stored in a lookup table. The method may also include detecting a new message from one of the users and processing the new message to generate an artifact that correlates to the new message. The lookup table may be queried using the artifact to determine a similarity between the new message and each of the stored messages. One or more proposed reply messages to the new message may be generated for branching the online conversation to a new conversation point that corresponds to a selected one of the one or more proposed reply messages. The one or more proposed reply messages are based on one of the stored messages that has a closest similarity to the new message.
    Type: Application
    Filed: November 5, 2018
    Publication date: March 21, 2019
    Inventors: Paul R. Bastide, Kulvir S. Bhogal, Jeffrey R. Hoy, Asima Silva
  • Patent number: 10226982
    Abstract: Mechanisms are provided for controlling air quality within an interior of a vehicle. Air quality data is received from a vehicle mounted sensor of the vehicle, and at least one of a sensor of another vehicle, an external environment sensor, or a remotely located information source system. A first air quality measure is determined for an external environment exterior to the vehicle and a second air quality measure of an internal environment of the vehicle is determined based on the air quality data. At least one control signal to send to a climate control system of the vehicle is determined based on the determined first air quality measure and determined second air quality measure. Air quality within the internal environment of the vehicle is controlled by sending the at least one control signal to the climate control system.
    Type: Grant
    Filed: April 29, 2015
    Date of Patent: March 12, 2019
    Assignee: International Business Machines Corporation
    Inventors: Joshua A. Alger, Alan R. Buss, James D. Creasman, Jeffrey R. Hoy
  • Publication number: 20190073604
    Abstract: A method for conversation branching may include storing a plurality of messages communicated in an online conversation and generating a fingerprint for each message. The fingerprint for each message may be stored in a lookup table. The method may also include detecting a new message from one of the users and processing the new message to generate an artifact that correlates to the new message. The lookup table may be queried using the artifact to determine a similarity between the new message and each of the stored messages. One or more proposed reply messages to the new message may be generated for branching the online conversation to a new conversation point that corresponds to a selected one of the one or more proposed reply messages. The one or more proposed reply messages are based on one of the stored messages that has a closest similarity to the new message.
    Type: Application
    Filed: November 5, 2018
    Publication date: March 7, 2019
    Inventors: Paul R. Bastide, Kulvir S. Bhogal, Jeffrey R. Hoy, Asima Silva