Patents by Inventor Justin Call

Justin Call has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11552936
    Abstract: In an embodiment, a method comprises intercepting, from a first computer, a first set of instructions that define one or more original operations, which are configured to cause one or more requests to be sent if executed by a client computer; modifying the first set of instructions to produce a modified set of instructions, which are configured to cause a credential to be included in the one or more requests sent if executed by the client computer; rendering a second set of instructions comprising the modified set of instructions and one or more credential-morphing-instructions, wherein the one or more credential-morphing-instructions define one or more credential-morphing operations, which are configured to cause the client computer to update the credential over time if executed; sending the second set of instructions to a second computer.
    Type: Grant
    Filed: July 24, 2017
    Date of Patent: January 10, 2023
    Assignee: SHAPE SECURITY, INC.
    Inventors: Justin Call, Subramanian Varadarajan, Bryan Hanks
  • Patent number: 11088995
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define one or more objects and one or more operations that are based, at least in part, on the one or more objects; generating, in memory, one or more data structures that correspond to the one or more objects; performing the one or more operations on the one or more data structures; updating the one or more data structures, in response to performing the one or more operations, to produce one or more updated data structures; rendering a second set of instructions, which when executed by a remote client computer cause the remote client computer to generate the updated data structures in memory on the remote client computer, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the remote client computer.
    Type: Grant
    Filed: June 29, 2018
    Date of Patent: August 10, 2021
    Assignee: SHAPE SECURITY, INC.
    Inventor: Justin Call
  • Patent number: 10855696
    Abstract: In an approach, an apparatus comprises: one or more processors; a processor logic coupled to the one or more processors and configured to: intercept, from a client computer, a request directed to a server computer that identifies a purported user agent executing on the client computer; send, to the server computer, the request from the client computer; intercept, from the server computer, one or more original instructions to be executed by the purported user agent of the client computer; determine one or more features supported by the purported user agent that are not utilized by the one or more original instructions; transform the one or more original instructions into one or more revised instructions which, when executed by the purported user agent, cause the purported user agent to utilize the one or more features; send, to the client computer, the one or more revised instructions.
    Type: Grant
    Filed: March 2, 2016
    Date of Patent: December 1, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Jarrod S. Overson, Ariya Hidayat, Michael Ficarra, Bei Zhang, Justin Call
  • Patent number: 10834082
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define a user interface; executing, using a headless browser, the first set of instructions without presenting the user interface; rendering a second set of instructions, which when executed by a client application on a client computer, cause the client computer to present the user interface, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the client computer.
    Type: Grant
    Filed: November 9, 2017
    Date of Patent: November 10, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventor: Justin Call
  • Patent number: 10708249
    Abstract: In an embodiment, a computer system configured to: generate a first challenge credential to be sent to a client computer; render one or more first dynamic-credential instructions, which when executed by the client computer, cause the client computer to generate a first dynamic credential that corresponds to the first challenge credential; modify a first set of instructions, which define one or more original operations, to produce a second set of instructions, wherein the second set of instructions include the first challenge credential and the one or more first dynamic-credential instructions, and which when executed by the client computer, cause the first challenge credential to be included in the one or more requests sent from the client computer; send the second set of instructions to a second computer.
    Type: Grant
    Filed: February 16, 2016
    Date of Patent: July 7, 2020
    Assignee: SHAPE SECURITY, INC.
    Inventors: Ariya Hidayat, Justin Call
  • Patent number: 10652275
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Grant
    Filed: April 5, 2018
    Date of Patent: May 12, 2020
    Assignee: Shape Security, Inc.
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call
  • Publication number: 20190394223
    Abstract: Methods and apparatus are described for automatically modifying web page source code to address a variety of security vulnerabilities such as, for example, vulnerabilities that are exploited by mixed content attacks.
    Type: Application
    Filed: August 27, 2019
    Publication date: December 26, 2019
    Inventors: Sergey Shekyan, Michael Coates, Wesley Hales, Tim Peacock, Justin Call
  • Patent number: 10397265
    Abstract: Methods and apparatus are described for automatically modifying web page source code to address a variety of security vulnerabilities such as, for example, vulnerabilities that are exploited by mixed content attacks.
    Type: Grant
    Filed: July 23, 2018
    Date of Patent: August 27, 2019
    Assignee: SHAPE SECURITY, INC.
    Inventors: Sergey Shekyan, Michael Coates, Wesley Hales, Tim Peacock, Justin Call
  • Publication number: 20190007444
    Abstract: Methods and apparatus are described for automatically modifying web page source code to address a variety of security vulnerabilities such as, for example, vulnerabilities that are exploited by mixed content attacks.
    Type: Application
    Filed: July 23, 2018
    Publication date: January 3, 2019
    Applicant: SHAPE SECURITY, INC.
    Inventors: Sergey Shekyan, Michael Coates, Wesley Hales, Tim Peacock, Justin Call
  • Publication number: 20180309729
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define one or more objects and one or more operations that are based, at least in part, on the one or more objects; generating, in memory, one or more data structures that correspond to the one or more objects; performing the one or more operations on the one or more data structures; updating the one or more data structures, in response to performing the one or more operations, to produce one or more updated data structures; rendering a second set of instructions, which when executed by a remote client computer cause the remote client computer to generate the updated data structures in memory on the remote client computer, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the remote client computer.
    Type: Application
    Filed: June 29, 2018
    Publication date: October 25, 2018
    Inventor: Justin Call
  • Publication number: 20180227325
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Application
    Filed: April 5, 2018
    Publication date: August 9, 2018
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call
  • Patent number: 10044753
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Grant
    Filed: July 17, 2017
    Date of Patent: August 7, 2018
    Assignee: Shape Security, Inc.
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call
  • Patent number: 10033755
    Abstract: Methods and apparatus are described for automatically modifying web page source code to address a variety of security vulnerabilities such as, for example, vulnerabilities that are exploited by mixed content attacks.
    Type: Grant
    Filed: October 23, 2017
    Date of Patent: July 24, 2018
    Inventors: Sergey Shekyan, Michael Coates, Wesley Hales, Tim Peacock, Justin Call
  • Patent number: 10027628
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define one or more objects and one or more operations that are based, at least in part, on the one or more objects; generating, in memory, one or more data structures that correspond to the one or more objects; performing the one or more operations on the one or more data structures; updating the one or more data structures, in response to performing the one or more operations, to produce one or more updated data structures; rendering a second set of instructions, which when executed by a remote client computer cause the remote client computer to generate the updated data structures in memory on the remote client computer, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the remote client computer.
    Type: Grant
    Filed: October 30, 2015
    Date of Patent: July 17, 2018
    Assignee: Shape Security, Inc.
    Inventor: Justin Call
  • Publication number: 20180091492
    Abstract: In an embodiment, a computer system configured to: generate a first challenge credential to be sent to a client computer; render one or more first dynamic-credential instructions, which when executed by the client computer, cause the client computer to generate a first dynamic credential that corresponds to the first challenge credential; modify a first set of instructions, which define one or more original operations, to produce a second set of instructions, wherein the second set of instructions include the first challenge credential and the one or more first dynamic-credential instructions, and which when executed by the client computer, cause the first challenge credential to be included in the one or more requests sent from the client computer; send the second set of instructions to a second computer.
    Type: Application
    Filed: February 16, 2016
    Publication date: March 29, 2018
    Inventors: ARIYA HIDAYAT, JUSTIN CALL
  • Publication number: 20180077160
    Abstract: In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define a user interface; executing, using a headless browser, the first set of instructions without presenting the user interface; rendering a second set of instructions, which when executed by a client application on a client computer, cause the client computer to present the user interface, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the client computer.
    Type: Application
    Filed: November 9, 2017
    Publication date: March 15, 2018
    Inventor: Justin Call
  • Publication number: 20180048671
    Abstract: Methods and apparatus are described for automatically modifying web page source code to address a variety of security vulnerabilities such as, for example, vulnerabilities that are exploited by mixed content attacks.
    Type: Application
    Filed: October 23, 2017
    Publication date: February 15, 2018
    Inventors: Sergey Shekyan, Michael Coates, Wesley Hales, Tim Peacock, Justin Call
  • Publication number: 20170324722
    Abstract: In an embodiment, a method comprises intercepting, from a first computer, a first set of instructions that define one or more original operations, which are configured to cause one or more requests to be sent if executed by a client computer; modifying the first set of instructions to produce a modified set of instructions, which are configured to cause a credential to be included in the one or more requests sent if executed by the client computer; rendering a second set of instructions comprising the modified set of instructions and one or more credential-morphing-instructions, wherein the one or more credential-morphing-instructions define one or more credential-morphing operations, which are configured to cause the client computer to update the credential over time if executed; sending the second set of instructions to a second computer.
    Type: Application
    Filed: July 24, 2017
    Publication date: November 9, 2017
    Inventors: Justin Call, Subramanian Varadarajan, Bryan Hanks
  • Publication number: 20170318052
    Abstract: In an embodiment, a method comprises intercepting a first set of instructions from a server computer that define one or more objects and one or more original operations that are based, at least in part, on the one or more objects; modifying the first set of instructions by adding one or more supervisor operations that are based, at least in part, on the one or more objects; transforming the one or more original operations to produce one or more transformed operations that are based, at least in part, on the one or more supervisor operations; rendering a second set of instructions which define the one or more supervisor operations and the one or more transformed operations; sending the second set of instructions to a remote client computer.
    Type: Application
    Filed: July 17, 2017
    Publication date: November 2, 2017
    Inventors: Xiaoming Zhou, Roger Hoover, Sergey Shekyan, Justin Call
  • Patent number: 9800602
    Abstract: Methods and apparatus are described for automatically modifying web page source code to address a variety of security vulnerabilities such as, for example, vulnerabilities that are exploited by mixed content attacks.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: October 24, 2017
    Assignee: Shape Security, Inc.
    Inventors: Sergey Shekyan, Michael Coates, Wesley Hales, Tim Peacock, Justin Call