Patents Issued in February 6, 2024
-
Patent number: 11893097Abstract: Various embodiments for a system to utilize user's location pattern as an authentication parameter are disclosed. An embodiment operates by retrieving a location history of a user based on past locations of a user equipment (UE) device at various times and traffic data associated with the location history. A request to access a protected application is received and a present location of the UE device at a time associated with the request is determined. A locational pattern is generated based on both the location history of the user and the traffic data. The present location of the UE device is compared with the locational pattern, and it is determined that a level of authentication necessary to grant access to the protected application is satisfied based on both the comparing and a determination that the present location falls within the locational range generated based on the traffic data.Type: GrantFiled: July 21, 2022Date of Patent: February 6, 2024Assignee: Capital One Services, LLCInventors: Vincent Pham, Jeremy Goodsitt, Anh Truong, Austin Walters, Galen Rafferty, Reza Farivar
-
Patent number: 11893098Abstract: A computing device (200) for authenticating a user (110) is provided. The computing device is operative to display a first text (131) to the user, acquire a representation of the user subvocalizing a part of the first text, derive a user phrasing signature from the acquired representation, and authenticate the user in response to determining that the user phrasing signature and a reference phrasing signature fulfil a similarity condition. Optionally, the computing device may be further operative to determine if the user is authorized to read the first text. Further optionally, the computing device may be operative to reveal obfuscated parts of the first text in response to determining that the user is authorized to read the first text, or to discontinue displaying the first text, or to obfuscate at least part of the first text, in response to determining that the user is not authorized to read the first text.Type: GrantFiled: August 30, 2021Date of Patent: February 6, 2024Assignee: Telefonaktiebolaget LM Ericsson (publ)Inventors: Matthew John Lawrenson, Lars Andersson, Till Burkert, Harm Stefan Cronie, Jacob Ström, Jan Jasper Van Den Berg
-
Patent number: 11893099Abstract: A technical validation mechanism is described that includes the use of facial feature recognition and tokenization technology operating in combination with machine learning models can be used such that specific facial or auditory characteristics of how an originating script is effectuated can be used to train the machine learning models, which can then be used to validate a video or a particular dynamically generated passphrase by comparing overlapping phonemes or phoneme transitions between the originating script and the dynamically generated passphrase.Type: GrantFiled: August 29, 2022Date of Patent: February 6, 2024Assignee: ROYAL BANK OF CANADAInventors: Edison U. Ortiz, Mohammad Abuzar Shaikh, Margaret Inez Salter, Sarah Rachel Waigh Yean Wilkinson, Arya Pourtabatabaie, Iustina-Miruna Vintila, Steven Fernandes, Sumit Kumar Jha
-
Patent number: 11893100Abstract: The present invention relates biometric authentication using an optical biometric arrangement comprising an image sensor comprising a photodetector pixel array configured to capture an image of an object, the image sensor being arranged under a color controllable light source comprising light source units, the method comprising: providing a light pattern comprising portions of different light intensity for illuminating the object; acquiring an image of the object, the image comprising image portions corresponding to the portions of different light intensity of the light pattern illuminating the object, at least one image portion being captured by pixels in the photodetector pixel array arranged directly under a light source being active during image acquisition, and at least one image portion being captured by pixels in the photodetector pixel array arranged under an at least partly in-active illumination area of the color controllable light source during image acquisition, and performing biometric authenticaType: GrantFiled: March 29, 2021Date of Patent: February 6, 2024Assignee: Fingerprint Cards Anacatum IP ABInventors: Johan Hammersberg, Eric Setterberg, Mattias Carlén
-
Patent number: 11893101Abstract: A wearable camera is to be worn by a user and includes: a capturing unit configured to capture and read a code in which fixed information and variable information of the user are registered; and a processor configured to extract the fixed information and the variable information of the user based on a read result of the capturing unit. The processor is configured to register the extracted fixed information and variable information of the user in a memory, and permit the user to use the wearable camera based on the registration in the memory.Type: GrantFiled: December 16, 2020Date of Patent: February 6, 2024Assignee: I-PRO CO., LTD.Inventors: Takayuki Haraguchi, Manabu Nakamura, Masashi Nakamura, Shinichi Arai
-
Patent number: 11893102Abstract: Systems and methods for user authentication are disclosed. An example method includes receiving a request for access to a first secured service, the request corresponding to a first user, determining whether or not the request for access is valid, in response to determining that the request for access is valid, determining whether or not the first user has successfully performed a secondary authentication within a predetermined time period of the request for access, and in response to determining that the first user has successfully performed the secondary authentication within the predetermined time period of the valid request for access, providing the first user with access to the secured service.Type: GrantFiled: April 21, 2023Date of Patent: February 6, 2024Assignee: Intuit Inc.Inventors: Bernard Samuel Diwakar, Gaurav Varma, Mark Joseph Hughes
-
Patent number: 11893103Abstract: A method may include registering, with an offline job to be executed by a computer processor, an application programming interface (API) and an operation, obtaining, from a repository, a user consent of a user for the operation, and in response to obtaining the user consent, creating, for the user, an access token including the operation and the API. The user consent may be stored external to the access token. The method may further include transmitting the access token to the offline job, and calling, by the offline job, the API using the access token.Type: GrantFiled: June 21, 2022Date of Patent: February 6, 2024Assignee: Intuit Inc.Inventors: Yi Zhang, Thomas John Holodnik
-
Patent number: 11893104Abstract: Provided is an information processing method of one authentication server in a management system including one or more vehicles and one or more authentication servers. The method includes receiving, from one vehicle of the one or more vehicles, first transaction data which includes a first identifier that uniquely identifies each of one or more electronic control units that have been replaced out of a plurality of electronic control units connected to a network in the one vehicle, and indicates that the one or more electronic control units have been replaced among the plurality of electronic control units. The method further includes verifying validity of the first transaction data, and transmitting a duplicate of the first transaction data to one or more of other authentication servers when the validity of the first transaction data is verified in the verifying.Type: GrantFiled: February 10, 2021Date of Patent: February 6, 2024Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICAInventors: Yuji Unagami, Motoji Ohmori, Hideki Matsushima
-
Patent number: 11893105Abstract: User system authentication includes a service infrastructure system receiving, from the user system, an authentication request including a user account identifier, generating a first validation code by performing a hash algorithm on the user account identifier and a first timestamp associated with the authentication request, sending to an email account associated with the user account identifier, an email message including the first validation code, receiving from the user system, a verification code, in response to receiving the verification code, generating a second timestamp, validating the second timestamp, in response to determining that the second timestamp is valid, generating a second validation code by performing the hash algorithm on the user account identifier and the first timestamp associated with the authentication request, comparing the verification code and the second validation code, and authenticating the user system, in response to a determination that the verification code and the second vType: GrantFiled: June 8, 2022Date of Patent: February 6, 2024Assignee: Oversec, UABInventor: Kazimieras Celiesius
-
Patent number: 11893106Abstract: An apparatus and method for generating a system call whitelist for an application container. The method may include determining whether a container is based on machine code or non-machine code by analyzing the internal configuration of the running container, identifying system calls included in an application through binary static analysis or static analysis of source code selected depending on the determination of whether the container is based on machine code or non-machine code, and generating a whitelist based on the numbers of all of the identified system calls.Type: GrantFiled: July 31, 2020Date of Patent: February 6, 2024Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTEInventors: Sung-Jin Kim, Hyunyi Yi, Chulwoo Lee, Woomin Hwang, Byungjoon Kim
-
Patent number: 11893107Abstract: Disclosed herein are an apparatus and method for preventing a security threat to a virtual machine. The apparatus includes one or more processors and executable memory for storing at least one program executed by the one or more processors. The at least one program is configured such that a hypervisor for virtualization in a host kernel executes a virtualization instruction corresponding to the service requested by a virtual machine of a host application and such that a hypervisor for monitoring interrupts the virtualization instruction in response to a security threat event occurring in the monitoring area of the hypervisor for virtualization and controls the process and thread of the host kernel. The hypervisor for monitoring is located in an area separate from the area in which the hypervisor for virtualization is located in the host kernel.Type: GrantFiled: September 29, 2021Date of Patent: February 6, 2024Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTEInventors: Seung-Hun Han, Seong-Joong Kim, Gak-Soo Lim, Byung-Joon Kim
-
Patent number: 11893108Abstract: A method for accessing one or more service processes of service includes executing at least one service enclave and executing an enclave sandbox that wraps the at least one service enclave. The at least one service enclave provides an interface to the one or more service processes. The enclave sandbox is configured to establish an encrypted communication tunnel to the at least one service enclave interfacing with the one or more service processes, and communicate program calls to/from the one or more service processes as encrypted communications through the encrypted communication tunnel.Type: GrantFiled: December 31, 2022Date of Patent: February 6, 2024Assignee: Google LLCInventors: Nicolas Lidzborski, Jonathon Giffin
-
Patent number: 11893109Abstract: A method, a system, and a computer program product for protection and recovery of backup storage systems from ransomware attacks. A request to modify data stored in a storage system is received. The storage system includes at least one component configured to store the deduplicated data. An acknowledgement of the received request is generated. The acknowledgement indicates that the data stored in the at least one component and identified in the received request was modified. Modification of the data stored in the at least one component and identified in the received request for a predetermined period of time is prevented.Type: GrantFiled: January 15, 2021Date of Patent: February 6, 2024Assignee: Exagrid Systems, Inc.Inventors: Alex Pientka, Michael Carleton, Adrian T. VanderSpek, Stephen Smith, Luke Makosky, Peter Watkins, Nathaniel W. Turner, Sandra C. Scott, Yee-Ching Chao, Thomas J. Gillispie, William Andrews, David G. Therrien, Jamey C. Poirier, Mark B. Hecker, Andrew H. French
-
Patent number: 11893110Abstract: An attack estimation device includes a storage unit configured to hold an attack tree, an abstract attack tree, and log check management information, and a prediction unit configured to predict, when a detection alert is received, a range of compromise from the attack by referring to the information in the storage unit. The prediction unit is configured to: determine that an attack of an unknown pattern has occurred as the attack when indicators of compromise that correspond to the attack are not successfully identified; identify an abstract attack name by referring to the abstract attack tree; and predict a range of compromise from the attack of an unknown pattern by identifying a device in which indicators of the attack of an unknown pattern are likely to be left, and by identifying a specific place in the log of the identified device, by referring to the log check management information.Type: GrantFiled: July 27, 2021Date of Patent: February 6, 2024Assignee: Mitsubishi Electric CorporationInventors: Hisashi Naito, Kiyoto Kawauchi
-
Patent number: 11893111Abstract: Techniques are disclosed for detecting adversarial attacks. A machine learning (ML) system processes the input into and output of a ML model using an adversarial detection module that does not include a direct external interface. The adversarial detection module includes a detection model that generates a score indicative of whether the input is adversarial using, e.g., a neural fingerprinting technique or a comparison of features extracted by a surrogate ML model to an expected feature distribution for the output of the ML model. In turn, the adversarial score is compared to a predefined threshold for raising an adversarial flag. Appropriate remedial measures, such as notifying a user, may be taken when the adversarial score satisfies the threshold and raises the adversarial flag.Type: GrantFiled: November 26, 2019Date of Patent: February 6, 2024Assignee: Harman International Industries, IncorporatedInventors: Srinivas Kruthiveti Subrahmanyeswara Sai, Aashish Kumar, Alexander Kreines, George Jose, Sambuddha Saha, Nir Morgulis, Shachar Mendelowitz
-
Patent number: 11893112Abstract: There is provided a device of protecting an Integrated Circuit from perturbation attacks. The device includes a sensing unit configured to detect a perturbation attack, the sensing unit comprising a set of digital sensors comprising at least two sensors, the sensors being arranged in parallel. Each digital sensor provides a digitized bit output having a binary value, in response to input data, the sensing unit being configured to deliver at least one binary vector comprising a multi-bit value, the multi-bit value comprising at least two bit outputs provided by the set of digital sensors. The sensing device further comprising an analysis unit, the analysis unit being configured to receive at least one binary vector provided by the sensing unit, the analysis unit being configured to detect a perturbation attack from the at least one binary vector.Type: GrantFiled: November 21, 2018Date of Patent: February 6, 2024Assignee: SECURE-IC SASInventors: Sylvain Guilley, Adrien Facon, Nicolas Bruneau
-
Patent number: 11893113Abstract: An ROP attack protection apparatus constituted of: a first region of memory having stored therein a protection function, the first region of memory set as executable; and a second region of memory having stored thereon a plurality of operation functions, the second region of memory set as non-executable, wherein the protection function is arranged to: responsive to a call to one of the plurality of operation functions and further responsive to at least one predetermined rule, allow execution of the called operation function; and after receiving a return from the executed operation function, set the executed operation function as non-executable.Type: GrantFiled: November 1, 2019Date of Patent: February 6, 2024Assignee: C2A-SEC, Ltd.Inventors: Yitzhack Davidovich, Yoav Fuchs, Nir Brakha
-
Patent number: 11893114Abstract: Techniques for monitoring based on a memory layout of an application are disclosed. A memory layout may be received, obtained, and/or generated from an application executing on a computer. Based on one or more attributes of a plurality of memory regions of the memory layout a memory layout fingerprint is generated. Additionally, memory region fingerprints are generated based on the one or more attributes for respective memory regions. The memory layout fingerprint and the memory region fingerprints are compared to respective previous memory layout fingerprints and the memory region fingerprints in order to determine whether malicious code and/or application drifting has occurred.Type: GrantFiled: March 31, 2022Date of Patent: February 6, 2024Assignee: PayPal, Inc.Inventor: Shlomi Boutnaru
-
Patent number: 11893115Abstract: A method for providing a secret unique key for a volatile FPGA uses layers of encryption with different and independent keys and the possibility to store auxiliary data in the configuration memory. The configuration may be stored in a bit-file protected using hardwired bit-file encryption. The configuration includes a security block with an embedded group key used for protecting the auxiliary data. In the beginning, the auxiliary data may include a specific field with null identifier, which indicates that the device has not been initialized. During the initialization, the device generates a unique key and sets the field to specific identifier, which indicates that the device has been initialized, and replaces the original auxiliary data in the non-volatile configuration memory with a new auxiliary data constructed from these values. During normal operation this key is fetched from the auxiliary data and used to build a root-of-trust.Type: GrantFiled: November 12, 2019Date of Patent: February 6, 2024Assignee: XIPHERA OYInventors: Kimmo Järvinen, Matti Tommiska
-
Patent number: 11893116Abstract: A method for determining third party network compliance with a host entity network is provided. The method may include generating a scanning file that includes host entity network compliance standards and transferring the scanning file to an intermediary entity network. The method may further include generating an executable file that may run a plug-in scanning file to scan hardware and software resident at the third-party network for compliance. The method may further include transferring the executable file from the intermediary entity network to the third party network. The method may further include executing the executable file, generating a log file upon the completion of the running of the plug-in scanning file and digitally signing the log file. The method may further include deciphering the log file at the intermediary entity network, generating a readable report based on the deciphering and transferring the readable report to the host entity network.Type: GrantFiled: August 19, 2021Date of Patent: February 6, 2024Assignee: Bank of America CorporationInventors: Jeffrey Glasco, Jr., Benjamin Daniel Hardman, Robert Brice
-
Patent number: 11893117Abstract: A system facilitates detection of malicious properties of software packages. A generic application which comprises known functionality into which a software package has been included is analyzed through a static analysis and/or dynamic analysis, which is performed based on executing the generic application in a controlled environment. The static analysis and/or dynamic analysis are performed to determine whether one or more properties associated with the software package comprise deviations from the known behavior of the generic application. Behavior deviations identified based on the static and/or dynamic analysis are associated with a score. An aggregate score is calculated for the software package based on the scores which have been assigned to the identified behavior deviations and may be adjusted based on a reputation multiplier determined based on metadata of the software package. If the aggregate score of the software package exceeds a score threshold, the software package is flagged as malicious.Type: GrantFiled: May 20, 2022Date of Patent: February 6, 2024Assignee: Twistlock Ltd.Inventors: Ory Segal, Yuri Shapira, Avraham Shulman, Benny Nissimov, Shaked Yosef Zin
-
Patent number: 11893118Abstract: Embodiments described herein are directed to transferring the ownership of a computing device from one entity to another entity. For example, a security processor is utilized to boot the computing device. During a boot session, the security processor loads and executes boot code, which determines whether specialized firmware authorized by the current owner indicates whether a transfer of ownership is to occur. In response to determining that the specialized firmware indicates that a transfer of ownership is to occur, the secure processor loads and executes the specialized firmware. The specialized firmware, when executed, causes the security processor to program a set of fuses with the public key of the new owner. Execution of the specialized firmware also causes the security processor to invalidate the public key of the original owner, which is stored in another set of fuses.Type: GrantFiled: May 25, 2021Date of Patent: February 6, 2024Assignee: Microsoft Technology Licensing, LLCInventors: Md. Nazmus Sakib, Bryan David Kelly, Ling Tony Chen, Peter David Waxman
-
Patent number: 11893119Abstract: A vehicle control apparatus may include a host including a driving application of a vehicle controller and a hardware security module that determines whether to transmit a message for allowing booting of the host to the host, according to a result of a secure boot at an n-th cycle, and determines whether to perform the secure boot at a (n+1)-th cycle, depending on whether the message is transmitted to the host.Type: GrantFiled: September 24, 2021Date of Patent: February 6, 2024Assignees: HYUNDAI MOTOR COMPANY, KIA CORPORATIONInventor: Ho Jin Jung
-
Patent number: 11893120Abstract: An apparatus for scanning vulnerabilities, wherein the apparatus includes at least a processor and a memory communicatively connected to the at least a processor, the memory containing instructions configuring the at least a processor to access at least a manifest file, wherein the at least manifest file includes at least a direct dependency, scan the manifest file for a software package data, extract the software package data from the manifest file, generate at least a dependency tree as a function of the software package data, and store the dependency tree in a database. A method for scanning vulnerabilities is also disclosed.Type: GrantFiled: September 8, 2022Date of Patent: February 6, 2024Inventor: Joshua Holden Jennings
-
Patent number: 11893121Abstract: An apparatus and method for providing cyber security defense in digital environments are provided. The apparatus includes a processor and a memory communicatively coupled to the at least a processor. The memory contains instructions configuring the at least a processor to receive a cyber profile associated with a digital environment. The processor is also configured to receive a risk profile associated with the cyber profile and analyze the cyber profile and risk profile. In addition, the processor is configured to generate a user interface data structure configured to display the determined risk score. A graphical user interface (GUI) is communicatively connected to the processor and the GUI is configured to receive the user interface data structure for the cyber-attack defense assessment and display the cyber-attack defense assessment.Type: GrantFiled: October 11, 2022Date of Patent: February 6, 2024Inventors: David Imrem, Reuben Vandeventer
-
Patent number: 11893122Abstract: A system can include: a plurality of processing Cores; a Package Interconnect communicatively coupled with the plurality of processing Cores; a Configurable LFSR PRV Generator Hardware Array means communicatively coupled with the Package Interconnect; a Galois Multiplication Hardware Accelerator means communicatively coupled with the Package Interconnect; an Extended Euclidian Algorithm Hardware Accelerator means communicatively coupled with the Package Interconnect; and a Fischer-Yates Shuffle Algorithm Hardware Accelerator means communicatively coupled with the Package Interconnect.Type: GrantFiled: June 2, 2021Date of Patent: February 6, 2024Inventor: William David Schwaderer
-
Patent number: 11893123Abstract: In some aspects, a method for mediation of a screenshot capture by a client application based on policy includes identifying, by a client application on a client device, a policy for mediating one or more screenshots of content displayed via the client application. An embedded browser within the client application accesses a network application of one or more servers. The method further includes intercepting, by the client application, a request to capture a screenshot of at least a portion of the network application being displayed, determining, by the client application, one or more mediation actions to perform on the screenshot responsive to the policy, performing, by the client application, the one or more mediation actions on the screenshot, and providing, by the client responsive to the request, the screenshot resulting from the one or more mediation actions.Type: GrantFiled: March 4, 2021Date of Patent: February 6, 2024Inventor: Abhishek Chauhan
-
Patent number: 11893124Abstract: Provided is a method of building a cloud-based medical image database for protecting patient information and reading medical image therefrom, the method including: acquiring a medical image of a patient by using a medical apparatus; separating medical information data and patient information data from the medical image; encrypting the patient information data by using a block chain technique; separately transmitting the encrypted patient information data and the medical information data to the cloud-based medical image database, and storing the same in the cloud-based medical image database; decrypting the encrypted patient information data stored in the cloud-based medical image database by using a block chain technique; and performing diagnosis and consulting by reading the medical information data and the patient information data of the medical image according to a big data processing algorithm.Type: GrantFiled: April 6, 2022Date of Patent: February 6, 2024Assignee: IRM INC.Inventor: Minhwa Lee
-
Patent number: 11893125Abstract: One or more event logs are received. The one or more event logs are analyzed using a plurality of models to detect one or more anomalous events. A graphical representation of risk entities associated with at least one of the one or more detected anomalous events is provided. A visual representation of automatically detected relationships between the risk entities associated with the at least one of the one or more detected anomalous events is provided in the graphical representation. Indications of measures of anomaly associated with detected anomalous events are provided for the associated risk entities.Type: GrantFiled: October 14, 2021Date of Patent: February 6, 2024Assignee: Cohesity, Inc.Inventors: Colin Scott Johnson, Mingran Li
-
Patent number: 11893126Abstract: A method of secure data deletion in a multitenant environment, performed by a storage system is provided. The method includes associating a key with a tenant, in the multitenant environment, as a result of the storage system receiving data from the tenant through a virtual local area network (VLAN) or from an Internet protocol (IP) address. The method includes storing the data, encrypted by the key, in the storage system, and determining that the key, as retained in the storage system, is to be deleted, so that the data is to be inaccessible in unencrypted form, responsive to a request from the tenant to delete the data.Type: GrantFiled: October 14, 2019Date of Patent: February 6, 2024Assignee: PURE STORAGE, INC.Inventors: Andrew Miller, Reena Gupta
-
Patent number: 11893127Abstract: Disclosed herein are systems and methods for indexing and searching an encrypted archive. In one exemplary aspect, a method comprises generating, by a hardware processor, an encrypted data archive based on a user backup performed using a backup plan with an encryption flag enabled and a user key; generating, by the hardware processor, an index key for the encrypted data archive; encrypting, by the hardware processor, the index key using the user key; storing, by the hardware processor, the index key in a secure data storage; creating and mounting, by the hardware processor, an encrypted file system folder for the encrypted data archive using the index key; decrypting, by the hardware processor, data in the encrypted data archive using the user key; and indexing, by the hardware processor, the decrypted data.Type: GrantFiled: December 20, 2019Date of Patent: February 6, 2024Assignee: Acronis International GmbHInventors: Hiten Gajjar, Dian Bakti, Prabhuraj Reddy, Stanislav Protasov, Serguei Beloussov
-
Patent number: 11893128Abstract: A query string for an encrypted database storing a plurality of encrypted data records is received from a requestor. The query string is segmented to obtain at least one word. The at least one word is encrypted with the irreversible encryption algorithm to obtain at least one encrypted word. At least one first encrypted item with a co-occurrence weight higher than a preset threshold based on the at least one encrypted word and a co-occurrence statistics model is acquired. The co-occurrence statistics model is built to provide co-occurrence weights, each indicating a probability that the at least one encrypted word appears in a first encrypted data item of the plurality of encrypted data records. At least one second encrypted data item corresponding to the at least one first encrypted data item is acquired from the plurality of encrypted data records.Type: GrantFiled: June 14, 2021Date of Patent: February 6, 2024Assignee: International Business Machines CorporationInventors: Yi Liu, Shao Mei Ji, Peng Hui Jiang, Jin Shan Li, Jian Jiao Wen, Yuan Yuan Jia, Li Wei Wang
-
Patent number: 11893129Abstract: An electronic device for aggregating electronic medical records, in which electronic medical records are aggregated from multiple electronic repositories and displayed as a single set of records. The multiple electronic repositories may store records for a particular patient using varying identifying/access information to facilitate anonymous access to the electronic medical records. Emergency medical services providers may be able to access medical records for a patient using the electronic device after being authenticated as a valid/licensed medical services provider.Type: GrantFiled: June 5, 2019Date of Patent: February 6, 2024Assignee: eIngot LLCInventor: William J. Raduchel
-
Patent number: 11893130Abstract: Techniques for data lifecycle discovery and management are presented. Data lifecycle discovery platform (DLDP) can identify data of users, data type, and language of data stored in data stores (DSs) of entities based on scanning of data from databases. DLDP determines compliance of DLDP and DSs with obligations relating to data protection arising out of jurisdictional laws or agreements. DLDP generates rules to facilitate complying with and enforcing laws and agreements. DLDP can determine, and present to authorized users, risk scores relating to levels of compliance of the DLDP, associated platforms, or entities, risk indicator metrics, or a privacy health index of the organization associated with DLDP. DLDP can manage user rights regarding data, and access to data in DSs and information relating thereto stored in secure data store of DLDP. DLDP can remediate issues involving anomalies indicating non-compliance. DLDP can utilize machine learning to enhance various functions of DLDP.Type: GrantFiled: December 18, 2020Date of Patent: February 6, 2024Assignee: PayPal, Inc.Inventors: Deepa Madhavan, Sudheer Kilari, Meena Nagarajan, Alejandro Picos, Vladimir Bacvanski, Arunkumar Kannimar Ponnaiah, Srinivasabharathi Selvaraj
-
Patent number: 11893131Abstract: A system, method, and computer-readable media for providing contextual data loss prevention (DLP) within a group-based communication system. At least a portion of a DLP policy may be suspended within a DLP engine based on a context for which a user input is to be displayed. Accordingly, the user input may be displayed without interference from the DLP engine.Type: GrantFiled: January 29, 2021Date of Patent: February 6, 2024Assignee: Salesforce, Inc.Inventor: Felipe Ryan
-
Patent number: 11893132Abstract: A method, computer system, and a computer program product for personal data discovery is provided. The present invention may include determining at least one feature used to train a target machine learning (ML) model. The present invention may also include mapping the determined at least one feature to at least one location of a data store including at least one personal data associated with the determined at least one feature. The present invention may further include retrieving a data record of the at least one personal data associated with the mapped at least one feature from the at least one location of the data store. The present invention may also include determining that the target ML model includes a trace of the retrieved data record. The present invention may further include marking the target ML model as containing the at least one personal data.Type: GrantFiled: February 23, 2021Date of Patent: February 6, 2024Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATIONInventors: Abigail Goldsteen, Micha Gideon Moffie, Ariel Farkash
-
Patent number: 11893133Abstract: Techniques are described for budget tracking in a differentially private security system. A request to perform a query of a private database system is received by a privacy device from a client device. The request is associated with a level of differential privacy. A privacy budget corresponding to the received request is accessed by the privacy device. The privacy budget includes a cumulative privacy spend and a maximum privacy spend, the cumulative privacy spend representative of previous queries of the private database system. A privacy spend associated with the received request is determined by the privacy device based at least in part on the level of differential privacy associated with the received request. If a sum of the determined privacy spend and the cumulative privacy spend is less than the maximum privacy spend, the query is performed. Otherwise a security action is performed based on a security policy.Type: GrantFiled: June 1, 2021Date of Patent: February 6, 2024Assignee: Snowflake Inc.Inventors: Christopher Hockenbrocht, Ishaan Nerurkar, Liam Damewood, Mihai Maruseac, Alexander Rozenshteyn
-
Patent number: 11893134Abstract: Devices, systems, and methods are provided for encapsulating machine learning in a clean room to generate a goal-based output. A method may include identifying, by a device operating within a clean room, an agreement between multiple parties to share data for use in machine learning to generate a goal-based output; retrieving the data; selecting the machine learning model based on a goal indicated by the agreement; generating, using the data as inputs to the selected machine learning model, a first set of probabilities indicative that a respective user may perform an action; generating, using the selected machine learning model and the first set of probabilities, a second set of probabilities indicative that a respective user may perform the action; generating the goal-based output based on the second set of probabilities; and sending the goal-based output from the clean room to a destination location.Type: GrantFiled: December 16, 2022Date of Patent: February 6, 2024Assignee: Amazon Technologies, Inc.Inventors: Chuandong Zhou, Pramod Varma
-
Patent number: 11893135Abstract: A system for automated text anonymisation of clinical text, the system including an AI pipeline module to configure symbolic AI pipeline components for detecting protected health information (PHI) in the clinical text; a masking module for masking the detected PHI in the clinical text and generating a de-identified clinical text output file as well as a corresponding label file with de-identified information. The pipeline components may include at least one non-symbolic AI pipeline component or machine learning model.Type: GrantFiled: February 19, 2021Date of Patent: February 6, 2024Assignee: Harrison AI Pty LtdInventor: Benjamin Clayton Hachey
-
Patent number: 11893136Abstract: Multiple types of tokens can be generated and utilized in a highly structured document with freeform text. For example, a tokenization system may receive a request for tokenizing a document with a first portion having structured content and a second portion having unstructured or semi-structured content. In response, the tokenization system identifies sensitive information in the first portion of the document, generates format-preserving tokens for the sensitive information in the first portion of the document, identifies sensitive information in the second portion of the document, and generates self-describing tokens for the sensitive information in the second portion of the document. The self-describing tokens reference the sensitive information in the first portion of the document. The tokenization system may then communicate the format-preserving tokens and the self-describing tokens to the first client computing system or to a second client computing system.Type: GrantFiled: August 27, 2021Date of Patent: February 6, 2024Assignee: OPEN TEXT HOLDINGS, INC.Inventor: Walter Hughes Lindsay
-
Patent number: 11893137Abstract: According to a disclosed embodiment, data analysis is secured with a microservice architecture and data anonymization in a multitenant application. Tenant data is received by a first microservice in a multitenant application. The tenant data is isolated from other tenant data in the first microservice and stored separately from other tenant data in a tenant database. The tenant data is anonymized in the first microservice and thereafter provided to a second microservice. The second microservice stores the anonymized tenant data in an analytics database. The second microservice, upon request, analyzes anonymized tenant data from a plurality of tenants from the analytics database and provides an analytics result to the first microservice.Type: GrantFiled: September 21, 2021Date of Patent: February 6, 2024Assignee: SAP SEInventors: Konstantin Schwed, Sergey Smirnov
-
Patent number: 11893138Abstract: Techniques are disclosed relating to methods that include receiving an indication of an access by a user to a web page that includes a beacon, and calculating a readiness score for triggering the beacon. The methods may also include determining, based on the readiness score, whether to perform a client-side or server-side triggering of the beacon. The triggering causes data associated with the access to be transmitted to a third-party computer system.Type: GrantFiled: December 5, 2022Date of Patent: February 6, 2024Assignee: PayPal, Inc.Inventors: Ravi Raj Singh, Sanjeev Koranga
-
Patent number: 11893139Abstract: Aspects of the disclosure provide a method for displaying blockchain data, a blockchain browser, a user node, and a medium. The method can include transmitting a blockchain data query request, and receiving blockchain data obtained through query in response to the blockchain data query request. Further, the method can include obtaining filtered blockchain data, the filtered blockchain data being generated after illegal content in the blockchain data is filtered out based on a filtering rule, and displaying the filtered blockchain data. In embodiments of this disclosure, the display of the illegal content in the blockchain data can be automatically skipped.Type: GrantFiled: June 2, 2021Date of Patent: February 6, 2024Assignee: TENCENT TECHNOLOGY (SHENZHEN) COMPANY LIMITEDInventors: Maocai Li, Zongyou Wang, Kaiban Zhou, Jinsong Zhang, Hu Lan, Li Kong, Changqing Yang, Yifang Shi
-
Patent number: 11893140Abstract: A system for evaluating manufacturing feasibility of a graphical design is disclosed. The system includes a secret owner device and a memory, operatively connected to the secret owner device. The memory may be configured to store a three-dimensional form including a three-dimensional shape and a dimension set in three dimensions and at least a local geometric feature. The apparatus may also include a merge engine configured to generate at least a combined three-dimensional graphical design as a function of the three-dimensional graphical design and the at least a contributor graphical design. The apparatus also includes an interrogation engine communicatively connected to the merge engine.Type: GrantFiled: February 11, 2022Date of Patent: February 6, 2024Inventor: James L. Jacobs, II
-
Patent number: 11893141Abstract: A method and a control circuit for managing information of an electronic device are provided, where the electronic device includes the control chip. The method includes: utilizing a static entropy source of the control circuit to provide static entropy data; utilizing a cryptographic circuit of the control circuit to generate a public key and a private key according to the static entropy data, where the public key is to be registered into a blockchain by an identifier (ID) management device; and utilizing a signature generating circuit to generate a digital signature at least according to the private key, where the information of the electronic device is to be uploaded to the blockchain in conjunction with the digital signature.Type: GrantFiled: December 6, 2021Date of Patent: February 6, 2024Assignee: PUFsecurity CorporationInventor: Kai-Hsin Chuang
-
Patent number: 11893142Abstract: A digital fingerprint generation circuit based on an integrated circuit is provided. In the digital fingerprint generation circuit, a control unit is configured to: generate a first control word and a second control word, and transmit the first control word and the second control word to a first clock generator and a second clock generator respectively, so that the first clock generator generates a first clock signal based on the first control word, and the second clock generator generates a second clock signal based on the second control word; and a frequency detector generates a digital fingerprint of the integrated circuit based on the first clock signal and the second clock signal.Type: GrantFiled: October 15, 2021Date of Patent: February 6, 2024Assignees: Beijing BOE Technology Development Co., Ltd., BOE Technology Group Co., Ltd.Inventors: Xiangye Wei, Yiming Bai, Liming Xiu
-
Patent number: 11893143Abstract: A storage device for data encryption and self-destruction includes a controller, an interface module, a storage module, an encryption and authentication module, a positioning module, a power supply module, and a communication and self-destruction module. The interface module, the storage module, the encryption and authentication module, the positioning module and the communication and self-destruction module are electrically connected to the controller, respectively. The encryption and authentication module is configured to encrypt and protect data stored in the storage module, and authenticate a request for remote access to the storage device. The communication and self-destruction module is configured to send position information acquired by the positioning module to a storage device management system, receive and execute a data destruction instruction issued by the storage device management system, and destruct the data stored in the storage module.Type: GrantFiled: September 29, 2021Date of Patent: February 6, 2024Assignee: Hainan UniversityInventors: Chunjie Cao, Xin Zheng, Yang Sun, Fangjian Tao
-
Patent number: 11893144Abstract: A system includes a virtual machine to transmit an input/output request to a data storage system and a hypervisor configured to maintain a map of the virtual machine to a virtual disk, wherein the virtual disk is a slice of a persistent storage device. A virtual machine server is configured to maintain a map of the virtual disk to a start address and an end address and to update the input/output request with the start address, the end address, and a virtual disk identifier associated with the virtual machine. A processor determines whether the start address and the end address are valid, and if the start address and the end address are valid, then process the input/output request. The response is transmitted to the input/output request.Type: GrantFiled: August 3, 2022Date of Patent: February 6, 2024Assignee: Dell Products L.P.Inventors: Ankit Singh, Vinod Parackal Saby, Deepaganesh Paulraj
-
Patent number: 11893145Abstract: In one preferred form of the present invention, show in in FIGS. 1 to 3, there is provided a computer implemented security method (10) comprising: providing users (14) with first virtual machines (12), the first virtual machines (12) for being displayed on first electronic devices (18); and providing the users with virtual keyboards (22), the virtual keyboards (22) for providing user input to control the first virtual machines (12), the virtual keyboards (22) for being displayed on second electronic devices (24) that are different to the first electronic devices (18) to reduce the effectiveness of possible malware loggers on the first electronic devices (18).Type: GrantFiled: April 18, 2018Date of Patent: February 6, 2024Assignee: BANKVAULT PTY LTDInventors: Neil Richardson, Graeme Speak
-
Patent number: 11893146Abstract: Various implementations described herein are related to a device having sensing circuitry that receives an input signal and provides an output signal based on sensing a resistance differential between multiple shield resistors or based on sensing a change in voltage across a shield wire of a shield wiring network. The device includes comparing circuitry that receives the output signal and provides an alarm signal based on detecting a tampering event associated with the resistance differential or the change in voltage.Type: GrantFiled: March 4, 2020Date of Patent: February 6, 2024Assignee: Arm LimitedInventors: Venkata Niranjan Cherukuri, Srinivasan Balakrishnan, Chirumamilla Lakshmana Rao