Authorization Patents (Class 726/17)
  • Patent number: 8719566
    Abstract: A playback device reads an application and a digital stream from a recording medium to execute the application with playback of the digital stream. The playback device includes a management unit operable to verify authenticity of the application by judging whether a disc root certificate is identical to a first root certificate, and an execution unit operable to execute the application if authenticity of the application is verified by the management unit. The playback device also includes a storage unit having a storage area that is specified by a file path that uses the provider ID and a hash value of a second root certificate, and a playback unit operable to play back the digital stream in accordance with the playlist information.
    Type: Grant
    Filed: April 16, 2012
    Date of Patent: May 6, 2014
    Assignee: Panasonic Corporation
    Inventors: Germano Leichsenring, Tomokazu Kanamaru
  • Publication number: 20140123272
    Abstract: A system and method wherein an intermediary process provides access to a restricted object associated with a source process on behalf of a destination process. The intermediary process may be a trusted process that is available as a service to other processes on the computing platform. The intermediary process may assume one or more privileges associated with the source process whereby the restricted object may be accessed by the intermediary process on behalf of the destination process. Secure access to the restricted object and the risk of malicious exploitation are mitigated since the intermediary process is a trusted service that is known to provide specific functionality.
    Type: Application
    Filed: October 25, 2012
    Publication date: May 1, 2014
    Applicant: QNX Software Systems Limited
    Inventor: Danny Thomas DODGE
  • Publication number: 20140123273
    Abstract: Particular embodiments of a computing device associated with a user may detect an event using a sensor of the computing device. The event may be a lock-triggering event or an unlock-triggering event. The computing device may assess a state of the device. The computing device may also access further information associated with the user. The computing device may also monitor activity on the computing device to detect further events if such further monitoring is warranted. Based on the gathered information, the computing device may update a lock status of the device to lock or unlock access interfaces of the computing device, functionality of the computing device, or content accessible from the computing device. If the event comprised the computing device detecting an attempt by a third party to use the device, the device may attempt to identify the third party to determine if they are authorized to use the device.
    Type: Application
    Filed: October 26, 2012
    Publication date: May 1, 2014
    Inventor: Jonathan Arie Matus
  • Patent number: 8713657
    Abstract: Systems and methods for weak authentication data reinforcement are described. In some embodiments, authentication data is received in a request to authenticate a user. In response to detecting weak authentication data, the systems and methods determine whether the user was previously authenticated as a human user. An example embodiment may include initiating an authentication process based on determining that the user was previously authenticated as a human user.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: April 29, 2014
    Assignee: eBay Inc.
    Inventor: Mark C. Lee
  • Patent number: 8713671
    Abstract: A system and method of adding programming to a Symbian operating system. A binary component for use by the operating system, with the binary component including both a capability level and a trust level. The trust level is either equal to or higher than the capability level. If the trust level of the binary component is equal to or higher than the capability of a calling process the calling process automatically loads the binary component.
    Type: Grant
    Filed: November 2, 2005
    Date of Patent: April 29, 2014
    Assignee: Nokia Corporation
    Inventors: Mika Lahteenmaki, Timo Heikkinen
  • Patent number: 8712392
    Abstract: The present disclosure is related to a method for releasing a locking on a mobile terminal, the method comprising: locking the mobile terminal; generating a locking-release preliminary signal on the locking; creating a locking-release icon based on a generated position of the locking-release preliminary signal; and releasing the locking by selecting the locking-release icon, and to a mobile terminal using the same.
    Type: Grant
    Filed: June 25, 2009
    Date of Patent: April 29, 2014
    Assignee: LG Electronics Inc.
    Inventor: Eun Young Kim
  • Patent number: 8713672
    Abstract: According to one embodiment, an apparatus may receive a token that indicates a change that occurs during a session. The session may facilitate access to a resource. The token may indicate a risk token should be computed. The apparatus may determine, from the token, a first set of attributes. The first set of attributes may include attributes required to compute the risk token. The apparatus may determine that a cache contains a set of cached attributes. The apparatus may examine an attribute in the set of cached attributes, and determine the attribute in the set of cached attributes is not in the first set of attributes. The apparatus may then remove the attribute in the set of cached attributes from the cache.
    Type: Grant
    Filed: August 15, 2011
    Date of Patent: April 29, 2014
    Assignee: Bank of America Corporation
    Inventors: Rakesh Radhakrishnan, Cynthia Ann Frick, Radu Marian, Abdulkader Omar Barbir, Rajat P. Badhwar
  • Patent number: 8713696
    Abstract: Methods and systems for dynamically bundling portions into secured destination files are provided. Example embodiments provide a Dynamic Digital Rights Bundling System (“DDRBS”), which dynamically bundles a set of portions each variously containing digital rights management components, user interface controls, and content, into a secured destination file in response to a designated content request. In one embodiment, the DDRBS comprises a bundling engine, a translation engine, a merging engine, and an assortment of data repositories. These components cooperate to dynamically assemble and provide customized secured destination files comprising the requested content together with specialized user interface and digital rights management controls. This abstract is provided to comply with rules requiring an abstract, and it is submitted with the intention that it will not be used to interpret or limit the scope or meaning of the claims.
    Type: Grant
    Filed: January 13, 2006
    Date of Patent: April 29, 2014
    Assignee: Demand Media, Inc.
    Inventor: Neal Bozeman
  • Patent number: 8713328
    Abstract: A code conversion apparatus, a disk drive, a code buffer, and an encryption buffer are included in a storage. The code buffer stores therein first encrypted data present in the disk drive, and the encryption buffer stores therein first unencrypted data present in the disk drive. An encrypting unit encrypts the first unencrypted data present in the encryption buffer to predetermined encrypted data, and a decrypting unit decrypts the first encrypted data present in the code buffer to second unencrypted data. Moreover, a re-encrypting unit decrypts the first encrypted data present in the code buffer to third unencrypted data and encrypts the third unencrypted data to second encrypted data different from the first encrypted data.
    Type: Grant
    Filed: February 4, 2008
    Date of Patent: April 29, 2014
    Assignee: Fujitsu Limited
    Inventors: Kazuhiko Ikeuchi, Mikio Ito, Hidejirou Daikokuya, Kazuo Nakashima, Chikashi Maeda, Fumio Hanzawa
  • Publication number: 20140115653
    Abstract: Methods and devices for implementing security policies on a wireless device. The wireless device may include a non-volatile memory comprising a security type hard-coded in the non-volatile memory. Based on the security type, it may be determined whether a received security policy governing behavior of one or more resources designated as personal is applicable to the one or more resources designated as personal. If the security type is determined to indicate that the received security policy is not applicable to the one or more resources designated as personal, the security policy may not be applied to the one or more resources designated as personal.
    Type: Application
    Filed: October 22, 2012
    Publication date: April 24, 2014
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Christopher Maybee RYERSON
  • Publication number: 20140115693
    Abstract: Some aspects of what is described here relate to managing permission settings applied to applications on a mobile device. Multiple management policies that apply to an application associated with a perimeter on a device are identified. A priority ranking for each management policy is determined for the application based on the perimeter with which the application is associated. A permission setting based on the priority rankings is applied to the application.
    Type: Application
    Filed: October 24, 2012
    Publication date: April 24, 2014
    Applicants: QNX SOFTWARE SYSTEMS LIMITED, RESEARCH IN MOTION LIMITED
    Inventors: Adam Richard Schieman, Daniel Jonas Major, Kevin Goodman, Sivakumar Nagarajan
  • Patent number: 8707426
    Abstract: A method and apparatus for resolving a cousin domain name to detect web-based fraud is described. In one embodiment, the method for resolving cousin domain names of a legitimate domain name comprising applying at least one rule to a domain name to generate one or more candidate cousin domain names and comparing the at least one candidate cousin domain name with legitimate domain information to identify the legitimate domain name that is imitated by at least one portion of the domain name.
    Type: Grant
    Filed: May 28, 2008
    Date of Patent: April 22, 2014
    Assignee: Symantec Corporation
    Inventors: Zulfikar Ramzan, Shaun Cooley
  • Patent number: 8707449
    Abstract: Acquiring access to a token controlled system resource, including: receiving, by a token broker, a command that requires access to the token controlled system resource, where the token broker is automated computing machinery for acquiring tokens and distributing the command to the token controlled system resource for execution; identifying, by the token broker, a first need state, the first need state indicating that the token broker requires access to the token controlled system resource to which the token broker does not possess a token; requesting, by the token broker, a configurable number of tokens to gain access to the token controlled system resource, without dispatching an operation handler for executing the command until at least one token is acquired; assigning, by the token broker, an acquired token to the operation handler; and dispatching, by the token broker, the operation handler and its assigned token for executing the command.
    Type: Grant
    Filed: December 16, 2010
    Date of Patent: April 22, 2014
    Assignee: International Business Machines Corporation
    Inventors: Jason A. Cox, Kevin C. Lin, Eric F. Robinson, Mark J. Wolski
  • Patent number: 8707049
    Abstract: The present invention discloses an authentication method and a key device and relates to the information security field. The authentication method comprises initiating user authentication, generating a dynamic code and then a first verification code on the basis of the dynamic code, and outputting the dynamic code, by a key device; and receiving a second verification code entered by a user via a host, and collating the second verification code with the first verification code, by the key device, and if a match is found, the user access is authorized to the key device; otherwise, the user access is prohibited. The key device comprises a trigger module, a generator module, an output module, a communication module, a collator module, a controller module and a security module. According to the present invention, better security is achieved by reducing the possibility of sensitive information disclosure and misuse in case of password theft for the key device.
    Type: Grant
    Filed: August 14, 2008
    Date of Patent: April 22, 2014
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 8707422
    Abstract: A system for and method of automatically enforcing a configuration change process for change requests of one or more configurable element within one or more configurable computation systems. The system comprises means for managing a configuration change process for one or more configurable elements within a corresponding configurable computation system, means for generation a configuration request, means for applying a set of authorization rules to the configuration change requests to generate selective authorization of the CEs, and means for selectively locking and unlocking changes to configurable elements within the configurable computational systems.
    Type: Grant
    Filed: July 25, 2012
    Date of Patent: April 22, 2014
    Assignee: McAfee, Inc.
    Inventors: Rishi Bhargava, Chiradeep Vittal, Swaroop Sayeram
  • Publication number: 20140109218
    Abstract: A system grants “provisional privileges” to a user request for the purpose of provisionally performing a requested transaction. If the provisionally-performed transaction does not put the system in a degraded state, the transaction is authorized despite the user request having inadequate privileges originally.
    Type: Application
    Filed: December 16, 2013
    Publication date: April 17, 2014
    Applicant: Microsoft Corporation
    Inventors: Brian Perlman, Richard S. Eizenhoefer, Wen-Pin Scott Hsu
  • Publication number: 20140108246
    Abstract: In certain embodiments an apparatus includes a memory operable a processor. The processor is operable to detect a first and second authentication of a user and detect a first plurality of events. The processor is operable to present information associated with a first event in response to the second authentication of the user and present the information associated with a second plurality of events. The processor can detect a touch indicating a request to present a second event and scroll a first region of the display. The processor is further operable to determine that each one of the first plurality of events has been presented and scroll the first region of the display in conjunction with a second region of the display at least in response to determining that each one of the first plurality of events has been presented.
    Type: Application
    Filed: October 16, 2012
    Publication date: April 17, 2014
    Applicant: Bank of America Corporation
    Inventors: Carrie A. Hanson, Laura C. Bondesen, Nicole Chen, Katherine Dintenfass, Scott R. Enscoe, Leo Kopelow, Yameng Li, Brett Newman, Nicholas Sharp, Marc L. Warshawsky, Alexander C. Wittkowski, Jon R. Wolf
  • Publication number: 20140109216
    Abstract: A personal information storage system includes a securely configured portable media storage device that communicates with a computer to receive selected personal information. In one embodiment, the portable media storage device takes the form of a universal serial bus connector having a proprietary identifier embedded into the readable memory of the device. A program on the computer restricts the personal information residing on the computer's memory from being accessed by any other storage or processing device except for the secure portable media storage device. Moreover, the portable media storage device may include one or more inaccessible memory portions to prevent the storage of irrelevant material onto the device.
    Type: Application
    Filed: October 12, 2012
    Publication date: April 17, 2014
    Inventor: Sverre Iversen
  • Publication number: 20140109217
    Abstract: The present invention relates to an apparatus and a method for unlocking screen in a portable terminal. The method for unlocking operation includes: detecting at least two touch event inputs in sequence on the touch screen during a locking screen mode; converting the at least two touch event inputs in sequence to authentication information; determining whether the converted authentication information is identical to a preset unlocking authentication information; and unlocking the screen when the converted authentication information is identical to the preset unlocking authentication information.
    Type: Application
    Filed: October 11, 2013
    Publication date: April 17, 2014
    Applicant: Samsung Electronics Co., Ltd.
    Inventor: Sungdeuk PARK
  • Patent number: 8701200
    Abstract: A facility is described for analyzing access control configurations. In various embodiments, the facility comprises an operating system having resources and identifications of principals, the principals having access control privileges relating to the resources, the access control privileges described by access control metadata; an access control scanner component that receives the access control metadata, determines relationships between principals and resources, and emits access control relations information; and an access control inference engine that receives the emitted access control relations information and an access control policy model, analyzes the received information and model, and emits a vulnerability report.
    Type: Grant
    Filed: September 11, 2012
    Date of Patent: April 15, 2014
    Assignee: Microsoft Corporation
    Inventors: Prasad G. Naldurg, Sriram K. Rajamani, Stefan Schwoon, John Lambert
  • Patent number: 8701183
    Abstract: A method, system, and computer program product containing instructions to provide hardware-based human presence detection. Rather than rely upon software to display a CAPTCHA image, hardware in the form of a sprite engine of a graphics device is used to write a random text string directly to the display device, overlaying the user interface provided by software. Because the sprite engine is isolated from a host operating system for the system, the random text string cannot be captured and processed by software robots running under the host operating system.
    Type: Grant
    Filed: September 30, 2010
    Date of Patent: April 15, 2014
    Assignee: Intel Corporation
    Inventors: Avraham Mualem, Eli Kupermann
  • Patent number: 8701181
    Abstract: A security payload is attached to a received binary executable file. The security payload is adapted to intercept application programming interface (API) calls to system resources from the binary executable file via export address redirection back to the security payload. Upon execution of the binary executable file, the security payload replaces system library export addresses within a process address space for the binary executable file with security monitoring stub addresses to the security payload. Upon the binary executable computer file issuing a call to a given API, the process address space directs the call to the given API back to the security payload via one of the security monitoring stub addresses that is associated with the given API. The security payload then can assess whether the call to the given API is a security breach.
    Type: Grant
    Filed: May 28, 2012
    Date of Patent: April 15, 2014
    Assignee: International Business Machines Corporation
    Inventor: Vishal Chahal
  • Patent number: 8701184
    Abstract: An authentication apparatus includes: a database section that stores a password; an entry section through which a password is entered; a storage section that stores an entered password which is entered through the entry section; an authentication section that authenticates whether the password and the entered password match with each other; and a determining section that determines whether or not a re-entered password is to be subjected to an authentication processing performed by the authentication section when the re-entered password is entered through the entry section after the authentication section determines that the password and the entered password do not match with each other.
    Type: Grant
    Filed: June 30, 2008
    Date of Patent: April 15, 2014
    Assignee: Kyocera Mita Corporation
    Inventor: Toshimitsu Morimoto
  • Patent number: 8701188
    Abstract: A method of intrusion detection in a terminal device that supports driving of a plurality of operating systems, is provided. The method includes collecting at a first operating system of the plurality of operating systems intrusion detection data for analyzing whether there is an intrusion in at least a second operating system of the plurality of operating systems; and performing at the first operating system an intrusion detection with respect to the at least a second operating system using the collected intrusion detection data.
    Type: Grant
    Filed: February 11, 2008
    Date of Patent: April 15, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sung-min Lee, Bok-deuk Jeong, Sang-bum Suh
  • Patent number: 8701182
    Abstract: A system for and method of automatically enforcing a configuration change process for change requests of one or more configurable element within one or more configurable computation systems. The system comprises means for managing a configuration change process for one or more configurable elements within a corresponding configurable computation system, means for generation a configuration request, means for applying a set of authorization rules to the configuration change requests to generate selective authorization of the CEs, and means for selectively locking and unlocking changes to configurable elements within the configurable computational systems.
    Type: Grant
    Filed: July 25, 2012
    Date of Patent: April 15, 2014
    Assignee: McAfee, Inc.
    Inventors: Rishi Bhargava, Chiradeep Vittal, Swaroop Saveram
  • Publication number: 20140101752
    Abstract: Aspects of the disclosure provide a system that includes a protected module, an input module and a gesture engine. The protected module is configured to be accessible based on a specific gesture of a user predetermined to have a right to access the protected module. The input module is configured to receive an input gesture from a requester to access the protected module. The gesture engine is configured to be trained to process the input gesture in order to grant/deny an access to the protected module by the requester.
    Type: Application
    Filed: October 1, 2013
    Publication date: April 10, 2014
    Applicant: LOCKHEED MARTIN CORPORATION
    Inventors: Alex HRYBYK, JOHN S. MORRISON
  • Patent number: 8695085
    Abstract: A method and apparatus for managing passwords for accessing data in a storage is provided. The method comprises generating and storing a password, generating and providing to the storage a request to access data in response to receiving a first request to access data in the storage, retrieving and providing the password to the storage in response to the request for a password. The apparatus comprises an initialization module and a storage access module. The initialization module is configured to generate and store a password. The storage access module is configured to generate and provide a request to access data in response to receiving a first request to access data in the storage, receive a request for a password, retrieve the password in response to the request for a password, and provide the password to the storage to obtain access to the data in the storage.
    Type: Grant
    Filed: January 9, 2009
    Date of Patent: April 8, 2014
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Patent number: 8695061
    Abstract: A document process system, which includes: an authentication section that authenticates an operator of an operation target document; an extraction section that extracts specific information for setting operation restriction information of the document; a setting section that sets the operation restriction information of the document based on authentication information of the operator authenticated by the authentication section and the specific information extracted by the extraction section; and a generation section that generates a protected document to which the operation restriction information is set by the setting section based on the operation target document.
    Type: Grant
    Filed: April 16, 2008
    Date of Patent: April 8, 2014
    Assignee: Fuji Xerox Co., Ltd.
    Inventor: Shusaku Kubo
  • Patent number: 8693494
    Abstract: A system for mobile device poll creation and conductance disclosed. A poll is created using poll creation software on a mobile device, personal computer or a web-based application. A polling server then validates the poll and publishes the poll to one or more mobile devices. The users of the one or mobile devices may then respond to the poll via their mobile device, a personal computer, or a web-based application. The results are sent to the polling server and are processed. The results of the poll are then published to the poll creator and the poll participants.
    Type: Grant
    Filed: March 31, 2008
    Date of Patent: April 8, 2014
    Assignee: Seven Networks, Inc.
    Inventor: Trevor Fiatal
  • Publication number: 20140096196
    Abstract: Embodiments of the present invention may enable a user of an electronic device to setup a game-based environment within the electronic device that can be used as an authentication platform to prevent access by illegitimate or unauthorized users. The communication device may include a display screen, a processor, and a memory coupled to the processor. The memory may include a database and an instruction set. The database may store pre-defined access patterns that can be used in the authentication process. Further, the instruction set may include instructions executable by the processor to monitor inputs made by a new user in the game based environment. Furthermore, the instructions executable by the processor may match the inputs of the new user with the pre-defined access patterns to check the authentication of a new user.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 3, 2014
    Applicant: AVAYA INC.
    Inventors: Neil O'Connor, Dara Geary, Tony McCormack
  • Publication number: 20140096237
    Abstract: Provided is an information processing apparatus including an application interface and a device interface, generated on the basis of each application, which are associated with each other. The information processing apparatus includes an access right table for storing whether the each application has an access right to a device connected to the information processing apparatus, and an access control unit that controls access between the application interface and the device interface with reference to the access right table.
    Type: Application
    Filed: May 22, 2012
    Publication date: April 3, 2014
    Applicant: NEC CORPORATION
    Inventors: Nao Takayanagi, Naohisa Matsuda
  • Publication number: 20140096234
    Abstract: The present disclosure relates to computer-implemented methods and systems for intelligent task management. An example method may include identifying one or more authorized entities. The method may further include broadcasting at least one task associated with a user to one or more devices associated with the one or more authorized entities. The method may further include receiving from the one or more authorized entities, via the one or more devices, an indication of acceptance of the at least one task. The method may further include selecting at least one trusted entity among the one or more authorized entities. The method may further include issuing at least one digital certificate to the at least one trusted entity to perform the at least one task.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 3, 2014
    Inventors: Alexandra C. Zafiroglu, Jennifer A. Healey, Victoria S. Fang, Tim Plowman
  • Publication number: 20140096236
    Abstract: A mobile terminal and a method for securing information are provided. The mobile terminal includes an application part to receive information related to an application; a determining unit to receive a command issued by the application and to determine whether the command or the application is authorized to access a system resource of the mobile terminal; and a blocking unit to block an execution of the command in response to a determination that the execution of the command is unauthorized or issued by the unauthorized application. The method includes receiving information related to an application; receiving a request for executing a command issued by the application; determining whether the requested command or the application is authorized to access a system resource of a mobile terminal; and blocking execution of the command in response to a determination that the execution of the command is unauthorized or issued by an unauthorized application.
    Type: Application
    Filed: December 11, 2013
    Publication date: April 3, 2014
    Applicant: Pantech Co., Ltd.
    Inventors: Joon-Seub LEE, Jin-Young KIM, Min-Che JEONG
  • Publication number: 20140096235
    Abstract: A system implements dishonest policies for managing unauthorized access requests. The system includes memory management hardware to store a set of dishonest policy bits, each dishonest policy bit that is configured to a predetermined value indicating disallowed access for one of a set of memory ranges. When a processor receives an access request for a location in a memory range to which access is not allowed as indicated by a set dishonest policy bit, the processor returns a false indication according to a dishonest policy that the requested access has been performed.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 3, 2014
    Inventors: Joshua Fryman, Nicholas Carter, Robert Knauerhase, Sebastian Schoenberg, Aditya Agrawal
  • Patent number: 8686829
    Abstract: A lock code recovery system for selectively sending a lock code to a proximate personal electronic device is provided. A recognizable code is associated with the proximate personal electronic device. The lock code recovery system includes a user input device for receiving feedback and a control module. The control module is in communication with the user input device, and has a memory with an application and at least one recognizable code stored thereon. The application has the lock code associated with the application for at least activating or deactivating the application. The control module includes control logic for monitoring the user input device for feedback indicating the lock code associated with the application should be sent to the proximate personal device.
    Type: Grant
    Filed: June 10, 2011
    Date of Patent: April 1, 2014
    Assignee: GM Global Technology Operations LLC
    Inventor: Matthew M. Highstrom
  • Patent number: 8689351
    Abstract: The certificate with specified conditions under which copyrighted material can be played. Copyrighted material, such as videos are stored in a storage unit. They are stored along with a policy that indicates when the information can be played. The information can, for example be encrypted one stored, and the decryption key is available only when characteristics of the policy are met. When those characteristics are not met, the information can not be retrieved at all or only can be retrieved in some very limited format.
    Type: Grant
    Filed: April 19, 2012
    Date of Patent: April 1, 2014
    Assignee: Harris Technology, LLC
    Inventor: Scott C. Harris
  • Patent number: 8689212
    Abstract: An information processing device verifies the authorization of an application that has issued an access request to access a device. When an application on a universal OS issues a processing request to a secure device driver, a secure VMM and an application identification unit on a management dedicated OS lock a page table of the application and refer to the page table to generate a hash value. The application is determined to be authorized or unauthorized by comparing the generated hash value with a reference hash value.
    Type: Grant
    Filed: February 9, 2009
    Date of Patent: April 1, 2014
    Assignee: Panasonic Corporation
    Inventors: Takayuki Ito, Manabu Maeda, Tomoyuki Haga, Hisashi Takayama, Hideki Matsushima
  • Patent number: 8689002
    Abstract: A peripheral device includes an interface for connection to a wired or wireless LAN, a local interface for wireless connection, and a control unit configured to check a legitimacy of a user based on a user-specific certificate stored in a communication-function-equipped device upon being accessed through the local interface by the communication-function-equipped device using near-field wireless communication, and to allow a predetermined process to be performed upon successful authentication of the legitimacy.
    Type: Grant
    Filed: January 21, 2011
    Date of Patent: April 1, 2014
    Assignee: Ricoh Company, Ltd.
    Inventor: Norihiro Yamamoto
  • Patent number: 8689294
    Abstract: A method for managing offline authentication. The method may include 1) identifying an attempt, by a user, to access a client device, wherein accessing the client device requires the user to be authenticated, 2) determining whether the client device is offline, 3) in response to determining that the client device is offline, authenticating the user using offline authentication, wherein offline authentication does not require an active network connection with a remote authentication service, 4) upon successful authentication of the user using offline authentication, allowing the user to access the client device, 5) monitoring the network-connection state of the client device, 6) detecting that the client device is online, and then 7) in response to detecting that the client device is online, locking the client device in order to require the user to reauthenticate using online authentication, wherein online authentication requires the active network connection with the remote authentication service.
    Type: Grant
    Filed: November 11, 2011
    Date of Patent: April 1, 2014
    Assignee: Symantec Corporation
    Inventors: Sanjay Thakur, Srinath Venkataramani, Prashant Thakre
  • Patent number: 8689334
    Abstract: A method of preventing a customer programmable device from causing security threats to itself or to a communication system is provided. The method includes establishing one or more thresholds by programming or configuring of the device, detecting whether one or more of the thresholds have been exceeded using one or more detection mechanisms, and taking action in response to each threshold that has been exceeded.
    Type: Grant
    Filed: February 28, 2007
    Date of Patent: April 1, 2014
    Assignee: Alcatel Lucent
    Inventors: Ruth Schaefer Gayde, Byron J. Williams
  • Publication number: 20140090051
    Abstract: An information handling system includes a device, a controller, and a license manager subsystem. The controller is configured to determine whether the device has a license assigned and to communicate with the device pursuant to a uniform protocol. The communications include issuing a command to the device to provide an identification and a command to the device to activate itself.
    Type: Application
    Filed: September 26, 2012
    Publication date: March 27, 2014
    Applicant: DELL PRODUCTS, LP
    Inventors: Michael A. Brundridge, Gang Liu
  • Patent number: 8683198
    Abstract: A method and apparatus is provided that allows code signed by a master key to grant trust to an arbitrary second key, and also allows code, referred to as an antidote and also signed by the master key to revoke permanently the trust given to the second key.
    Type: Grant
    Filed: April 27, 2012
    Date of Patent: March 25, 2014
    Assignee: Facebook, Inc.
    Inventor: James A. Roskind
  • Patent number: 8683575
    Abstract: A security application is described for determining conditions within a computer application that would create the desire to allow or disallow access to certain system functions or features by the application. The security application analyzes the conditions and sets a lock that enables the application to perform only certain types of actions that would be considered secure by the security application.
    Type: Grant
    Filed: June 16, 2011
    Date of Patent: March 25, 2014
    Assignee: Adobe Systems Incorporated
    Inventor: Deneb Meketa
  • Patent number: 8683189
    Abstract: A boot method an apparatus are described which reduce the likelihood of a security breach in a mobile device, preferably in a situation where a reset has been initiated. A predetermined security value, or password, is stored, for example in BootROM. A value of a security location within FLASH memory is read and the two values are compared. Polling of the serial port is selectively performed, depending on the result of such comparison. In a presently preferred embodiment, if the value in the security location matches the predetermined security value, then polling of the serial port is not performed. This reduces potential security breaches caused in conventional arrangements where code may be downloaded from the serial port and executed, which allows anyone to access and upload programs and data in the FLASH memory, including confidential and proprietary information.
    Type: Grant
    Filed: August 17, 2011
    Date of Patent: March 25, 2014
    Assignee: BlackBerry Limited
    Inventors: Richard C Madter, Ryan J. Hickey, Christopher Pattenden
  • Patent number: 8683571
    Abstract: A system and method for authenticating a user in a secure computer system. A client computer transmits a request for a sign-on page, the secure computer system responds by transmitting a prompt for a first user identifier, and the client computer transmits a request including a first identifier, a second identifier stored in an object stored at the client computer and a plurality of request header attributes. A server module authenticates the first and second user identifiers, and compares the transmitted plurality of request header attributes with request header attributes stored at the computer system and associated with the first and second user identifiers. If the first and second user identifiers are authenticated, and if a predetermined number of transmitted request header attributes match stored request header attributes, the server software module transmits a success message, and the user is allowed to access the secure computer system.
    Type: Grant
    Filed: July 24, 2012
    Date of Patent: March 25, 2014
    Assignee: Keycorp
    Inventors: Onesimo Zapata, Susan E. Zielinski, Deana M. Flannery
  • Patent number: 8683576
    Abstract: A computer-implemented method for detecting a process to establish a backdoor connection with the computer is described. An application programming interface (API) is hooked. Calls to the hooked API are monitored. A call directed to the hooked API is intercepted. The call instructs the API to initiate a user interface. Structures included in the intercepted call are analyzed. The intercepted call is prevented from arriving at the hooked API if the structures are directed to a socket on the computer.
    Type: Grant
    Filed: September 30, 2009
    Date of Patent: March 25, 2014
    Assignee: Symantec Corporation
    Inventor: James Yun
  • Patent number: 8683547
    Abstract: A system for managing adaptive security zones in complex business operations, comprising a rules engine adapted to receive events from a plurality of event sources and a security manager coupled to the rules engine via a data network, wherein upon receiving an event, the rules engine determines what rules, if any, are triggered by the event and, upon triggering a rule, the rules engine determines if the rule pertains to security and, if so, sends a notification message to the security manager informing it of the triggered event, and wherein the security manager, on receiving a notification message from the rules engine, automatically establishes a new security zone based at least in part on the contents of the notification message, is disclosed.
    Type: Grant
    Filed: October 28, 2009
    Date of Patent: March 25, 2014
    Assignee: LiveOps, Inc.
    Inventors: Vidur Apparao, Niall Browne, Scott Bailey, Jeremy King
  • Patent number: 8683577
    Abstract: An authentication method in a system having a display and a storage device is provided. The authentication method includes the steps of registering an object selected for each user from among a plurality of visually distinguishable objects prepared in advance as a key object in the storage device; and presenting the plurality of objects to the display, accepting selection of an object by a user to be authenticated, and performing authentication based on matching/mismatching of the selected object with the key object registered in association with the user. The step of registering includes a step of determining a degree of freedom of selection of the object at the time of registration of the key object according to a degree of overlapping of the key object already registered in the storage device.
    Type: Grant
    Filed: July 14, 2010
    Date of Patent: March 25, 2014
    Assignee: Konica Minolta Holdings, Inc.
    Inventors: Chiho Murai, Motohiro Asano
  • Patent number: 8676159
    Abstract: In general, techniques are described for modifying control plane messages for subscriber sessions with a network device to add and/or modify discrete information elements and thereby conform the messages to different versions of mobile network specifications, including roaming protocols, executed by different mobile networks or by heterogeneous infrastructure elements within a mobile network. In some examples, an input network interface of a network device receives a roaming protocol message on an interface connecting a first support node of a first mobile network and a second support node of a second mobile network. A roaming protocol module of the network device modifies the roaming protocol message by adding or modifying a discrete information element to conform the roaming protocol message to a roaming protocol of the second mobile network. An output network interface of the network device sends the modified roaming protocol message to the second support node.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: March 18, 2014
    Assignee: Juniper Networks, Inc.
    Inventors: Jesse Shu, Mingming Quan, Jinfeng Yu, Qiong Wang, Qiuyuan Liu
  • Patent number: 8676992
    Abstract: Various systems and methods for financial analysis are provided. A system is provided comprising a first node comprising a public facing data store in communication with a private facing data store, wherein the first node further comprises a cooperative lookup module configured to locate a second node, a secure data connection between the first node and the second node, and wherein the first node is configured to request processed internal data from the second node.
    Type: Grant
    Filed: June 14, 2011
    Date of Patent: March 18, 2014
    Assignee: American Express Travel Related Services Company, Inc.
    Inventors: David S. Bonalle, Michael S. Lemberger, Patrick R. Lowery, Rajendra R. Rane