By Authorizing Client Patents (Class 726/29)
  • Publication number: 20130305391
    Abstract: An example apparatus includes a non-certified computing platform, a certified computing platform and a user interface. The non-certified computing platform includes first hardware and configured to host non-certified software. The certified computing platform is separate and distinct from the non-certified computing platform, and it includes second hardware and configured to host certified software in a partitioned environment. The user interface is coupled to both platforms and includes a display coupled to both the first hardware and second hardware via a controllable switch. According to this example, the non-certified computing platform and certified computing platform are configured to host the non-certified software and certified software such that both are capable of operating concurrently.
    Type: Application
    Filed: May 14, 2012
    Publication date: November 14, 2013
    Applicant: Rosemount Aerospace, Inc.
    Inventors: Michael James Haukom, Thomas Jay Horsager, Jesse Kelly Thompson
  • Publication number: 20130305392
    Abstract: Devices, system, and methods of secure entry and handling of passwords and Personal Identification Numbers (PINs), as well as for secure local storage, secure user authentication, and secure payment via mobile devices and via payment terminals. A computing device includes: a secure storage unit to securely store a confidential data item; a non-secure execution environment to execute program code, the program code to transport to a remote server a message; a secure execution environment (SEE) to securely execute code, the SEE including: a rewriter module to securely obtain the confidential data item from the secure storage, and to securely write the confidential data item into one or more fields in said message prior to its encrypted transport to the remote server.
    Type: Application
    Filed: January 14, 2013
    Publication date: November 14, 2013
    Inventors: Hagai BAR-EL, Yaacov SELLA, Alon ZIV, Roni SASSON
  • Publication number: 20130305387
    Abstract: A method relates to authority checks governing user access to business object attachments in a store of business object attachments. The business object attachments are semantically associated with business objects of one or more remote computer systems. The method includes, at a content management interface layer that is communicatively coupled to the store of business object attachments, sending a request for user authority checks on a parent business object of a business object attachment to an originating computer system and receiving results of the user authority checks from the originating computer system.
    Type: Application
    Filed: May 9, 2012
    Publication date: November 14, 2013
    Applicant: SAP AG
    Inventor: Martin Fischer
  • Publication number: 20130305342
    Abstract: Generally, aspects of this disclosure are directed to copy protection techniques. Areas in memory may be secured to establish a secure memory area in the memory that is not accessible by unauthorized clients. A request to decode video content stored in the secure memory area may be received. If the video content to be decoded is stored in the secure memory area, a first MMU associated with the hardware decoder may enforce a rule that the video content is to be decoded into one or more output buffers in the secure memory area. A request to display the decoded video content stored in the secure memory area may be received. If the decoded video content is stored in the secure memory area, a second MMU associated with a hardware display processor may enforce a rule that a secure link be established between the hardware display processor and an output device.
    Type: Application
    Filed: December 14, 2012
    Publication date: November 14, 2013
    Applicant: QUALCOMM Incorporated
    Inventors: Sudeep Ravi Kottilingal, Gary Arthur Ciambella, Steven John Halter
  • Publication number: 20130305393
    Abstract: In a method for configuring access rights, a UPnP (Universal Plug and Play) device receives CPID information sent by a first CP without administrator rights, wherein the CPID information comprises an ID of another CP obtained by the first CP. Then the UPnP device sends a CPID list that carries the CPID information to a second CP with administrator rights. And the UPnP device receives a CP right configuration command sent by the second CP, and configures access rights for at least one CP corresponding to a CPID in the CPID list.
    Type: Application
    Filed: July 11, 2013
    Publication date: November 14, 2013
    Inventors: Qinliang Zhang, Huangwei Wu, Ping Fang
  • Patent number: 8584204
    Abstract: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.
    Type: Grant
    Filed: July 23, 2009
    Date of Patent: November 12, 2013
    Assignee: Intel Corporation
    Inventors: David Durham, Ravi Sahita, Karanvir Grewal, Ned Smith, Kapil Sood
  • Patent number: 8583928
    Abstract: A technique for providing message authenticity includes accepting transaction information, accepting a first data item used for authenticating an originating user, cryptographically processing the transaction information using only a second data item, wherein the entropy of the first data item is less than the entropy of the second data item, and authenticating the originating user using the first data item. The first data item can be a sequence of digits corresponding to those displayed on an external device, such as, for example, an RSA authorization token, credit card, etc.
    Type: Grant
    Filed: April 16, 2012
    Date of Patent: November 12, 2013
    Assignee: JP Morgan Chase Bank
    Inventors: Glenn Stuart Benson, Joseph R. Calaceto, Russell M. Logar
  • Patent number: 8584203
    Abstract: There is provided an identifier authenticating system in which information requesting users can share all predetermined information held in a plurality of information providing servers. In the identifier authenticating system, when an identifier holding user 18 presents an identifier to an information requesting server 16, the information requesting server 16 asks a location managing server 14 about a location of an information providing server 15; the location managing server 14 returns a confirmed IP address of the information providing server 15 to the information requesting server 16 based on the location information; and the information requesting server 16 uses the confirmed IP address to access the information providing server 15 corresponding to the confirmed IP address and receives predetermined information specified by multiplying n pieces of identification information from the accessed information providing server.
    Type: Grant
    Filed: November 30, 2006
    Date of Patent: November 12, 2013
    Assignees: Japan Registry Services, Co., Ltd.
    Inventors: Takaharu Ui, Toshihide Uotani, Shin Yoshimura, Hiroshi Takada
  • Patent number: 8584257
    Abstract: A method of providing access to downloadable protected video content includes providing parental controls. The parental controls include a parental control password. Purchase controls are also provided and include a purchase control password. The purchase control password is different from the parental control password. Further, protected video content is downloaded and stored to a memory within a set top box when both the parental controls and the purchase controls are satisfied. A number of attempts to correctly input the parental control password or the purchase control password are monitored. When the number of attempts for either password exceeds a predetermined threshold, a user is prevented from further attempts to input the respective password. Moreover, the attempt to download protected video content is canceled, and further downloads of protected video content are prevented for a predetermined time period.
    Type: Grant
    Filed: August 10, 2004
    Date of Patent: November 12, 2013
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Philip Ted Kortum, Marc Andrew Sullivan, James L. Cansler, Jr., Alyssa Lenorah Noll Williams
  • Patent number: 8584211
    Abstract: A Multilevel Security (MLS) server provides MLS functionality to single-level applications running on a remote Multiple Independent Level Security (MILS) or MLS client device. More specifically, the MLS server provides a plurality of different security domains in which applications can execute. The client device executes a single-level application in a first security domain, the single-level application not natively capable of communicating with other domains. The single-level application in the first security domain sends a request to the MLS server. The MLS server receives the request, passing it to all applicable domains, including a second security domain, where it is duly executed. The MLS server then provides the results of the request execution—if any—back to an appropriate application on the client device.
    Type: Grant
    Filed: May 18, 2011
    Date of Patent: November 12, 2013
    Assignee: BlueSpace Software Corporation
    Inventors: Brian J. Vetter, Justin Philip Marston, David Sundstrom
  • Patent number: 8583913
    Abstract: External network connectivity of an internal host can be measured by giving an external computer a payload identifying the internal host and instructions to deliver the payload to an external host. The external host may receive the payload and contact the internal host. The internal host's response and receipt of the payload may then determine the Internet connectivity of the internal host. The path from the computer through the trusted host to the internal server shows external network connectivity without exposing the internal host to the external network directly.
    Type: Grant
    Filed: September 14, 2011
    Date of Patent: November 12, 2013
    Assignee: Amazon Technologies, Inc.
    Inventor: Jacob Gabrielson
  • Publication number: 20130298261
    Abstract: An audio-video display device can download from a third party server a licensable component on which a royalty is to be paid. Various methods are disclosed for accounting for royalties associated with downloading the licensable component to the client device between the third party server and a client device manufacturer server.
    Type: Application
    Filed: June 26, 2013
    Publication date: November 7, 2013
    Inventors: Peter Shintani, Ludovic Etienne Douillet
  • Publication number: 20130298205
    Abstract: A device supports the processing of multiple active applications in a processor through a mapping system that securely identifies and differentiates commands issued by clients. An entity selection signal is generated by the mapping system to signal the processor to process an algorithm and provide services for a specific client using the commands identified for that client and data permitted by a client tracking system for that client. Other data accesses and commands identified for other clients are restricted when processing the algorithm.
    Type: Application
    Filed: July 1, 2013
    Publication date: November 7, 2013
    Inventors: Dennis M. O'Connor, John P. Brizek
  • Patent number: 8576053
    Abstract: Near field communication (NFC) device including a processor and a front end unit (FEU) to communicate with an external reader/writer device. The FEU stores, by first memory, a first number of sets of application parameters, each set including first and second identifiers. The processor stores, by second memory, the application and a second number of the sets. The FEU receives a communication request from the external device, including a certain first identifier. The FEU checks, when the request is received, whether the certain first identifier is stored in the first memory. If yes, a response is sent to the external device, including a respective second identifier, which is in the same set of parameters as the certain first identifier. The FEU sends, each time a request is received, a response to the processor. The processor controls which sets of parameters are stored in the first memory based on the response.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: November 5, 2013
    Assignee: Sony Corporation
    Inventors: Meik Buscemi, Stephen Tiedemann, Frank Dawidowsky, Klaus Röhrle, Dietmar Schill
  • Patent number: 8578458
    Abstract: In at least one implementation a method includes receiving an identifier associated with a device, entering the identifier into a network controller device, inviting the device associated with the identifier to join a network, admitting the device associated with the identifier to the network, sending the device associated with the identifier a name of the network, and confirming that the device has joined the network as a device recognized by the network controller device.
    Type: Grant
    Filed: March 3, 2011
    Date of Patent: November 5, 2013
    Assignee: Lantiq Deutschland GmbH
    Inventors: Vladimir Oksman, Pramod Pandey, Joon Bae Kim
  • Patent number: 8578393
    Abstract: A log message collection system selects a configured host and fetches a log message. The log message collection system examines the fetched message to identify one or more DLLs necessary to translating the log message and determines whether the necessary DLL(s) have been loaded into a cache. If so, the log message is translated. If the DLLs are not in the cache, the log message collection system fetches from the log message host only the DLLs necessary to translate that fetched message. After the message is translated, the log message collection system fetches the next log message, identifies the necessary DLLs for that log message, and fetches the DLLs necessary to translate that message.
    Type: Grant
    Filed: June 18, 2008
    Date of Patent: November 5, 2013
    Assignee: Alert Logic, Inc.
    Inventors: Paul Fisher, Eugene Golovinsky, Pavel S Trakhtman
  • Publication number: 20130291125
    Abstract: One embodiment of the present invention provides a system that facilitates the transfer of a software license from a first client to a second client. The system operates by receiving a request at the first client to deactivate the software license for an associated application installed on the first client. The system then receives a deactivation request that includes an identifier for the license at a license activation server from the first client. Next, the system validates the identifier on the license activation server to determine if the identifier is a valid identifier. If so, the system sends a deactivation message to the first client, receives a deactivation response from the first client, and increments a count of license instances available for the identifier on the license activation server.
    Type: Application
    Filed: June 24, 2013
    Publication date: October 31, 2013
    Inventors: Xuejun Xu, Katherine K. Nadell
  • Patent number: 8572381
    Abstract: A method, apparatus and computer program product for providing challenge protected user queries on a local system is presented. A query is presented to a user. A response to the query is received and a determination is made whether the response is administratively less desirable than a threshold. When the response is administratively less desirable than said threshold, then a challenge is provided to the user. The response is accepted when the user responds correctly to the challenge and the response is not accepted when the user fails to correctly respond to the challenge.
    Type: Grant
    Filed: February 6, 2006
    Date of Patent: October 29, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Jeffrey A. Kraemer, Philip J. S. Gladstone
  • Patent number: 8572682
    Abstract: An embodiment includes a computer-implemented method of managing access control policies on a computer system having two high-level programming language environments. The method includes managing, by the computer system, a structured language environment. The method further includes managing, by the computer system, a dynamic language environment within the structured language environment. The method further includes receiving a policy. The policy is written in a dynamic language. The method further includes storing the policy in the dynamic language environment. The method further includes converting the policy from the dynamic language environment to the structured language environment. The method further includes generating a runtime in the structured language environment that includes the policy.
    Type: Grant
    Filed: December 21, 2009
    Date of Patent: October 29, 2013
    Assignee: SAP AG
    Inventor: Yuecel Karabulut
  • Patent number: 8572711
    Abstract: A system for in-person identity verification comprises a computing device, an identity broker, a verifier system and a network. The user computing device sends a request for identity verification to the identity broker and it responds with a verification ticket including a unique identification number. The user presents the ticket to a clerk using the verifier system. The clerk inputs the unique identification number to the verifier system, the verifier system sends it to the identity broker and the identity broker sends user information that the verifier system presents to the clerk. The clerk compares the information to a photo government ID of the user and inputs whether the information presented by the user matches the information presented by the verifier, and whether the person is the person in the photo ID. Based on the clerk's input, the identity broker sends to the user computing device a message indicating whether the verification was confirmed or declined.
    Type: Grant
    Filed: October 21, 2011
    Date of Patent: October 29, 2013
    Assignee: Google Inc.
    Inventors: Richard Parker Klau, Kyrk Justin Lawyer
  • Patent number: 8572759
    Abstract: A communication management system includes: a normal signature list which stores a list of signatures of normal communication; a search circuit which acquires communication data and searches the normal signature list to check if the signature of the communication data appears in the list; and a warning unit which issues a warning when communication data does not match any signature in the normal signature list. An operator terminal includes: a determination result acquisition unit which indicates whether or not communication data against which a warning has been issued is normal; and a normal signature list update unit which, when communication data against which a warning has been issued is found to be normal, adds the signature of the communication data to the normal signature list.
    Type: Grant
    Filed: August 24, 2006
    Date of Patent: October 29, 2013
    Assignee: Duaxes Corporation
    Inventors: Mitsugu Nagoya, Genta Iha
  • Patent number: 8572761
    Abstract: A method for selectively controlling access to electronic media disposed on a media storage device according to one embodiment is described. The method comprises creating a first list comprising a plurality of process identification values. Each of the plurality of process identification values of the first list is associated with a software application that is accessing the media disposed upon the media storage device. The method further includes creating a second list comprising a second plurality of process identification values. Each of the second plurality of process identification values is associated with a software application that is storing data. The method further includes determining that a particular software application is creating an unauthorized copy of the media disposed upon the media storage device. The method further includes preventing the particular software application from storing a usable copy of said electronic media.
    Type: Grant
    Filed: November 21, 2011
    Date of Patent: October 29, 2013
    Assignee: Media Rights Technologies, Inc.
    Inventors: Hank Risan, Edward Vincent Fitzgerald
  • Patent number: 8572372
    Abstract: Users of mobile terminals in a communication network are provided controlled access to files in a file system through the steps of configuring the files as a file body containing a file content and a file header containing content profile information; providing a security identity module and a secure agent; storing in the security identity module user profile information identifying a set of content profiles allowed for access to the file system; extracting, via the secure agent, the content profile information from the headers of the files; retrieving, via the secure agent, the user profile information stored in the security identity module; checking the user profile information and the content profile information; and providing the user with access to those files in the file system for which the user profile information and the content profile information are found to match.
    Type: Grant
    Filed: October 18, 2005
    Date of Patent: October 29, 2013
    Assignee: Telecom Italia S.p.A.
    Inventors: Anronio Varriale, Laura Colazzo, Alberto Bianco, Maura Turolla
  • Patent number: 8571935
    Abstract: Described are methods and apparatuses, including computer program products, for dynamic integration and linear presentation of advertising content and media content. The method includes receiving a request for media content; combining the requested media content and advertising content to provide an interactive advertising unit; and transmitting the interactive advertising unit for presentation on the remote computing device, wherein the advertising content is presented before the requested media content. The interactive advertising unit includes a first content layer including the requested media content and a media player, a second content layer including the advertising content, and an integration module for coordinating interaction between the layers.
    Type: Grant
    Filed: June 4, 2010
    Date of Patent: October 29, 2013
    Assignee: Viacom International Inc.
    Inventors: Walter Geer, III, Ellen To, Suzanne McDonnell, Adam Solomon, Mark Fortner, Jason Witt
  • Patent number: 8572751
    Abstract: The present invention provides a method, system, and program product for preventing unauthorized changes to an electronic document (or a portion thereof). Specifically, under the present invention, an electronic document having a user interface control (UIC) is obtained. It is then determined whether a portion of the electronic document for which the user interaction is being attempted is protected by examining at least one of: a signature status of data associated with the UIC, or an archival status of the UIC. Based on this determination, the user interaction will be denied if it affects at least one of: the data, or a presentation property that affects an interpretation of the data is prevented. A notice indicating the denial of the user interaction can then be communicated to a user/party attempting the user interaction.
    Type: Grant
    Filed: June 12, 2006
    Date of Patent: October 29, 2013
    Assignee: International Business Machines Corporation
    Inventors: John M. Boyer, Vladimir Trakhtenberg
  • Patent number: 8571994
    Abstract: There is provided a method and system for allocating an entitlement to digital media content. In one implementation, the system includes a media server accessible over a communications network and configured to utilize a processor to issue the entitlement including a transferable authorization to access the digital media content to a first user, and to store an entitlement record identified with the first user and authorizing access to the digital media content by the first user in a memory of the media server. The media server is further configured to receive a communication including a data corresponding to the transferable authorization to access the digital media content from a second user and to update the entitlement record to authorize access to the digital media content by the second user.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: October 29, 2013
    Assignee: Disney Enterprises, Inc.
    Inventors: Arnaud Robert, Robert Schonfeld, Maja Todorovic, David Diner, Shih-Ta (Thomas) Peng
  • Publication number: 20130283399
    Abstract: The present invention provides a remote operation system, a relay device, a communication device, and a remote operation method which are capable of executing collective remote operations. The remote operation system according to the present invention includes communication devices (10); an external device (50) that specifies at least one communication device as a target of a remote operation among the communication devices (10), and accepts an input of a remote operation content to be executed for the specified communication device; and relay means for relaying communication between the specified communication devices (10) and the external device (50). The relay means includes storage means for storing the remote operation content accepted by the external device (50), and notification means for notifying the specified communication device of the remote operation content.
    Type: Application
    Filed: November 16, 2011
    Publication date: October 24, 2013
    Applicant: NEC CASIO MOBILE COMMUNICATIONS, LTD.
    Inventor: Kaoru Uchida
  • Patent number: 8566960
    Abstract: Techniques are provided for adjusting the number of devices allowed to use a digital product (e.g., software) under a license. In one embodiment, the technique may involve setting the allowed number of devices to a first upper/lower limit for a first time period, and, after the first time period has expired, increasing/lowering the allowed number of devices to a second upper/lower limit for a second time period. The technique may involve, readjusting the allowed number for a third time period, thereby allowing for a changing number of device installations of the digital product.
    Type: Grant
    Filed: November 17, 2008
    Date of Patent: October 22, 2013
    Assignee: Uniloc Luxembourg S.A.
    Inventor: Ric B. Richardson
  • Patent number: 8566908
    Abstract: A method allows access to a set of secure databases and database applications over an untrusted network without replicating the secure database. The method involves authenticating a user using a first authentication application. When the user is verified, then the user's credentials are directed to a second authentication application associated with a secure database based on a first set of user settings retrieved for the user. The second authentication application, based on a second set of user settings, grants the user access to the secure database and database applications associated with the secure database.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: October 22, 2013
    Assignee: AT&T Intellectual Propert II, L.P.
    Inventors: Roger Aboujaoude, Hossein Eslambolchi, John McCanuel, Michael Morris, Saeid Shariati
  • Patent number: 8566953
    Abstract: A named object view of a report is generated from an electronic data file. Objects in the file to be published are identified in the file. A named object view of the report associated with the file is generated by displaying published identified objects according to associated viewing rights. A viewer at a client is presented with the named object view of the report, according to the viewing rights, such that the viewer's attention is focused on the published objects.
    Type: Grant
    Filed: September 24, 2007
    Date of Patent: October 22, 2013
    Assignee: Microsoft Corporation
    Inventors: John Campbell, Boaz Chen, Daniel Battagin, Eran Megiddo, Yariv Ben-Tovim
  • Patent number: 8566958
    Abstract: A method for authorizing an off-line image device to play contents in use of a recording medium, including recording an encrypted key on a recording medium; recording contents on the recording medium using the encrypted key; and recording information as to a play right to play the contents recorded on the recording medium. Thus, the off-line image device can be authorized to play contents in use of the recording medium. As a result, the off-line image device can play contents that are recorded on the recording medium and must be authorized to play the contents.
    Type: Grant
    Filed: April 20, 2006
    Date of Patent: October 22, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hwan-joon Kim, Dae-youb Kim, Maeng-hee Sung, Weon-il Jin
  • Patent number: 8566599
    Abstract: An apparatus, system, and method for controlling access to sensitive data in a wireless handset using password protection are disclosed. The wireless handset comprises an input module, a memory module, a display module, and a control module. The input module is configured to manually receive one or more passwords that are input into the wireless handset. The memory module is configured to store at least one password associated with a user-requested function. The user-requested function has a plurality of user-specific data stored on the memory module. The display module displays the stored user-specific data. The control module controls the operation of the input, memory and display modules. The control module controls access to the user-specific data with an initial password received with the input module.
    Type: Grant
    Filed: December 7, 2006
    Date of Patent: October 22, 2013
    Assignee: Kyocera Corporation
    Inventor: Ashwini A. Bhangi
  • Patent number: 8566959
    Abstract: An information security apparatus and a security system, which prevent eavesdropping on input information input by an input device and identify eavesdroppers, includes a key input interface unit inputting secret information returns a decoy key input value when receiving a read access from unprotected domain 1011. Further, a payment-processing company, which judges whether it is possible or not to use a service such as electronic payment-processing, provides the information security apparatus with an immediate value to be used as the decoy key input value when performing an authentication. Accordingly, a person who attempts to eavesdrop on the input from a key input unit acquires the decoy key input value. If the decoy key input value is used when requesting payment-processing company to perform an authentication, the payment-processing company recognizes the person who requests the authentication as an eavesdropper.
    Type: Grant
    Filed: April 18, 2008
    Date of Patent: October 22, 2013
    Assignee: Panasonic Corporation
    Inventor: Hiroki Taoka
  • Publication number: 20130276145
    Abstract: A method, performed by a registrar of a presence service, for registering a user with a presence service. The method entails negotiating a key with a client device operated by the user in order to establish an encrypted communications channel between the client device and the registrar via a proxy node, authenticating the user by exchanging messages through the encrypted communications channel and through a separate e-mail channel, binding a universally unique identifier identifying the user with one particular function node that is interposed between the proxy node and a publish-subscribe subsystem of the presence service and creating a user profile for the user and storing the user profile in a persistent data store.
    Type: Application
    Filed: May 22, 2013
    Publication date: October 17, 2013
    Inventors: Robert William Brown, Bruce Eric Buffam, Connor Patrick O'Rourke
  • Publication number: 20130276144
    Abstract: A system for authenticating data acquired by multiple sensors prior to storing the data in a database is described. The system also authenticates users requesting data access and intelligence agents that provide analyses of data stored in the database. As a result, any data or data analysis obtained from the system is traceable and reliable.
    Type: Application
    Filed: March 14, 2013
    Publication date: October 17, 2013
    Inventor: Michael Hansen
  • Publication number: 20130276146
    Abstract: Embodiments of systems, apparatuses, and methods to securely download digital rights managed content with a client are described. In some embodiments, a system establishes a secure root of trust for the client. In addition, the system establishes a secure tunnel between an agent of the client and a storage system of the client. Furthermore, the system securely downloads the digital rights managed content to the storage system via the secure tunnel and securely provides the digital rights managed content from the storage system to a display.
    Type: Application
    Filed: December 22, 2011
    Publication date: October 17, 2013
    Applicant: Imtel Corporation
    Inventors: Manish Gilani, Paritosh Saxena, Nicholas D. Triantaffillou, Azam Barkatullah, Hormuzd M. Khosravi
  • Patent number: 8561206
    Abstract: A system, method, and computer program product are provided for allowing access to data based on a recipient identifier included with the data. In use, data is received at a device of a recipient. Additionally, it is determined whether an identifier of the recipient is included with the data. Further, access to the data by the device of the recipient is conditionally allowed based on the determination.
    Type: Grant
    Filed: July 1, 2008
    Date of Patent: October 15, 2013
    Assignee: McAfee, Inc.
    Inventors: Manabendra Paul, Abhilash Chandran
  • Patent number: 8560852
    Abstract: A secure portable electronic device for providing secure services when used in conjunction with a host computer having a central processing unit use two hardware device protocols readily supported by computer operating systems. Other systems and methods are disclosed.
    Type: Grant
    Filed: February 1, 2008
    Date of Patent: October 15, 2013
    Assignee: Gemalto SA
    Inventors: Lu Karen HongQian, Stephane Durand, Laurent Castillo, Asad Ali, Ed Dolph
  • Patent number: 8561210
    Abstract: The invention relates to a method of allowing access to an authorized domain (100), the authorized domain (100) being managed by a domain manager (210), comprising a step in which a user authentication device (220), which user authentication device is linked to a foreign device (201), asserts to the domain manager that a local link (205) between the user authentication device and the foreign device is limited in distance, and a step in which the domain manager allows the foreign device to operate as a member of the authorized domain if the assertion is accepted as accurate.
    Type: Grant
    Filed: October 28, 2005
    Date of Patent: October 15, 2013
    Assignee: Koninklijke Philips N.V.
    Inventors: Koen Hendrik Johan Vrielink, Petrus Johannes Lenoir, Robert Paul Koster, Joost Reuzel
  • Patent number: 8561208
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for handling secure user interface content. In one aspect, a method includes receiving, at a data processing apparatus, content over a communication network from a computing system separate from the data processing apparatus; determining that the received content is authentic secure content; retrieving information stored at the data processing apparatus and previously selected by a user for purposes of securing user interface content; rendering the received content, to a display of the data processing apparatus, as a user interface with a visual wrapper, where the visual wrapper includes the retrieved information, visually separates the user interface from other visual elements on the display, and includes an indication that the user interface is secure; and processing input received through the user interface.
    Type: Grant
    Filed: August 18, 2011
    Date of Patent: October 15, 2013
    Assignee: Adobe Systems Incorporated
    Inventors: Jim D. Corbett, Oliver Goldman, Rajesh K. Gwalani, Robert O. Kwon, John Joseph Moyer, Michael Brian Orr, Peleus Uhley
  • Patent number: 8560859
    Abstract: A storage controller and program product is provided for performing double authentication for controlling disruptive operations on storage resources generated by a system administrator. A first request is received from a first user for generation of a first key. A first key is generated, provided to the first user and associated with the storage resource. An input is received from the administrator, the input comprises a second key and a command for performing the disruptive operation. The second key and the first key are compared. It is verified that the administrator is authorized as an administrator of the storage resource. The disruptive operation is performed on the storage resource if the second key and the first key match and the administrator is authorized. Otherwise, the performance of the disruptive operation is denied.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: October 15, 2013
    Assignee: International Business Machines Corporation
    Inventors: Vincent Boucher, Sebastien Chabrolles, Benoit Granier, Arnaud Mante
  • Publication number: 20130269042
    Abstract: A method of providing web site verification information to a user can include receiving a DNS query including a host name and a seal verification site name, parsing the DNS query, and extracting the host name from the DNS query. The method also can include accessing a DNS zone file including a list of Trust Services customers and determining if the host name is associated with a Trust Services customer in the list of Trust Services customers. The method further can include transmitting a positive identifier to the requester if the host name is associated with a Trust Services customer and transmitting a negative identifier to the requester if the host name is not associated with a Trust Services customer. In a specific embodiment, the Trust Services include issuance of digital certificates.
    Type: Application
    Filed: June 3, 2013
    Publication date: October 10, 2013
    Inventors: Gary Krall, Barry Ferg, David M'Raihi
  • Patent number: 8555367
    Abstract: A system and method for securely streaming media. The system includes a gateway server that receives requests for access to a secured data resource from an end users. The request include an authorization ticket and a referring website. The gateway server validates the authorization ticket using a secret key shared with the referring website, and validates the referring website by verifying that referring website is on a white-list for the secured data resource. The gateway server selects a data server to service the request, and formats a data server access request containing the data server location and data server request parameter data and transmits the data server access request to the end users. When end users transmit the data server access requests to a data server, the data server validates the request and transmits it to the end user.
    Type: Grant
    Filed: March 12, 2008
    Date of Patent: October 8, 2013
    Assignee: Yahoo! Inc.
    Inventors: Omar Syed, Bhargavaram B. Gade, Robert Ames, Ghousuddin Syed, Karl Juhnke, Mark Ray Lee, Vinay Polavarapu, Sastry Anipindi, Alex Khanin
  • Patent number: 8555369
    Abstract: A kernel extension is configured to intercept a call to associate a socket with a port of a node in a network. The call originates from a kernel of the node. The kernel extension is configured to determine the port from the call. The kernel extension is configured to determine that the port is one of a plurality of ports for which the node has authority to modify firewall rules of a firewall of the network. The kernel extension is configured to modify firewall rules maintained by the firewall to allow communications for the port to the node through the firewall.
    Type: Grant
    Filed: October 10, 2011
    Date of Patent: October 8, 2013
    Assignee: International Business Machines Corporation
    Inventors: Radhika Chirra, Nikhil Hegde, Richard J. Knight, Rashmi Narasimhan
  • Patent number: 8555409
    Abstract: Restricting access to a device from a server, where the device is remote to the server and is connected locally to a client that is remote to the server, is described. The operations may include facilitating interception, at the server, of a function call to create a symbolic link; facilitating determination that the intercepted function call to create the symbolic link corresponds to a device object associated with the device that is remote to the server and is connected locally to a client that is remote to the server; facilitating obtaining configuration data indicating whether access to the device is to be restricted; and facilitating creation of the symbolic link in a local namespace of an object manager namespace of the server, upon obtaining configuration data indicating that access to the device is to be restricted.
    Type: Grant
    Filed: November 2, 2011
    Date of Patent: October 8, 2013
    Assignee: Wyse Technolgoy Inc.
    Inventor: Puneet Kaushik
  • Patent number: 8553245
    Abstract: An image forming apparatus connected via a network with an authentication server for user authentication based on biometric information about a user. The image forming apparatus is also connected with a managing server for managing an operation of the image forming apparatus. The image forming apparatus includes a transmission unit transmitting the biometric information about the user to the authentication server, a reception unit receiving use limit information corresponding to the biometric information about the user from the managing server, and a control unit controlling the operation of the image forming apparatus based on the use limit information.
    Type: Grant
    Filed: June 16, 2009
    Date of Patent: October 8, 2013
    Assignee: Ricoh Company, Ltd.
    Inventors: Atsushi Sakagami, Naoto Sakurai, Koji Sasaki, Tomoko Saeki, Tsuyoshi Hoshino
  • Patent number: 8555355
    Abstract: A system is configured to: receive an authentication request for a transaction from a web server; identify a phone number of the mobile device based on identifying information of the user in the authentication request and the user information, transmit a message to the mobile device based on the phone number, receive a message response from the mobile device, determine whether the mobile device provided a mobile pin pad authentication for the user based on the message response, and transmit a success authentication response to the web server when the mobile device provided the mobile pin pad authentication for the user.
    Type: Grant
    Filed: December 7, 2010
    Date of Patent: October 8, 2013
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: George Steven Rathbun
  • Patent number: 8555400
    Abstract: A private stream aggregation (PSA) system contributes a user's data to a data aggregator without compromising the user's privacy. The system can begin by determining a private key for a local user in a set of users, wherein the sum of the private keys associated with the set of users and the data aggregator is equal to zero. The system also selects a set of data values associated with the local user. Then, the system encrypts individual data values in the set based in part on the private key to produce a set of encrypted data values, thereby allowing the data aggregator to decrypt an aggregate value across the set of users without decrypting individual data values associated with the set of users, and without interacting with the set of users while decrypting the aggregate value. The system also sends the set of encrypted data values to the data aggregator.
    Type: Grant
    Filed: February 4, 2011
    Date of Patent: October 8, 2013
    Assignee: Palo Alto Research Center Incorporated
    Inventors: Runting Shi, Richard Chow, Tsz Hong Hubert Chan
  • Patent number: 8555067
    Abstract: Methods and apparatus enabling programming of electronic identification information of a wireless apparatus. In one embodiment, a previously purchased or deployed wireless apparatus is activated by a cellular network. The wireless apparatus connects to the cellular network using an access module to download operating system components and/or access control client components. The described methods and apparatus enable updates, additions and replacement of various components including Electronic Subscriber Identity Module (eSIM) data, OS components. One exemplary implementation of the invention utilizes a trusted key exchange between the device and the cellular network to maintain security.
    Type: Grant
    Filed: May 19, 2011
    Date of Patent: October 8, 2013
    Assignee: Apple Inc.
    Inventors: Stephan V. Schell, Arun G. Mathias, Jerrold Von Hauck, David T. Haggerty, Kevin McLaughlin, Ben-Heng Juang, Li Li
  • Patent number: 8549619
    Abstract: A system and method is disclosed for authenticating a removable data storage device (RDSD) by implementing a removable trusted information module (TIM) comprising a non-volatile storage medium operable to securely store passwords, digital keys, digital certificates and other security credentials (“security credentials”). An RDSD enclosure comprising a disk storage drive, one or more interfaces, one or more connectors, and a TIM is implemented to be connected, disconnected and reconnected to a plurality of predetermined information handling systems. The RDSD is authenticated by the TIM initiating comparison and cryptographic operations between its contents and the contents of authentication files comprising the RDSD. Once the RDSD has been authenticated, the TIM performs similar operations to authorize access and usage of its contents by the information handling system. Other cryptographic operations are performed to determine whether the integrity of data files has been compromised.
    Type: Grant
    Filed: January 22, 2007
    Date of Patent: October 1, 2013
    Assignee: Dell Products L.P.
    Inventors: Winston Bumpus, Ajay Agarwal, William A. Curtis, Thomas L. Pratt