Network Patents (Class 726/3)
  • Patent number: 10664620
    Abstract: System for controlling usability of an electronic device (1), which host device comprises a processing unit (2), the system comprising a first control module (10), connected to the processing unit, said first control module comprising a modem (11) for communicating with a cellular network, and an access circuit (101) connected to the modem for cellular network access, which access circuit comprises a first secure element (12); a second control module (41) comprising a second secure element (411), configured to communicate with the first secure element over a communication link; wherein said access unit is configured to realize a state machine configured to set a usability state dependent on communication between the first secure element and the second secure element, and to control the device in accordance with said usability state.
    Type: Grant
    Filed: December 20, 2016
    Date of Patent: May 26, 2020
    Assignee: Sony Corporation
    Inventors: David Berthet, Rickard Ljung
  • Patent number: 10666557
    Abstract: This invention aim to improves the flexibility of data flows management from sensor to cloud, datalake or other system, which can manage the overall data flows within the system and control them dynamically. As a result, it can reduce transmission cost and storage cost properly.
    Type: Grant
    Filed: August 3, 2018
    Date of Patent: May 26, 2020
    Assignee: HITACHI, LTD.
    Inventors: Yusuke Shomura, Joydeep Acharya, Sudhanshu Gaur
  • Patent number: 10664292
    Abstract: A web-based graphical user interface system includes an embedded controller in a chassis that couples to a physical display device and input device, and creates a virtual display device and input device. When an input is received from the physical input device, the embedded controller generates a virtual input on the virtual input device. A chassis management controller in the chassis is coupled to the embedded controller, and views the virtual display device and input device as local devices. The chassis management controller may render a web-based graphical user interface and direct it to the virtual display device such that it is transmitted to the embedded controller for display on the physical display device. The chassis management controller may also identify the virtual input generated by the embedded controller on the virtual input device and, in response, translates the virtual input into a web-based graphical user interface event.
    Type: Grant
    Filed: July 11, 2018
    Date of Patent: May 26, 2020
    Assignee: Dell Products L.P.
    Inventors: Chandrasekhar Puthillathe, Rama Rao Bisa, Rajeshkumar Ichchhubhai Patel
  • Patent number: 10657535
    Abstract: Techniques are described for performing secure card not present (CNP) transactions using integrated circuit chip-enabled cards. The techniques include continually or periodically tracking a location of a user's card by a user computing device, e.g., a “smart” phone, and storing a log of datasets relating to the location of the user's card at a server device. Based on the tracking, the user computing device may alert the user via a push notification or other message when the user's card is not within a preset range of the user computing device. In addition, an authentication server determines a location of a purchaser computing device attempting to perform a CNP transaction using the user's card information, and compares the location of the purchaser computing device with a most recent location of the user's card retrieved from the log of datasets to determine whether to approve the CNP transaction.
    Type: Grant
    Filed: January 3, 2018
    Date of Patent: May 19, 2020
    Assignee: Wells Fargo Bank, N.A.
    Inventor: Raziq Yaqub
  • Patent number: 10660030
    Abstract: A system and method for controlling uses of respective tester points of access (PoAs) during wireless testing of one or more radio frequency (RF) signal transceiver devices under test (DUTs) in which one or more device identifiers are used to determine whether a DUT requesting access to one of multiple wireless PoAs is eligible to interact with the PoA receiving such request or, instead, eligible to interact with another one of the multiple PoAs and is to be redirected to such other PoA. Access by the requesting DUTs to respective PoAs may be predetermined so as to control loading of the PoAs during testing.
    Type: Grant
    Filed: February 8, 2018
    Date of Patent: May 19, 2020
    Assignee: LITEPOINT CORPORATION
    Inventors: Prashanth Murthy, Steven L. Sheya
  • Patent number: 10657242
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for proximity-based access. In some implementations, a computing device detects an attempt to access the computing device while the computing device is in a secured state. In response to detecting the attempt to access the computing device, the computing device sends a first message to a server system over a network. After sending the message, the computing device receives a second message from the server system over the network, the second message comprising authentication data for the computing device. The computing device determines that a mobile device that was previously designated as an authentication factor for accessing the computing device is located within a predetermined level of proximity of the computing device, and the computing device grants access to the computing device.
    Type: Grant
    Filed: April 16, 2018
    Date of Patent: May 19, 2020
    Assignee: MicroStrategy Incorporated
    Inventors: Feng Xia, Siamak Ziraknejad, Liang Chen, Quan Jia
  • Patent number: 10657261
    Abstract: A method of building a device historian, across a supply chain of device manufactures and managers, by a plurality of device management services comprising an enrollment service, an update service, a policy service, and an analytics service, a transaction connector, a blockchain broker service participating as a node in a blockchain network, and transaction filters. The method comprises sending, by the plurality of device management services a transaction record over the transaction connector to the blockchain broker service, receiving, by the blockchain broker service, the transaction record, filtering, by the blockchain broker service, information in the transaction record based on the transaction filters, preparing, by the blockchain broker service, a versioned block based on the filtered information from the transaction record, and adding, by the blockchain broker service, the versioned block to the blockchain network.
    Type: Grant
    Filed: November 5, 2018
    Date of Patent: May 19, 2020
    Assignee: MOCANA CORPORATION
    Inventors: Srinivas Kumar, Atul Gupta, Ruslan Ulanov, Shreya Uchil
  • Patent number: 10659917
    Abstract: A tracking system is disclosed that enables the tracking of a beacon device and a credential device being held by the beacon device. The beacon device may communicate with readers of an access control system using a first communication protocol whereas the credential device being held by the beacon device may communicate with readers of the access control system using a second communication protocol. As the beacon device and the credential device being held by the beacon device may also communicate with readers at different times, a beacon device may be associated with a credential device being held thereby such that tracking of one device enables inferred tracking of the other device.
    Type: Grant
    Filed: January 22, 2018
    Date of Patent: May 19, 2020
    Assignee: ASSA ABLOY AB
    Inventors: Philip Hoyer, Julian Eric Lovelock, Mark Robinton
  • Patent number: 10623407
    Abstract: Systems, methods, and media for authentication are provided. In accordance with some implementations, the system comprises: a hardware processor that is programmed to: receive, from a device, a message relating to an authentication status of a user account associated with the device; transmit an authentication request to the device that is transmitted to an authentication server; receive, from the device, a response to the authentication request that includes authentication data relating to a session corresponding to the user account on the authentication server; cause an interface to be presented that requests authorization to authenticate the device with the authentication server using the user account; and transmit the authentication data to the device that causes the device to retrieve a corresponding authentication token from the authentication server, wherein the corresponding authentication token authenticates the user account on the device.
    Type: Grant
    Filed: August 31, 2018
    Date of Patent: April 14, 2020
    Assignee: Google LLC
    Inventors: Jun Li, Alexander Taboriskiy
  • Patent number: 10623577
    Abstract: Systems and methods are described herein for providing multiple, different types of information for mobile devices and associated users to requesting systems, such as customer service systems provided by telecommunications carriers. The systems and methods may generate a single API that, when called by a requesting system (e.g., via a request transmitted by the requesting system that includes subscriber or device information), provides data collected from multiple, disparate data sources back to the requesting system via the single API.
    Type: Grant
    Filed: September 21, 2018
    Date of Patent: April 14, 2020
    Assignee: T-Mobile USA, Inc.
    Inventors: Jonathan Soini, Timothy Shelton, Alex Thanh Nguyen, Ganesh Balgum, Vikas Verma, Tony Giannini
  • Patent number: 10613897
    Abstract: The disclosed computer-implemented method for creating program-specific execution environments may include (1) identifying a privileged software program to be executed on a client system in a program-specific execution environment, (2) establishing the program-specific execution environment by (a) determining that at least one process executing on the client system is not essential to operation of the privileged software program to be executed on the client system and (b) suspending execution of the non-essential process in response to identifying the non-essential process, and (3) initiating execution of the privileged software program in the program-specific execution environment. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: December 21, 2016
    Date of Patent: April 7, 2020
    Assignee: CA, Inc.
    Inventors: Ernie Wang, Charlotte Chang, Haik Mesropian
  • Patent number: 10614205
    Abstract: A device includes a first unit and a second unit, wherein, a first storage controller of the first unit stores in a first storage authentication information used for user authentication, a provision controller of the first unit controls a function provider of the first unit to provide a predetermined function when an authorized user is obtained, a first acquirer of the second unit acquires the authentication information before performance of the user authentication, a first generator of the second unit generates priority user information representing of the acquired authentication information, authentication information corresponding to a user who has been authenticated in user authentication as an authorized user, to which user authentication time information is added, and an authenticator of the second unit performs user authentication by collating the input authentication information with the priority user information and supplies the provision controller of the first unit with a user authentication result
    Type: Grant
    Filed: March 9, 2016
    Date of Patent: April 7, 2020
    Assignee: RICOH COMPANY, LTD.
    Inventor: Jongsook Eun
  • Patent number: 10608823
    Abstract: A method of biometric authentication includes receiving a biometric input from a user for authentication of the user to access a system. The method includes receiving a set of elements of a field and a random number from an authentication server via a network. The method further includes decoding the biometric input based on the set of elements to generate a polynomial. The method also includes generating a signature key based on the polynomial. The method includes signing the random number with the signature key. The method includes sending the signed random number to the authentication server. The method further includes restricting access to the system until the user is authenticated by the authentication server. The method also includes permitting access to the system in response to receiving an authentication message from the authentication server.
    Type: Grant
    Filed: June 24, 2016
    Date of Patent: March 31, 2020
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Arnab Roy, Hart Montgomery
  • Patent number: 10609049
    Abstract: A fraud sensing method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting that a state of a vehicle satisfies a predetermined condition, and switching, upon detecting that the state of the vehicle satisfies the predetermined condition, an operation mode of a fraud-sensing electronic control unit connected to the network between a first mode in which a first type of sensing process for sensing a fraudulent message in the network is performed and a second mode in which the first type of sensing process is not performed.
    Type: Grant
    Filed: December 3, 2018
    Date of Patent: March 31, 2020
    Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA
    Inventors: Manabu Maeda, Hideki Matsushima, Tomoyuki Haga, Yuji Unagami, Yoshihiro Ujiie, Takeshi Kishikawa
  • Patent number: 10609027
    Abstract: A communication system, including: a NW management device which (i) forms a network together with an authenticated target device, and (ii) manages the network by delivering a session key for use in communication in the network to the authenticated target device; and a device authenticated by the NW management device, wherein the NW management device: determines whether or not to permit the device to be an alternative management device which manages the network in replace of the NW management device when communication is impossible in the network; shares, with the device, authentication information about the authenticated target device, when permitting the device to be the alternative management device; and the device shares the authentication information with the NW management device, and starts managing the network using the authentication information as the alternative management device when determining that the NW management device cannot communicate in the network.
    Type: Grant
    Filed: May 27, 2015
    Date of Patent: March 31, 2020
    Assignee: Panasonic Intellectual Property Management Co., Ltd.
    Inventors: Yoichi Masuda, Tomoki Takazoe, Manabu Maeda, Yuji Unagami
  • Patent number: 10602021
    Abstract: An image forming apparatus (a) causes the image scanning device to scan an image of: (a1) the mobile terminal apparatus before model changing that displays the subscriber ID, (a2) the mobile terminal apparatus after model changing that displays the subscriber ID, and (a3) a fill-in form in which the authentication setting information was written on a platen glass as one-time scanning and generate a scanned image, (b) extracts the subscriber IDs of the mobile terminal apparatuses and the authentication setting information, (c) causes the wireless communication device to transmit the authentication setting information to the mobile terminal apparatus after model changing if the subscriber ID of the mobile terminal apparatus before model changing and the subscriber ID of the mobile terminal apparatus after model changing are same as each other.
    Type: Grant
    Filed: December 18, 2017
    Date of Patent: March 24, 2020
    Assignee: Kyocera Document Solutions, Inc.
    Inventor: Takayuki Ishida
  • Patent number: 10599668
    Abstract: A method of normalizing security log data can include receiving one or more security logs including unstructured data from a plurality of devices and reviewing unstructured data of the one or more security logs. The method also can include automatically applying a probabilistic model of one or more engines to identify one or more attributes or features of the unstructured data, and determine whether the identified attributes or features are indicative of identifiable entities, and tagging one or more identifiable entities of the identifiable entities, as well as organizing tagged entities into one or more normalized logs having a readable format with a prescribed schema. In addition, the method can include reviewing the one or more normalized logs for potential security events.
    Type: Grant
    Filed: October 31, 2017
    Date of Patent: March 24, 2020
    Assignee: Secureworks Corp.
    Inventor: Lewis McLean
  • Patent number: 10601726
    Abstract: The disclosed computer-implemented method may include (1) for each tenant in a plurality of tenants within a multi-tenant service system, assigning a probability factor to the tenant that indicates a likelihood that the tenant will be selected when a resource of the multi-tenant service system is available, (2) detecting that the resource of the multi-tenant service system is available, (3) probabilistically selecting a tenant from the plurality of tenants by using the probability factors assigned to the tenants in the plurality of tenants, and (4) directing the multi-tenant service system to allocate the resource to the selected tenant for execution of a work item received from the selected tenant. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: November 10, 2017
    Date of Patent: March 24, 2020
    Assignee: Facebook, Inc.
    Inventors: Jason George McHugh, Mark Warren McDuff
  • Patent number: 10594679
    Abstract: A network with a set of servers can support authentication from a module, where the module includes an embedded universal integrated circuit card (eUICC). The network can send a first network module identity, a first key K, and an encrypted second key K for an eUICC profile to an eUICC subscription manager. The second key K can be encrypted with a symmetric key. The module can receive and activate the eUICC profile, and the network can authenticate the module using the first network module identity and the first key K. The network can (i) authenticate the user of the module using a second factor, and then (ii) send the symmetric key to the module. The module can decrypt the encrypted second key K using the symmetric key. The network can authenticate the module using the second key K. The module can comprise a mobile phone.
    Type: Grant
    Filed: February 8, 2019
    Date of Patent: March 17, 2020
    Assignee: Network-1 Technologies, Inc.
    Inventor: John A. Nix
  • Patent number: 10594674
    Abstract: Aspects of the present disclosure are directed to authenticating a user requesting access to a computing resource. To authenticate the user, activity data describing various activities are collected and stored. The activities may be categorized, for example, as work-related activities, personal-related activities, and social-related activities. The activity data may be utilized to generate challenge questions to present to the user. If the user answers enough of the challenge questions correctly, then the user may be successfully authenticated and granted access to one or more computing resources.
    Type: Grant
    Filed: October 9, 2017
    Date of Patent: March 17, 2020
    Assignee: Allstate Insurance Company
    Inventors: Tao Chen, Manjunath Rao
  • Patent number: 10587620
    Abstract: Disclosed are systems and methods for limiting access of a user profile to dangerous content in a social network service. The described system produces a social graph for a given user profile in the social network service, and identifies clusters of objects (e.g., other user profiles, contents) within the social graph. The described system analyzes whether certain objects in the social graph should be characterized as suspicious based on their clustering and on a database of known forbidden objects. The described system may further learn and add unknown objects to the database of forbidden objects.
    Type: Grant
    Filed: August 4, 2017
    Date of Patent: March 10, 2020
    Assignee: AO Kaspersky Lab
    Inventors: Anna D. Larkina, Vladislav N. Tushkanov
  • Patent number: 10587549
    Abstract: Aspects of the subject disclosure may include, for example, receiving an image, delivery instructions, and metadata associated with the image from a first device associated with a first user. The delivery instructions indicate to deliver the image to a second device associated with a second user, and the delivery instructions comprise security features and the metadata comprises a plurality of security preferences for delivery. Further, the plurality of security features and the plurality of security preferences are implemented on the image. In response to determination of a security risk due to the implemented security features or security preferences, the image is not delivered to the second device and a message is delivered to the first device indicating that the image was not delivered. Other embodiments are disclosed.
    Type: Grant
    Filed: April 13, 2018
    Date of Patent: March 10, 2020
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Robert J. Sayko, Chi-To Lin, Douglas M. Nortz, Russell P. Sharples
  • Patent number: 10579244
    Abstract: In one general aspect, a method can include displaying, on a display device included in a computing device, content in an application executing on the computing device, and determining that the computing device is proximate to a videoconferencing system. The method can further include displaying, in a user interface on the display device, at least one identifier associated with a videoconference, receiving a selection of the at least one identifier, and initiating the videoconference on the videoconferencing system in response to receiving the selection of the at least one identifier. The videoconference on the videoconferencing system can be initiated such that the content is provided for display on a display device included in the videoconferencing system.
    Type: Grant
    Filed: February 12, 2018
    Date of Patent: March 3, 2020
    Assignee: Google LLC
    Inventors: Mark David Scott, Mark Alan Foltz, Kurt Mauro Dresner, Adam Parker
  • Patent number: 10579720
    Abstract: Methods and systems are provided for populating user related information, such as in forms at web sites. For example, a method can include providing a web site with information about a user during the front end of accessing the web site by the user. The information can be used to facilitate use of the web site by the user. A system for facilitating access of a web site by a user can comprise an ID provider that is configured to receive a request from a web site for information regarding a user, request information regarding the user from an information provider, and forward the information to the web site. By providing such information to the web site, log on, sign in, and/or registration with a web site can be done quickly, conveniently, and in a manner that is substantially less prone to errors.
    Type: Grant
    Filed: February 12, 2016
    Date of Patent: March 3, 2020
    Assignee: PayPal, Inc.
    Inventors: Andrew Keith Nash, Michael Barrett
  • Patent number: 10566025
    Abstract: A playback method using a playback device that plays a system stream file is provided. The playback device includes an individual decryption key that is owned individually by each of playback devices, and a common decryption key that is owned in common by a plurality of playback devices. The system stream file includes a first system stream file configured to be played back using both the individual decryption key and the common decryption key, and a second system stream file configured to be played back using only the common decryption key among the individual decryption key and the common decryption key. The method includes identifying whether the system stream file to be playback is the first system stream file or the second system stream file, in accordance with a file extension of the system stream file, and selecting a decryption process of the system stream file.
    Type: Grant
    Filed: January 4, 2019
    Date of Patent: February 18, 2020
    Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA
    Inventor: Hiroshi Yahata
  • Patent number: 10560263
    Abstract: Various examples are directed to secure memory arrangements and methods of using the same. A gateway device of the secure computing system may receiving a first message from an external system. The first message may comprise a first message payload data and first asymmetric access data. The gateway device may determine that the first asymmetric access data matches the first message payload data based at least in part on an external system public key. The gateway device may access a first system controller symmetric key associated with a first system controller in communication with the gateway device and generate a first symmetric access data based at least in part on the first system controller symmetric key and the first message payload data. The gateway device may send the first message payload data and the first symmetric access data to the first system controller.
    Type: Grant
    Filed: August 31, 2017
    Date of Patent: February 11, 2020
    Assignee: Micron Technology, Inc.
    Inventor: Lance W. Dover
  • Patent number: 10560445
    Abstract: Systems, methods, and computer-readable media provide for secure access to virtual machines in heterogeneous cloud environments. In an example embodiment, client credentials, such as a public key of a public-private key pair, are provided to a virtual machine in a first cloud, such as a private cloud. The virtual machine can be migrated from the first cloud to a second cloud, such as one of a plurality of heterogeneous public clouds. The virtual machine in the second cloud can be accessed from the first cloud via Secure Shell (SSH) authentication using the client credentials. The client credentials can be updated, and the updated client credentials can be used for subsequent SSH access to the virtual machine in the second cloud.
    Type: Grant
    Filed: July 11, 2018
    Date of Patent: February 11, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Jaiganesh Mathaiyan, Subramanian Chandrasekaran, Madhav Madhavshree
  • Patent number: 10552189
    Abstract: A method for providing secure access to a virtual machine includes dispensing an image corresponding to a virtual machine from a management appliance to a distributed computing system such that the virtual machine is implemented by at least one of a plurality of interconnected physical computing devices in the distributed computing system; establishing a trusted relationship between the management appliance and the virtual machine; and providing a user with access to the virtual machine from the management appliance without further authentication credentials from the user.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: February 4, 2020
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Rohith K. Ashok, Aaron K. Shook, Daniel E. Jemiolo, Todd E. Kaplinger
  • Patent number: 10554507
    Abstract: A computerized method for enforcing compliance to a subscription for object evaluation service by a malware detection system is described. Enforcement logic receives operational metadata from the malware detection system. The operational metadata includes metadata associated with operations performed on objects submitted to the malware detection system by the one or more customers. For each customer, the operational metadata associated with operations performed on data submitted by the customer is analyzed for comparison with a plurality of service attributes associated with the subscription for the customer.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: February 4, 2020
    Assignee: FireEye, Inc.
    Inventors: Mumtaz Siddiqui, Manju Radhakrishnan, Alexander Otvagin
  • Patent number: 10555172
    Abstract: Cellular networks regularly operate with trusted devices, which typically are trusted because of the integration of a SIM card therewith. Untrusted devices typically do not interface with a SIM card, and rely on user input through traditional user interfaces for authentication. Recently, the use of hands-free, always-on digital assistant devices have become more common. Such devices typically have only a voice user interface that may be used by a number of people in close proximity to the device. Particular problems arise in such a scenario when a user wants to access a secure service that requires user authentication. Such problems are addressed with multiple techniques described herein.
    Type: Grant
    Filed: September 6, 2017
    Date of Patent: February 4, 2020
    Assignee: T-Mobile USA, Inc.
    Inventors: Joel Werdell, James D. Ellison, Phi Nguyen, Robert Stamm
  • Patent number: 10555163
    Abstract: The present invention provides apparatuses, methods, computer programs, computer program products and computer-readable media regarding handling of certificates for embedded Universal Integrated Circuit Cards. The present invention comprises composing, by a management entity, such as a subscription manager, a deletion command message for deleting certificates from an embedded universal integrated circuit card, eUICC, on which a plurality of certificates is pre-installed, the deletion command message including information on certificates to be deleted and an authorization of the management entity, and transmitting the deletion command message to the eUICC.
    Type: Grant
    Filed: January 27, 2015
    Date of Patent: February 4, 2020
    Assignee: NOKIA SOLUTIONS AND NETWORKS OY
    Inventors: Silke Holtmanns, Martin Karl Peylo
  • Patent number: 10540521
    Abstract: A computer-implemented method includes identifying a plurality of protected pieces from a conversation. The computer-implemented method further includes generating one or more confidence scores for each protected piece, wherein a confidence score is a degree of associativity between a protected piece and a type of sensitive information. The computer-implemented method further includes determining that the protected piece is associated with the type of sensitive information. The computer-implemented method further includes determining a type of protection action for each protected piece in the plurality of protected pieces. The computer-implemented method further includes performing the type of protection action for each protected piece in the plurality of protected pieces to form a modified conversation that is devoid of the sensitive information. A corresponding computer system and computer program product are also disclosed.
    Type: Grant
    Filed: August 24, 2017
    Date of Patent: January 21, 2020
    Assignee: International Business Machines Corporation
    Inventors: Nathalie Baracaldo Angel, Heiko H. Ludwig, Robert J. Moore, Guangjie Ren
  • Patent number: 10542466
    Abstract: A method of providing a wireless communication link to a mobile communication device. The method comprises providing a first wireless communication link by a first WiFi access point (AP) to the mobile device, where the first AP broadcasts a first SSID, establishing a communication session between the mobile device and a destination communication device via the first wireless communication link, determining locations of the mobile device by a server, and, based on a change of the locations of the mobile device, sending a WiFi handoff command by the server to a second WiFi AP, where the WiFi handoff command comprises authentication credentials of the mobile device. The method further comprises providing a second wireless communication link based on the authentication credentials by a second AP to the mobile device, where the second AP broadcasts the first SSID and the communication session is continued over the second wireless communication link.
    Type: Grant
    Filed: May 25, 2018
    Date of Patent: January 21, 2020
    Assignee: Sprint Communications Company L.P.
    Inventors: Dhananjay Indurkar, Mark D. Peden
  • Patent number: 10541859
    Abstract: A system for secure transmission of business event notifications includes a memory, at least one processor, a service gateway configured to: publish application programming interfaces (APIs) for secure transmission of business event notifications, a notification server configured to: publish APIs for secure transmission of business event notifications corresponding to the APIs published by the service gateway, obtain a new business event to report, determine a partner to receive a notification of the new business event, transmit an event notification to the partner by way of the service gateway APIs, and register the event notification in a database.
    Type: Grant
    Filed: April 23, 2019
    Date of Patent: January 21, 2020
    Assignee: Worldpay, LLC
    Inventor: Sachin Pawaskar
  • Patent number: 10534429
    Abstract: Techniques are disclosed herein for establishing a file transfer connection via wearable devices (e.g., head-mounted wearable devices). A first wearable device generates a gesture-based connection request to connect with a second wearable device. The first wearable device is associated with a first mobile device, and the second wearable device is associated with a second mobile device. The first wearable device sends the gesture-based connection request to a service to authenticate a connection with the second wearable device. The connection is established with the second wearable device in response to receiving an authentication response from the service. The first wearable device directs the first mobile device to transfer a file to the second mobile device.
    Type: Grant
    Filed: January 10, 2017
    Date of Patent: January 14, 2020
    Assignee: International Business Machines Corporation
    Inventors: Su Liu, Jun Su, John D. Wilson, Yin Xia
  • Patent number: 10534667
    Abstract: A computer system for optimizing bandwidth usage within a cloud storage system receives a request, through an application program interface (API), to store a digital file. The computer system then encodes the digital file into a set of multiple distinct blocks of data. The system also transmits the set of multiple distinct blocks of data to multiple remote storage nodes. The multiple distinct blocks of data are divided among at least a portion of the remote storage nodes. The system generates a log that comprises identification information associated with the digital file and an address for each respective block of data within each respective remote storage node. The system then transmits the log to a remote directory server. The directory server comprises multiple different logs that map multiple different digital files to the remote storage nodes.
    Type: Grant
    Filed: October 31, 2016
    Date of Patent: January 14, 2020
    Assignee: Vivint, Inc.
    Inventors: J. T. Olds, Alen Peacock, Andrew Harding, Jeff Wendling
  • Patent number: 10536744
    Abstract: Systems and methods are provided for providing information associated with media contents are provided. The method comprises broadcasting a communication address associated with a playing device configured to play the media contents, the broadcasted communication address enables a user terminal device to communicate with the playing device; receiving, from the user terminal device, a request to acquire information associated with the media contents; determining an identifier associated with the information; and transmitting the identifier to the user terminal device. The identifier enables the user terminal device to acquire the information.
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: January 14, 2020
    Assignee: Alibaba Group Holding Limited
    Inventors: Dan Cao, Wanxi Ren, Zizhao Lei, Xinhui Long, Xiangfu Li, Weiming Luo, Jun Luo, Haitao Cao
  • Patent number: 10536322
    Abstract: A service control manager manages one or more services on a computing device, such as creating processes that host the services, stopping the processes that host the services, and so forth. The service control manager also provides a request to a resource manager to reserve, monitor, and/or place limitations on resources for each of the one or more services. For example, the service control manager can request to be notified when resource usage by a service exceeds a resource usage threshold value. These resources are various resources of the computing device, such as a processor (CPU), memory, storage device input/output (I/O), network usage, and so forth. If the usage of a resource by a service satisfies the resource usage threshold value for that resource for that service, then the resource manager notifies the service control manager so the service control manager can take an appropriate remedial action.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: January 14, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Mark Livschitz, Arsalan Ahmad, Alain Franck Gefflaut, Gregory J. Colombo
  • Patent number: 10531490
    Abstract: A wireless access point (WAP) including: antennas, shared and discrete components forming transmit and receive chains coupled to the antenna for orthogonal frequency division multiplexed (OFDM) multiple-input multiple-output (MIMO) WLAN communications with wireless stations. The station set identifier identifies any legacy stations that do not support multi-user (MU) MIMO concurrent downlinks from the WAP, and a number of WLAN subnets for concurrent downlinks communications thereto. The subnet controller generates the WLAN subnets each having a discrete beacon channel together with a discrete medium access control (MAC) for collision sense multiple access (CSMA) uplinks from associated stations to the WAP, and concurrent downlinks from the WAP including concurrent downlinks to legacy stations associated with different subnets; and the subnet controller configured to inject virtual access control indicia into each of the subnets to control uplinks from legacy stations on each of the subnets to the WAP.
    Type: Grant
    Filed: April 29, 2018
    Date of Patent: January 7, 2020
    Assignee: QUANTENNA COMMUNICATIONS, INC.
    Inventors: Bahador Amiri, Hossein Dehghan, Qasem Aldrubi, Sam Heidari
  • Patent number: 10521570
    Abstract: A system and method of managing applications and event notifications using a cursor-based GUI, wherein the cursor-based GUI is located adjacent to the cursor and provides a user with the ability manage and monitor a plurality of dynamically updated applications, commands and event notifications via a persistent and centralized interface. Since the cursor-based GUI is persistent in nature, the plurality of applications, commands and event notifications can be accessed regardless of the user's computer environment. The user can manage user authentication requirements and other configuration information for the cursor-based GUI.
    Type: Grant
    Filed: November 11, 2016
    Date of Patent: December 31, 2019
    Inventor: James J. Nicholas, III
  • Patent number: 10511969
    Abstract: Cellular networks regularly operate with trusted devices, which typically are trusted because of the integration of a SIM card therewith. Untrusted devices typically do not interface with a SIM card, and rely on user input through traditional user interfaces for authentication. Recently, the use of hands-free, always-on digital assistant devices have become more common. Such devices typically have only a voice user interface that may be used by a number of people in close proximity to the device. Particular problems arise in such a scenario when a user wants to access a secure service that requires user authentication. Such problems are addressed with multiple techniques described herein.
    Type: Grant
    Filed: September 6, 2017
    Date of Patent: December 17, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Joel Werdell, James D. Ellison, Phi Nguyen, Robert Stamm
  • Patent number: 10511589
    Abstract: A cloud-based identity and access management system that implements single sign-on (“SSO”) receives a first request for an identity management service configured to allow for accessing applications. Embodiments send the first request to a first microservice, where the first microservice performs the identity management service by generating a token. The first microservice generates the token at least in part by sending a second request to a SSO. The SSO microservice implements an SSO and generates a cookie that includes a global state and is used for communicating with different microservices. Embodiments receive a single log-out (SLO) of the SSO and use the cookie to iteratively log-out of the applications, where, after each log-out of an application of a first protocol, a redirect is performed to the SSO microservice to trigger log-out of applications of a different protocol.
    Type: Grant
    Filed: September 14, 2017
    Date of Patent: December 17, 2019
    Assignee: Oracle International Corporation
    Inventors: Jay Vijay Gangawane, Binoy Joseph, Bhavik Sankesara, Mrudul Pradeep Uchil
  • Patent number: 10505737
    Abstract: A specialized networking and application system which includes a consent and campaign blockchain network for advertising campaigns. Off-chain databases are used to store a user's personal data records that are not suitable to be stored in blockchain ledger system. A user receives an opt-in request link prompting the user to consent to receiving advertising campaign messages. The invention verifies user's consent using a single-use token and, if the verification is successful, the advertising campaign messages are transmitted to the user. The invention enables users to centrally manage their consents/preferences for various enterprises, various channels and/or campaigns, storing encrypted subscribers' consents/preferences data into trusted blockchain network, validating the preferences before delivering a campaign message to the user, and providing audit trials and historical campaign messages with analytic data to the users.
    Type: Grant
    Filed: June 4, 2019
    Date of Patent: December 10, 2019
    Assignee: Syniverse Technologies, LLC
    Inventors: Huiyue Xu, Jason Gerardi, Javier Dominguez, Sara DeBella, Sreedhar Vemuri
  • Patent number: 10505991
    Abstract: Systems and methods for account security are provided. In one example embodiment, a first login request including a username and a password is analyzed to identify a first internet protocol (IP) address and a first request time associated with the first login request. A login history comprising login request data for the server computer is analyzed to identify a plurality of usernames, wherein each username of the plurality of usernames is associated with a corresponding login request from the first IP address within a threshold time period of the first request time. In response to determining a login success ratio is below a threshold login success ratio and a number of unique usernames in the analyzed data is above the unique username threshold, the system automatically performs a security action.
    Type: Grant
    Filed: September 5, 2018
    Date of Patent: December 10, 2019
    Assignee: Snap Inc.
    Inventor: Jinlin Yang
  • Patent number: 10498848
    Abstract: The present disclosure relates to a proxy node 30, a method and a computer program in a proxy node in an IP network for transferring TCP packets between a server 40 and a client 20. The disclosure comprises modifying the port number of the server of at least one object so as to create the appearance that the at least one object, which resides on the same server, is residing on a different server, and causing the client 20 to open an additional TCP connection for the at least one object, whereby the speed of downloading web content can be accelerated.
    Type: Grant
    Filed: June 13, 2014
    Date of Patent: December 3, 2019
    Assignee: SANDVINE CORPORATION
    Inventor: Sean Hinde
  • Patent number: 10491603
    Abstract: A method includes: determining an encryption level associated with an application installed on a computing device; determining a context in which the computing device is operating, wherein determining the context comprises identifying a geographic location of the computing device; determining at least one rule associated with the context, wherein determining the at least one rule comprises identifying a security policy corresponding to allowed encryption levels associated with the identified geographic location of the computing device; determining whether the encryption level associated with the application installed on the computing device meets the allowed encryption level associated with the one rule; and in response to determining that the encryption level associated with the application installed on the computing device does not meet the allowed encryption level associated with the one rule, causing at least one action on the computing device to meet the allowed encryption level associated with the one r
    Type: Grant
    Filed: March 7, 2019
    Date of Patent: November 26, 2019
    Assignee: LOOKOUT, INC.
    Inventors: William Neil Robinson, Brian James Buck
  • Patent number: 10484753
    Abstract: Described herein are systems and methods for hardware enforcement of hardware functionality in a client television receiver. An activation message containing an activation code for a specific hardware component within the client television receiver can be transmitted from a television service provider system to a host television receiver having an associated smart card. The smart card can decrypt the activation message, identify the client television receiver as the destination of the activation message, security check the activation message, encrypt the activation message with a local key, and transmit the activation message to a security processor on the client television receiver. The security processor can decrypt the activation message, security check the activation message to ensure it is from the smart card and has not been tampered with, and enable the hardware component within the client television receiver based on the activation code within the activation message.
    Type: Grant
    Filed: March 30, 2017
    Date of Patent: November 19, 2019
    Assignee: DISH Tchnologies L.L.C.
    Inventors: William Michael Beals, John Hamrick
  • Patent number: 10482217
    Abstract: Managing playback of a media file, including detecting, while a media file is playing, a trigger mechanism indicating a change in optimal play characteristics of the media file from an original format, wherein the playback of the media file is associated with a first license, in response to detecting the trigger mechanism, instructing a trusted execution environment to request an updated license from a content provider of the media file, and upon receiving a second license for the media file, the trusted execution environment enforces play of the media file using the second license for a second format. The second license allows for the play of the media file to continue at the optimal play characteristics.
    Type: Grant
    Filed: December 23, 2015
    Date of Patent: November 19, 2019
    Assignee: McAfee, LLC
    Inventors: Rajesh Poornachandran, Ned M. Smith, Sven Schrecker, William J. Lewis, Manoj R. Sastry
  • Patent number: 10484752
    Abstract: Described herein are systems and methods for hardware enforcement of hardware functionality in a television receiver. An activation message containing an activation code for a specific hardware component within the television receiver can be transmitted from a television service provider system to a television receiver having an associated smart card. The smart card can decrypt the activation message, security check the activation message, confirm the activation message is intended for the television receiver, encrypt the activation message with a local key, and transmit the activation message to a security processor on the television receiver. The security processor can decrypt the activation message, security check the activation message to ensure it is from the smart card and has not been tampered with, and enable the hardware component within the television receiver based on the activation code within the activation message.
    Type: Grant
    Filed: March 30, 2017
    Date of Patent: November 19, 2019
    Assignee: DISH Technologies L.L.C.
    Inventors: William Michael Beals, John Hamrick
  • Patent number: 10482224
    Abstract: A method is to be implemented by a network server, and includes: receiving input information associated with a handwritten signature inputted on an original document, and a dynamic image associated with a motion of a signer during input of the handwritten signature; compiling a signed document based on the original document, the input information and the dynamic image; generating an authentication value based on a location where the handwritten signature is rendered on the signed document and a location where the dynamic image is rendered on the signed document; and incorporating the authentication value into the signed document to result in an anti-tamper document.
    Type: Grant
    Filed: October 4, 2017
    Date of Patent: November 19, 2019
    Assignee: THINKCLOUD DIGITAL TECHNOLOGY CO., LTD.
    Inventor: Yu-Jen Wu