-
公开(公告)号:US11882111B2
公开(公告)日:2024-01-23
申请号:US17909925
申请日:2021-03-24
Applicant: View, Inc.
Inventor: Mahender Reddy Vangati , Darrel Q. Pham , Daniel Dah Tai , Michael Edgar Larson
IPC: H04L9/40 , H04L67/55 , H04L51/214 , H04L67/10
CPC classification number: H04L63/0823 , H04L51/214 , H04L63/0428 , H04L63/101 , H04L63/108 , H04L67/10 , H04L67/55
Abstract: A messaging system for exchanging messages between nodes in a network via a broker that uses a publish-subscribe message protocol, which nodes have object identifications (IDs). Messages between the nodes are routed using the object IDs of the nodes. Secure communication is provided using authentication according to digital certificates being used as first and second tiers by a commissioning broker and a data broker, respectively, in which the second tier certificate used by the data broker has a shorter lived expiration time.
-
公开(公告)号:US20240015171A1
公开(公告)日:2024-01-11
申请号:US18473438
申请日:2023-09-25
Applicant: T-Mobile USA, Inc.
Inventor: Venson Shaw , Sunil Lingayat , Gaviphat Lekutai
IPC: H04W12/122 , H04L9/40
CPC classification number: H04W12/122 , H04L63/101
Abstract: The disclosed embodiments include a software-defined security (SDS) service that can monitor runtime behavior of a network of nodes of a wireless network and detect anomalous activity indicating contamination of the network of nodes, where the contamination includes unauthorized instructions designed to damage or interrupt a function of the network of nodes. The SDS service can dynamically coordinate a blacklist and a whitelist, where the blacklist includes an indication of contaminated assets and the whitelist includes an indication of non-contaminated assets. The contaminated assets are isolated with a cleanroom environment, where the security resources sanitize the contaminated assets. Then, indications of the decontaminated assets are moved from the blacklist to the whitelist, and the use of the security resources are dynamically adjusted according to a load ratio between the whitelist and the blacklist.
-
公开(公告)号:US20240012641A1
公开(公告)日:2024-01-11
申请号:US18252942
申请日:2021-11-16
Applicant: Lemon Inc.
Inventor: Ruoxing HUANG , Junyuan XIE , Longyijia LI , Chenliaohui FANG , Shihao SHEN , Lei SHI , Lingyuan ZHANG , Peng ZHAO , Deliang FAN , Di WU , Xiaobing LIU
IPC: G06F8/71 , H04L9/40 , G06N3/098 , G06F16/955
CPC classification number: G06F8/71 , H04L63/101 , G06N3/098 , G06F16/9558
Abstract: A model construction method and an apparatus, and a medium and an electronic device are disclosed. The method is applied to a first participant platform, and includes: associating first configuration information pre-created by a first participant with second configuration information pre-created by a second participant; verifying the first configuration information; sending, to a second participant platform corresponding to the second participant, a second creation request for requesting the creation of the federated learning model, to cause the second participant platform to verify the second configuration information creating a first model task on the basis of a first parameter corresponding to the first configuration information; and performing co-training on the basis of the first model task and a second model task, to obtain the federated learning model.
-
公开(公告)号:US11861026B2
公开(公告)日:2024-01-02
申请号:US17246053
申请日:2021-04-30
Applicant: Materialise USA, LLC.
Inventor: Chris Adkins , Joseph Inkenbrandt , Stephan Thomas
IPC: G06F21/62 , H04L9/40 , B33Y10/00 , H04L9/32 , B33Y30/00 , H04L9/06 , G06F21/12 , G06F30/20 , H04L9/00
CPC classification number: G06F21/6218 , B33Y10/00 , B33Y30/00 , G06F21/121 , G06F21/6281 , G06F30/20 , H04L9/0643 , H04L9/3239 , H04L9/3268 , H04L63/101 , H04L9/50 , H04L63/105 , H04L2209/60
Abstract: A method and system for providing secure delivery, transport, modification, exchange of digital design and build files that have been bundled into a digital asset within a complex digital supply chain. The system also provides for quality standards when the digital asset is used to manufacture a physical part, and provides for secure feedback to stakeholders for the purpose of digital logistics, data analytics, or liability. The system includes, but is not limited to, manufacturing, licensing, modification and delegation policy, generating authorization certificates, authenticating manufacturing devices and provide qualitative and quantitative file consumption data.
-
公开(公告)号:US20230421561A1
公开(公告)日:2023-12-28
申请号:US18243838
申请日:2023-09-08
Applicant: CenturyLink Intellectual Property LLC
Inventor: Michael K. Bugenhagen
CPC classification number: H04L63/101 , G06Q30/01 , H04L67/12 , H04L67/51
Abstract: Novel tools and techniques are provided for implementing customer resource telemetry and use as a service. In various embodiments, a computing system might receive, from a user, a request to access at least one network-accessible resource associated with a customer of a service provider, the user being unassociated and unrelated with the customer; might identify at least one of a user identification, a company, or a class of user associated with the user; might determine whether at least one resource record associated with the customer indicates that the user has permission to access the at least one network-accessible resource, based on the identification. If so, the computing system might provide the user with access to the at least one network-accessible resource associated with the customer. If not, the computing system might deny, to the user, access to the at least one network-accessible resource associated with the customer.
-
96.
公开(公告)号:US20230421559A1
公开(公告)日:2023-12-28
申请号:US17848896
申请日:2022-06-24
Applicant: Microsoft Technology Licensing, LLC
Inventor: Charitha Herath DASKON HERATH MUDIYANSELAGE , Kaare Koehler HOEVIK , Åge Andre KVALNES , Tor KREUTZER , Mohamed Azmil MACKSOOD
CPC classification number: H04L63/101 , G06N7/005
Abstract: The present disclosure relates to systems, methods, and computer-readable media for utilizing a content access authorization system to determine user access control efficiently and flexibly for digital documents that are stored in different geographic regions. For instance, the content access authorization system can convert sensitive user information for digital documents stored in a first geographic region into a probabilistic data structure that does not include user information and share the probabilistic data structure with a second geographic region. The content access authorization system can then utilize the probabilistic data structure to efficiently pre-filter user document access control for digital documents requested by a user in the second geographic region that are stored in the first geographic region, which significantly saves on latency and computing resource usage by reducing the number of document control access queries needed to be made to the first geographic region.
-
公开(公告)号:US11855989B1
公开(公告)日:2023-12-26
申请号:US17303777
申请日:2021-06-07
Applicant: Wells Fargo Bank, N.A.
Inventor: Bryan D. Hall , Nicola A. Maiorana , Richard Joseph Schroeder
CPC classification number: H04L63/101
Abstract: A method may include receiving a first classification of a network address associated with a login attempt as an AVA, and in response, generating a first random number, selecting a first blocking length of time from a plurality of blocking lengths of time, calculating a first deny list duration based on summing the first random number and the first blocking length of time, and adding the network address to a deny list for the first deny list duration, and adding the network address to a parole list for a parole duration, receiving a second classification of the address as an AVA during the duration; and in response selecting a second blocking length of time from a plurality of blocking lengths, calculating a second deny list duration based on summing the second random number and the second blocking length and adding the address to the deny list for the second duration.
-
公开(公告)号:US11855981B2
公开(公告)日:2023-12-26
申请号:US18157993
申请日:2023-01-23
Applicant: Capital One Services, LLC
Inventor: Joshua Edwards , Adam Vukich , Abdelkadar M'Hamed Benkreira
IPC: H04L29/06 , H04L9/40 , H04W12/63 , H04L61/5007 , G06F40/00
CPC classification number: H04L63/0853 , H04L61/5007 , H04L63/083 , H04L63/0861 , H04L63/0876 , H04L63/101 , H04W12/63 , G06F40/00 , H04L2463/082
Abstract: A server device receives, from a user device, a session initiation request and information identifying a location of the user device, and receives, from a monitoring device that is separate from the user device, an authentication request and information identifying a location of the monitoring device. The server device processes the session initiation request and the authentication request to authenticate a user of the user device, and determines, based on the location of the user device and the location of the monitoring device, that the user device and the monitoring device are collocated. The server device creates, after authenticating the user of the user device and determining that user device and the monitoring device are collocated, a session token, and sends the session token to the user device to enable the user device to access at least one resource of the server device.
-
公开(公告)号:US20230412668A1
公开(公告)日:2023-12-21
申请号:US18212810
申请日:2023-06-22
Applicant: VMware, Inc.
Inventor: Scott TILNEY , Stephen SCHMIDT , Gary GROSSI , Michelle LEE
IPC: H04L67/02 , H04L9/40 , H04L67/306 , H04L67/01
CPC classification number: H04L67/02 , H04L63/101 , H04L67/306 , H04L63/0876 , H04L67/01
Abstract: In a method for generating at least one smart link, a plurality of destination digital resources is received. At least one smart link is generated based on the plurality of destination digital resources, wherein the at least one smart link provides configurable access to the plurality of destination digital resources in response to an interaction with the at least one smart link.
-
公开(公告)号:US20230412603A1
公开(公告)日:2023-12-21
申请号:US17750198
申请日:2022-05-20
Applicant: Cisco Technology, Inc.
Inventor: Swapna ANANDAN , Flemming Stig ANDREASEN , Robert E. BARTON
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/20 , H04L63/0876 , H04L63/101
Abstract: In one embodiment, an illustrative method herein may comprise: detecting, by a device, a new asset in a network with a media access control address; monitoring, by the device, the new asset to learn one or more contextual attributes of the new asset in the network; generating, by the device, a profile of the new asset based on the media access control address and the one or more contextual attributes; and using, by the device, the profile to define access and control over the new asset in the network.
-
-
-
-
-
-
-
-
-