System for secured electronic data access through machine-learning based analysis of combined access authorizations

    公开(公告)号:US12015604B2

    公开(公告)日:2024-06-18

    申请号:US17725017

    申请日:2022-04-20

    CPC classification number: H04L63/083 H04L41/16 H04L63/0428

    Abstract: A system is provided for secured electronic data access through machine-learning based analysis of combined access authorizations. In particular, the system may maintain an access provisioning database which stores data regarding the data access authorizations that have been granted to one or more third party computing systems or entities. The system may further continuously monitor and aggregate electronic data from one or more electronic data streams and analyze the electronic data to intelligently generate probabilities for future events that create certain combinations of access authorizations that affect the security of the electronic data to which the third party computing systems have authorized access. In this way, the system may provide an effective way to manage access authorizations.

    SYSTEM AND METHOD FOR PROVIDING COMPLEX DATA ENCRYPTION

    公开(公告)号:US20230334161A1

    公开(公告)日:2023-10-19

    申请号:US17723884

    申请日:2022-04-19

    CPC classification number: G06F21/602 G06F21/31 G06F21/577

    Abstract: Various systems, methods, and computer program products are provided for complex data encryption. The method includes receiving a user input code from a computing device associated with a user. The user input code is one or more plaintext characters. The method also includes generating a first encrypted value using a first encryption algorithm based on the user input code. The method further includes decrypting the first encrypted value using one or more additional encryption algorithms. The one or more synthetic user input codes are generated by the decryption of the first encrypted value using each of the one or more additional encryption algorithms. The method still further includes determining a first encryption vulnerability score based on the value of the one or more synthetic user input codes. The method also includes causing a transmission of a user input code notification based on the first encryption vulnerability score.

    System for electronic data obfuscation and protection using independent destructible data objects

    公开(公告)号:US11645384B2

    公开(公告)日:2023-05-09

    申请号:US17190760

    申请日:2021-03-03

    CPC classification number: G06F21/54 G06F21/31 G06F21/604

    Abstract: A system is provided for electronic data obfuscation and protection using independent destructible data objects. The system may split a set of data into a data portion and a key portion, where the data portion may be stored in a database separately from the key portion. The data portion may further comprise a set of executable code for a time or iteration based destructible data object, where the data object may incrementally decrease a countdown value based on the passage of time and/or iterations. If the countdown value reaches a threshold value without being refreshed, the data object may automatically execute one or more processes to protect the set of data. In this way, the system provides a secure way to prevent unauthorized access to sensitive data.

    Homomorphic encryption-based testing computing system

    公开(公告)号:US11636027B2

    公开(公告)日:2023-04-25

    申请号:US17381824

    申请日:2021-07-21

    Inventor: Brandon Sloane

    Abstract: A homomorphic encryption-based testing computing system provides a risk-based, automated, one-directional push of production data through a homomorphic encryption tool and distributes the encrypted data to use in testing of applications. Data elements and test requirements are considered when automatically selecting a homomorphic encryption algorithm. A decisioning component selects an algorithm to use to homomorphically encrypt the data set and a push mechanism performs one or both of the homomorphic encryption and distribution of the encrypted data set to at least one intended host. Once delivered, the testing software and/or testing procedures proceed using the encrypted data set, where results of the testing may be stored in a data store. A validation mechanism may validate the test data against production data and communicates whether testing was successful.

    SYSTEM FOR ELECTRONIC DATA ARTIFACT TESTING USING A HYBRID CENTRALIZED-DECENTRALIZED COMPUTING PLATFORM

    公开(公告)号:US20230077289A1

    公开(公告)日:2023-03-09

    申请号:US17470729

    申请日:2021-09-09

    Abstract: A system is provided for electronic data artifact testing using a hybrid centralized-decentralized computing platform. In particular, the system may comprise an artifact testing platform that may be accessed by users and computing devices within a network. Users may upload a data artifact to the artifact testing platform to be validated by the system. The system may then use a number of different validators (e.g., artificial intelligence-based modules) that may read the data artifact and/or the associated metadata and generate a confidence level based on the characteristics of the data artifact. The confidence levels from each validator may be aggregated to generate a final trust score for the data artifact. In this way, the system may provide a secure way to perform validation of data artifacts within a network environment.

Patent Agency Ranking