Transaction validation service
    31.
    发明授权

    公开(公告)号:US11587083B2

    公开(公告)日:2023-02-21

    申请号:US16710120

    申请日:2019-12-11

    Abstract: Concepts and technologies are disclosed herein for providing a transaction validation service. A device can receive a request to validate a transaction requested by a user device, where the transaction can be performed by an application and where the request to validate the transaction can be obtained with a first hash that is created by the user device. The first hash can include a hash of transaction data that is hashed using data stored on the user device. The device can receive an indication that the transaction has been approved, obtain a second hash of the transaction data that is hashed using the data stored on the user device, and determine, based on the first hash and the second hash, whether the transaction should be allowed or blocked.

    Flexible Computation Capacity Orchestration

    公开(公告)号:US20220350671A1

    公开(公告)日:2022-11-03

    申请号:US17243794

    申请日:2021-04-29

    Abstract: Flexible computation capacity orchestration can include obtaining, at a computer, operational data from an edge device that can communicate with the computer via a network. The operational data can include utilization data that can define a resource utilization of the edge device. If a determination is made that the resource utilization of the edge device satisfies the upper utilization limit, a command can be issued to create a device group that comprises the edge device and a further edge device. Operational data can be obtained from the edge device and the further edge device, the operational data defining a further utilization of the edge device and a utilization of the further edge device. If a determination is made that the further utilization is below the lower utilization limit, a further command to end the device group can be issued.

    Quantum Tampering Threat Management

    公开(公告)号:US20220173805A1

    公开(公告)日:2022-06-02

    申请号:US17107828

    申请日:2020-11-30

    Abstract: The concepts and technologies disclosed herein are directed to quantum tampering threat management. According to one aspect of the concepts and technologies disclosed herein, a quantum security manager (“Q-SM”) can monitor a plurality of quantum channels for tampering. The Q-SM can detect tampering on a quantum channel of the plurality of quantum channels. The Q-SM can provide tampering monitoring statistics to a software-defined network (“SDN”) that, in turn, notifies a quantum security operations center (“Q-SOC”) about the tampering on the quantum channel. The Q-SM can receive threat mitigation instructions from the Q-SOC. The threat mitigation instructions can instruct the Q-SM how to counter the tampering on the quantum channel. The Q-SM can perform one or more actions in accordance with the threat mitigation instructions to counter the tampering on the quantum channel.

    Quantum Key Distribution Network Security Survivability

    公开(公告)号:US20220166610A1

    公开(公告)日:2022-05-26

    申请号:US16953401

    申请日:2020-11-20

    Abstract: Quantum key distribution network security survivability can be provided by receiving, at a software defined networking controller operating in a control layer of a network, a recommendation from a global analytics service operating in an application layer of the network, the recommendation for replacing a failed communication link in a quantum key distribution layer of the network, the failed communication link being detected by a quantum edge computing device operating in the quantum key distribution layer. The software defined networking controller can generate a command to cause a quantum key distribution resource to perform an action to mitigate impact from the failed communication link. The command can be sent to the quantum key distribution resource and the quantum key distribution resource can perform the action to mitigate the impact from the failed communication link.

    Tag-based security policy creation in a distributed computing environment

    公开(公告)号:US10594735B2

    公开(公告)日:2020-03-17

    申请号:US15718347

    申请日:2017-09-28

    Abstract: Concepts and technologies are disclosed herein for tag-based security policy creation in a distributed computing environment. A security management module can receive an inventory event that relates to instantiation of a service. The security management module can identify the service that was instantiated and obtain a tag set that relates to the service. The tag set can include security tags that include a string that identifies a communications link associated with the entities included in the service that was instantiated. The security management module can identify policy rules associated with the security tags. The policy rules can define security for the service that was instantiated. The security management module can compute a security policy for the service and can provide the security policy to the computing environment for implementation.

    Virtualization platform for creating, deploying, modifying, and relocating applications

    公开(公告)号:US10445086B2

    公开(公告)日:2019-10-15

    申请号:US15718382

    申请日:2017-09-28

    Abstract: Concepts and technologies are disclosed herein for a virtualization platform for creating, deploying, modifying, and relocating applications. A computing platform can receive a software package including software code from a requestor. The software code can be analyzed to identify functions performed by an application that corresponds to the software code. First and second functions can be virtualized and containerized, and a computing environment that is to host an application including the containers can be identified. Deployment of the application can be triggered.

    Tag-Based Security Policy Creation in a Distributed Computing Environment

    公开(公告)号:US20190098054A1

    公开(公告)日:2019-03-28

    申请号:US15718347

    申请日:2017-09-28

    CPC classification number: H04L63/20

    Abstract: Concepts and technologies are disclosed herein for tag-based security policy creation in a distributed computing environment. A security management module can receive an inventory event that relates to instantiation of a service. The security management module can identify the service that was instantiated and obtain a tag set that relates to the service. The tag set can include security tags that include a string that identifies a communications link associated with the entities included in the service that was instantiated. The security management module can identify policy rules associated with the security tags. The policy rules can define security for the service that was instantiated. The security management module can compute a security policy for the service and can provide the security policy to the computing environment for implementation.

    PROTECTING CONTENT ON A DISPLAY DEVICE FROM A FIELD-OF-VIEW OF A PERSON OR DEVICE

    公开(公告)号:US20180300510A1

    公开(公告)日:2018-10-18

    申请号:US15487129

    申请日:2017-04-13

    CPC classification number: G06F21/84 G06F21/577 G06F21/6245

    Abstract: A server can receive data about attributes of user devices that includes sensors for capturing information about environments in which the user devices are located. The server can determine various risk profiles using the attributes. The risk profiles can indicate likelihoods of content on the user devices being viewed by persons other than users of the user device. The server can also transmit data indicating a risk profile of the various risk profiles to a user device. The user device can use the risk profile received from the server to identify confidential content displayed on the user device and protect the confidential content.

    Decoupling hardware and software components of network security devices to provide security software as a service in a distributed computing environment
    39.
    发明授权
    Decoupling hardware and software components of network security devices to provide security software as a service in a distributed computing environment 有权
    解耦网络安全设备的硬件和软件组件,以在分布式计算环境中提供安全软件即服务

    公开(公告)号:US09456003B2

    公开(公告)日:2016-09-27

    申请号:US13949695

    申请日:2013-07-24

    Abstract: Concepts and technologies are disclosed herein for decoupling hardware and software components of network security devices to provide security software as a service in a distributed computing environment. A computer system includes a processor that can execute computer-executable instructions to perform various operations. The processor can perform operations to provide security services to one or more customer platforms. The operations can include receiving a network security software component from a security service provider, and deploying the network security software component within a distributed computing environment so that the network security software component can be executed by a computing resource of the distributed computing environment to provide a security service to the customer platform(s). The network security software component includes a software component that has been decoupled from a hardware component of a network security device by the security service provider.

    Abstract translation: 本文公开了用于解耦网络安全设备的硬件和软件组件以在分布式计算环境中提供作为服务的安全软件的概念和技术。 计算机系统包括可执行计算机可执行指令以执行各种操作的处理器。 处理器可以执行操作以向一个或多个客户平台提供安全服务。 这些操作可以包括从安全服务提供商接收网络安全软件组件,以及在分布式计算环境内部署网络安全软件组件,使得网络安全软件组件可以由分布式计算环境的计算资源执行以提供 向客户平台提供安全服务。 网络安全软件组件包括已由安全服务提供商从网络安全设备的硬件组件分离的软件组件。

    Methods, systems, and procedures for quantum secure ecosystems

    公开(公告)号:US12170725B2

    公开(公告)日:2024-12-17

    申请号:US17959016

    申请日:2022-10-03

    Abstract: Aspects of the subject disclosure may include, for example, receiving a first request from a first communication orchestrator of a first protected environment to provide a secure and authenticated connection between a first resource of the first protected environment and a second resource of a second protected environment, accessing first encryption information from the first communication orchestrator and second encryption information from a second communication orchestrator of the second protected environment, verifying a capability for secure quantum communications of an encryption technique of the first communication orchestrator and the second communication orchestrator according to the first encryption information and the second encryption information, and enabling the first communication orchestrator and the second communication orchestrator to initiate a secure and authenticated communication channel via quantum communications. Other embodiments are disclosed.

Patent Agency Ranking