Pluggable cipher suite negotiation
    72.
    发明授权

    公开(公告)号:US10033703B1

    公开(公告)日:2018-07-24

    申请号:US14741387

    申请日:2015-06-16

    Abstract: The present document describes systems and methods that provide pluggable cipher suites. In one embodiment, a client and a server perform a secure transport handshake that negotiates a set of supported cipher suites. The server determines if the cipher suites supported by the client are acceptable. When the server determines that the cipher suites supported by the client are not acceptable, the server provides a pluggable cipher suite to the client. The client runs the pluggable cipher suite in a sandboxed environment, and uses the pluggable cipher suite to add support for one or more additional cipher suites. In some implementations, the pluggable cipher suite is provided by a third-party server.

    Interaction lock mode for mobile devices

    公开(公告)号:US09992327B1

    公开(公告)日:2018-06-05

    申请号:US14147242

    申请日:2014-01-03

    CPC classification number: H04M1/72577 H04W12/08

    Abstract: A user of a mobile device selects data to be shared with other users and engages a lock button installed on the mobile device. As a result of engaging the lock button installed on the mobile device, one or more regions of a display unit installed on the mobile device may be disabled such that the other users cannot access other applications and data stored on the mobile device. If a user attempts to interact with the mobile device after the lock button has been engaged, the user is presented with a PIN input box. Accordingly, a user may input a PIN into the PIN input box that, if correct, causes the one or more regions of the display unit installed on the mobile device to be restored.

    Envelope-based encryption method
    75.
    发明授权

    公开(公告)号:US09973481B1

    公开(公告)日:2018-05-15

    申请号:US14741374

    申请日:2015-06-16

    Abstract: The present document describes systems and methods that, in some situations, improve data security. In one embodiment, communications between a client and a server are encrypted using an envelope-based encryption scheme. The envelope includes: a data encryption key reference; and data encrypted with a corresponding data encryption key. A data encryption key server maintains a collection of data encryption keys that are accessible using corresponding data encryption key references. In another embodiment, a storage server maintains stored data using the envelope-based encryption scheme. The stored data is made available to particular clients in encrypted or plaintext form based at least in part on a trust score determined for each client's request. In yet another embodiment, as a result of a secure transport handshake, a client is provided with a pluggable cipher suite.

    Resource-based cipher suite selection

    公开(公告)号:US09935769B1

    公开(公告)日:2018-04-03

    申请号:US14569612

    申请日:2014-12-12

    CPC classification number: H04L63/00 H04L9/14

    Abstract: Cipher suites and/or other parameters for cryptographic protection of communications are dynamically selected to more closely match the intended uses of the sessions. A client indicates a planned use of a session to a server. The client's indication of the planned use may be explicit or implicit. The server selects an appropriate set of parameters for cryptographic protection of communications based at least in part on the indicated planned use and the client and server complete a handshake process to establish a cryptographically protected communications session to use the selected set of parameters.

    LEVERAGING TRANSPORT-LAYER CRYPTOGRAPHIC MATERIAL

    公开(公告)号:US20180026950A1

    公开(公告)日:2018-01-25

    申请号:US15712005

    申请日:2017-09-21

    Abstract: A client application cryptographically protects application data using an application-layer cryptographic key. The application-layer cryptographic key is derived from cryptographic material provided by a cryptographically protected network connection. The client exchanges the cryptographically protected application data with a service application via the cryptographically protected network connection. The client and service applications acquire matching application-layer cryptographic keys by leveraging shared secrets negotiated as part of establishing the cryptographically protected network connection. The shared secrets may include information that is negotiated as part of establishing a TLS session such as a pre-master secret, master secret, or session key. The application-layer cryptographic keys may be derived in part by applying a key derivation function, a one-way function or a cryptographic hash function to the shared secret information.

    Techniques for network site validation

    公开(公告)号:US09742758B1

    公开(公告)日:2017-08-22

    申请号:US13965415

    申请日:2013-08-13

    CPC classification number: H04L63/0823 H04L63/166 H04L67/141

    Abstract: Disclosed are various embodiments for validating the identity of network sites. A communication session is established with a network site using a credential for the network site. A validation of the communication session is generated based at least in part upon a profile for the network site. The profile is derived from at least one previous communication session with the network site. An action is initiated in response to the validation when the validation indicates a discrepancy exists between the profile for the network site and the communication session with the network site.

Patent Agency Ranking