SYSTEM AND METHOD FOR DETERMINING AND PREVENTING MALFEASANT ACTIVITY IN A PRIVATE DISTRIBUTED NETWORK

    公开(公告)号:US20250133113A1

    公开(公告)日:2025-04-24

    申请号:US18381839

    申请日:2023-10-19

    Abstract: Systems, computer program products, and methods for determining and preventing malfeasant activity in a private distributed network. The method includes generating one or more executed data transfer records for each of one or more executed data transfers across a distributed network. Each of the one or more executed data transfer records includes one or more data transfer information fields. The method also includes generating one or more decoy executed data transfer records. The decoy executed data transfer record(s) includes the data transfer information field(s). The method further includes providing a portal that contains each of the records associated with the distributed network. The method still further includes detecting a record access for one or more of the decoy executed data transfer records by an end-point device associated with a user. The method also includes causing an escalation action to be executed based on the detection of the record access.

    Multi-Channel Communication Authentication and Validation

    公开(公告)号:US20250097234A1

    公开(公告)日:2025-03-20

    申请号:US18368210

    申请日:2023-09-14

    Abstract: Arrangements for multi-channel communication validation are provided. In some examples, an indication of initiation of a communication session may be received. The communication session may be initiated by a first party via a first communication channel. In response to the indication, one or more validation actions may be generated and sent to a user device associated with a second party or recipient of the communication session via a second, different communication channel. The second party may acknowledge the validation action and a call completion action may be generated and transmitted to a computing device of the first party. The call completion action may include enabling a connection of the communication session between the first party and the second party if the second party has accepted the call, or may terminate the communication session if the second party has rejected the call.

    SYSTEM FOR SECURE CROSS PARTITION ACCESS AND COMPUTING DEVICE RECOVERY

    公开(公告)号:US20250021632A1

    公开(公告)日:2025-01-16

    申请号:US18222021

    申请日:2023-07-14

    Abstract: A system is provided for secure cross partition access and computing device recovery. In particular, the system may comprise a computing device that includes a non-transitory memory or storage device comprising one or more partitions. A user may attempt to log into the device and get locked out of the primary partition of the device after a threshold number of unsuccessful login attempts. The additional partitions of the computing device may store a portion of the authentication credential needed to access the primary partition and prompt the user using an item from the user data stored in a user-specific database. Upon detecting that the user has successfully accessed a threshold number of partitions and/or successfully provided responses to the prompts from a threshold number of partitions, the system may unlock and grant access to the locked partitions.

    Data obfuscation authentication security display session system

    公开(公告)号:US12177214B2

    公开(公告)日:2024-12-24

    申请号:US17736745

    申请日:2022-05-04

    Abstract: Systems, computer program products, and methods are described herein for a data obfuscation authentication security display session. The invention provides a secondary authentication by recognizing the initial access to a display screen and overlaying and presenting false information on the screen. The false screen may mimic that of a real account screen, but the personal information about the user is false. The invention then requires the user to perform a secondary authentication to gain access information on the display session that is not false. The invention may allow for a duress code implementation in place of the secondary authentication, which initiates security protocols, include a continuum based protocol arrangement of security protocols.

    SYSTEMS, METHODS, AND APPARATUSES FOR ACTIVATING A DECOY RESOURCE BASED ON DURESS TRIGGERS IN AN ELECTRONIC NETWORK

    公开(公告)号:US20240275815A1

    公开(公告)日:2024-08-15

    申请号:US18109431

    申请日:2023-02-14

    CPC classification number: H04L63/1491 G06N20/00 H04L63/102

    Abstract: Systems, computer program products, and methods are described herein for activating a decoy resource based on duress triggers in an electronic network. The present invention is configured to receive a resource distribution request, wherein the resource distribution request comprises a resource account identifier; determine a verified unique identifier sequence associated with the resource account identifier; receive an unverified unique identifier sequence associated with the resource distribution request; compare the unverified unique identifier sequence with the verified unique identifier sequence; and determine, based on the comparison of the unverified unique identifier sequence with the verified unique identifier sequence, a duress trigger; and activate, in an instance where the duress trigger is positive, a decoy resource container, wherein the decoy resource container comprises at least one decoy resource.

    ENTITY AUTHENTICATOR IN AUGMENTED OR VIRTUAL REALITY COMPUTING ENVIRONMENTS

    公开(公告)号:US20240160704A1

    公开(公告)日:2024-05-16

    申请号:US17988363

    申请日:2022-11-16

    CPC classification number: G06F21/16 G06F21/31 G06F21/64

    Abstract: Authentication/verification of sub-environments that represent entities within an augmented/virtual reality computing network and virtual objects present in the sub-environment that represent individuals associated with the entity. In response to authentication, a sensory-perceptible indicator (e.g., visual, audible or haptic indicators) is presented to users of the virtual reality computing environment that notify the user that the entity or virtual objects representing the entity have been authenticated. Authentication may be performed via watermarks embedded in images present within the sub-environment, capturing and comparing physical characteristics of an authorized individual representing the entity, cryptographic frequency hopping and/or electromagnetic signatures.

    DEVICE FOR GENERATING A REAL-TIME AUDIO TOKEN FOR MULTI-FACTOR AUDIO AUTHENTICATION

    公开(公告)号:US20240022559A1

    公开(公告)日:2024-01-18

    申请号:US17866884

    申请日:2022-07-18

    CPC classification number: H04L63/083 H04L63/0807 H04L2463/121 H04L2463/082

    Abstract: Embodiments of the present invention provide a system for generating a real-time audio token for multi-factor audio authentication. The system is configured for determining that a user is accessing an entity resource, via a user device of the user, causing a cryptographic device associated with the user to generate and emit a dynamically varying continuous audio tone, performing authentication of the user based at least in part on the dynamically varying continuous audio tone, determining that the authentication based at least in part on the dynamically varying continuous audio tone is successful, and allowing the user to access the entity resource based on determining that the authentication based at least in part on the dynamically varying continuous audio tone is successful.

Patent Agency Ranking