System and method for providing complex data encryption

    公开(公告)号:US12105812B2

    公开(公告)日:2024-10-01

    申请号:US17723884

    申请日:2022-04-19

    CPC classification number: G06F21/602 G06F21/31 G06F21/577

    Abstract: Various systems, methods, and computer program products are provided for complex data encryption. The method includes receiving a user input code from a computing device associated with a user. The user input code is one or more plaintext characters. The method also includes generating a first encrypted value using a first encryption algorithm based on the user input code. The method further includes decrypting the first encrypted value using one or more additional encryption algorithms. The one or more synthetic user input codes are generated by the decryption of the first encrypted value using each of the one or more additional encryption algorithms. The method still further includes determining a first encryption vulnerability score based on the value of the one or more synthetic user input codes. The method also includes causing a transmission of a user input code notification based on the first encryption vulnerability score.

    SYSTEM FOR IMPLEMENTING MULTI-DIMENSIONAL DATA OBFUSCATION

    公开(公告)号:US20220253545A1

    公开(公告)日:2022-08-11

    申请号:US17173027

    申请日:2021-02-10

    Abstract: Systems, computer program products, and methods are described herein for implementing multi-dimensional data obfuscation. The present invention is configured to electronically receive, from a computing device of a user, a request to implement a multi-dimensional data obfuscation on a first database; initiate a data obfuscation engine on the first database based on at least receiving the request, wherein initiating further comprises: determining one or more data types associated with the one or more data artifacts; determining one or more exposure levels of the one or more data artifacts; retrieving, from a data obfuscation repository, one or more data obfuscation algorithms; and implementing the one or more data obfuscation algorithms on the one or more data artifacts based on at least the one or more data types; and generate an obfuscated first database based on at least initiating the data obfuscation engine on the first database.

    SYSTEM FOR IDENTIFICATION OF OBFUSCATED ELECTRONIC DATA THROUGH PLACEHOLDER INDICATORS

    公开(公告)号:US20220253464A1

    公开(公告)日:2022-08-11

    申请号:US17172994

    申请日:2021-02-10

    Abstract: Systems, computer program products, and methods are described herein for identification of obfuscated electronic data through placeholder indicators. The present invention is configured to electronically receive, from a computing device of a user, a request to obfuscate one or more data artifacts stored on a first database; retrieve, from a data obfuscation repository, one or more data obfuscation algorithms; implement the one or more data obfuscation algorithms on the one or more data artifacts; generate one or more placeholder indicators identifying the one or more data obfuscation algorithms implemented on the one or more data artifacts; create one or more data fields corresponding to the one or more masked data artifacts on the first database; store the one or more placeholder indicators in the one or more data fields; and update the first database with the one or more masked data artifacts and the one or more placeholder indicators.

    System for secure obfuscation of electronic data with data format preservation

    公开(公告)号:US12105827B2

    公开(公告)日:2024-10-01

    申请号:US17172517

    申请日:2021-02-10

    CPC classification number: G06F21/6227 G06N5/04 G06N20/00 G06F21/6245

    Abstract: Embodiments of the invention are directed to systems, methods, and computer program products for utilizing machine learning to identify data which is to be obfuscated in a format-preserving manner, which allows the obfuscated or masked data to appear as though it is original data. Because this type of obfuscation technique may require a higher degree of computational power than other techniques, there is a need to be able to dynamically choose when to implement format preservation based on a variety of factors. By using machine learning techniques, the present invention provides the functional benefit of analyzing both the data to be obfuscated, as well as available computational resources, to determine when it is appropriate to apply a format-preserving masking algorithm to the data. Accordingly, the present invention may ensure that organizational data is appropriately masked while preventing the resource strain associated with preserving the format of all original data.

    System for intelligent capacity planning for resources with high load variance

    公开(公告)号:US11765100B1

    公开(公告)日:2023-09-19

    申请号:US17723786

    申请日:2022-04-19

    CPC classification number: H04L47/823 G06N20/00

    Abstract: Systems, computer program products, and methods are described herein for intelligent capacity planning for resources with high load variance. The present invention is configured to receive, from a user input device, an input to process a request at a first time; determine network resources required to process the request; determine a current capacity of the network resources at the first time; retrieve, from an internal repository, a first predefined threshold associated with the network resources, wherein the first predefined threshold is associated with the current capacity; retrieve, from the request, a resource requirement associated with processing the request; determine that the resource requirement is greater than the first predefined threshold; and in response, generate a dashboard report, wherein the dashboard report indicates that the network resources are at a peak load capacity at the first time; and display the dashboard report to the user input device.

Patent Agency Ranking