-
公开(公告)号:US11902319B2
公开(公告)日:2024-02-13
申请号:US17195759
申请日:2021-03-09
CPC分类号: H04L63/1441 , G06F21/316 , G06F21/46 , H04L9/3226
摘要: A computer-implemented process, computer program product, and system for dynamic change of a password under a brute force attack. A computer processor determines a quantity of consecutive unsuccessful attempts to access the targeted item protected by a password. Responsive to the quantity of consecutive unsuccessful attempts to access the targeted item exceeding a predefined threshold, the computer processor acquires a new password for access to the targeted item, wherein the new password is based on a more complex set of password generation rules than a current password. The computer processor changing the current password of the targeted item to the new password, and in response to changing the current password of the targeted item to the new password, the computer processor sends an encrypted message regarding the new password to a user associated with the targeted item.
-
公开(公告)号:US20210218768A1
公开(公告)日:2021-07-15
申请号:US17195759
申请日:2021-03-09
摘要: A computer-implemented process, computer program product, and system for dynamic change of a password under a brute force attack. A computer processor determines a quantity of consecutive unsuccessful attempts to access the targeted item protected by a password. Responsive to the quantity of consecutive unsuccessful attempts to access the targeted item exceeding a predefined threshold, the computer processor acquires a new password for access to the targeted item, wherein the new password is based on a more complex set of password generation rules than a current password. The computer processor changing the current password of the targeted item to the new password, and in response to changing the current password of the targeted item to the new password, the computer processor sends an encrypted message regarding the new password to a user associated with the targeted item.
-
公开(公告)号:US10972498B2
公开(公告)日:2021-04-06
申请号:US16153903
申请日:2018-10-08
摘要: A method, computer program product, and system for dynamic change of a password under a brute force attack. A computer processor monitors a password protected account. A frequency of access attempts to the account is determined and in response to the frequency of access attempts exceeding a first threshold, a brute force password attack against the account is determined. A quantity of consecutive unsuccessful access attempts is tracked and responsive to the unsuccessful access attempts exceeding a second predefined threshold, a new password of the account is acquired, in which the new password follows a more complex set of password generation rules than the current password. An encrypted message regarding the new password is sent to a user of the account, the password of the account is reset to the new password, and the quantity of consecutive unsuccessful attempts to access the account is reset to zero.
-
公开(公告)号:US10917427B2
公开(公告)日:2021-02-09
申请号:US16416647
申请日:2019-05-20
摘要: The present disclosure relates to techniques for helping targeted users determine whether it is safe to supply personal information requested by a web site. In one embodiment, a method generally includes extracting textual content from a web page that requests information from a user and determining, based on the textual content, the type of information requested. A service type the web page provides is also determined based on the textual content. The service type and the information type are then compared to a set of predefined rules to determine a risk level associated with the web page. A visual indicator of the risk level is then displayed with the web page.
-
公开(公告)号:US10528917B2
公开(公告)日:2020-01-07
申请号:US15251822
申请日:2016-08-30
IPC分类号: G06F15/16 , G06Q10/10 , G06F16/13 , G06F3/0481 , G06F3/0482 , G06F3/0484 , G06F3/0486 , H04L12/58
摘要: A sender selection is detected at a sender computer system within a user interface of at least one suggested folder name for a composed electronic message for a recipient receiving the electronic message to select as a folder name for filing the electronic message. The at least one suggested folder name is attached to the electronic message at the sender computer system for distribution to the recipient. The electronic message is sent with the suggested filing folder name from the sender computer system to a recipient, wherein a recipient receiving the electronic message receives the at least one suggested folder name specified by the sender in the electronic message for selecting a folder for filing the electronic message in a messaging filing directory for the recipient.
-
公开(公告)号:US09697378B2
公开(公告)日:2017-07-04
申请号:US14106225
申请日:2013-12-13
CPC分类号: G06F21/6227 , G06F2221/2107 , H04L9/0894 , H04L67/10 , H04L2463/062
摘要: A method of storing a data object received from a network is described. An encrypted data object encrypted with a first encryption key is received. It is determined whether the encrypted data object is to be stored in an encrypted file system that requires encryption of a data object with a second encryption key. The first encryption key is encrypted with a third encryption key when it is determined the encrypted data object is to be stored in the encrypted file system. The first encryption key is attached to the encrypted data object. The data object encrypted by the first encryption key is stored in the encrypted file system.
-
公开(公告)号:US20150319145A1
公开(公告)日:2015-11-05
申请号:US14799631
申请日:2015-07-15
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: H04L63/1466 , H04L43/10 , H04L63/0428 , H04L63/1475 , H04L63/1483
摘要: Provided are techniques to enable a virtual input/output server (VIOS) to establish cryptographically secure signals with target LPARs to detect an imposter or spooling LPAR. The secure signal, or “heartbeat,” may be configured as an Internet Key Exchange/Internet Protocol Security (IKE/IPSec) encapsulated packet (ESP) connection or tunnel. Within the tunnel, the VIOS pings each target LPAR and, if a heartbeat is interrupted, the VIOS makes a determination as to Whether the tunnel is broken, the corresponding LPAR is down or a media access control (MAC) spoofing attach is occurring. The determination is made by sending as heartbeat that is designed to fail unless the heartbeat is received by as spooling device.
摘要翻译: 提供了使虚拟输入/输出服务器(VIOS)能够使用目标LPAR建立加密安全信号以检测冒牌者或假脱机LPAR的技术。 安全信号或“心跳”可以配置为Internet密钥交换/互联网协议安全(IKE / IPSec)封装数据包(ESP)连接或隧道。 在隧道内,VIOS对每个目标LPAR进行ping,如果心跳中断,VIOS就确定隧道是否断开,相应的LPAR是否关闭,还是发生媒体访问控制(MAC)欺骗附件。 通过发送设置为失败的心跳来进行确定,除非作为假脱机设备接收心跳。
-
公开(公告)号:US20140146053A1
公开(公告)日:2014-05-29
申请号:US13688358
申请日:2012-11-29
IPC分类号: G06T11/00
CPC分类号: G06F17/30268 , G06F17/30247 , G06K9/00 , G09B21/00
摘要: Mechanisms are provided for generating alternative text descriptions for images in electronic documents. An original image embedded in an electronic document is analyzed to generate a data pattern for the image. A matching operation is performed to identify similar images in other electronic documents from sources of electronic documents based on the generated data pattern. Textual description information associated with the similar images is extracted from data associated with the similar image. An alternative text description for the original image is generated based on the extracted textual description information associated with the similar images. The alternative text description for the original image is stored in association with the original image.
摘要翻译: 提供了用于为电子文档中的图像生成备选文本描述的机制。 分析嵌入在电子文档中的原始图像以生成图像的数据模式。 基于生成的数据模式,执行匹配操作以从电子文档的来源识别其他电子文档中的类似图像。 从与相似图像相关联的数据中提取与相似图像相关联的文本描述信息。 基于提取的与相似图像相关联的文本描述信息生成原始图像的替代文本描述。 原始图像的替代文本描述与原始图像相关联地存储。
-
公开(公告)号:US11783948B2
公开(公告)日:2023-10-10
申请号:US16222289
申请日:2018-12-17
摘要: A computer-implemented method, system, and computer program product are provided for determining cognitive issues. The method includes building, by a processor device with social network data, a patient model for social interactions between a patient and other people. The method also includes computing, by the processor device, changes between the patient model and new social network data. The method additionally includes evaluating, by the processor device, the changes between the patient model and new social network data to generate evaluated changes. The method further includes determining, by the processor device, a patient metric score responsive the evaluated changes. The method also includes controlling an operation of a processor-controlled device responsive to the patient metric score.
-
公开(公告)号:US10957132B2
公开(公告)日:2021-03-23
申请号:US16188593
申请日:2018-11-13
摘要: According to one or more embodiments described herein, a computer-implemented method includes detecting a trigger event occurring at a physical space. The method further includes generating, by the processing system, a temporary network and a temporary authorization code to permit access to the physical space based at least in part on an analysis of information associated with the detected trigger event. The method further includes transmitting, by the processing system, information about the temporary network and the temporary authorization code to a second processing system. The method further includes implementing, by the processing system, an automation routine responsive to detecting the trigger event.
-
-
-
-
-
-
-
-
-