-
公开(公告)号:US11734394B2
公开(公告)日:2023-08-22
申请号:US16661654
申请日:2019-10-23
CPC分类号: G06F21/105 , H04L9/085 , H04L9/3218
摘要: Apparatuses, methods, systems, and program products are disclosed for distributed license encryption and distribution. An apparatus includes a processor and a memory that stores code executable by the processor. The code is executable to select a license token from a pool of available license tokens associated with available digital licenses in response to a license request from a first device. The license token includes information identifying second devices where segments of a digital license associated with the license token are stored. The segments are encrypted using encryption keys for one or more participants. The code is executable to re-encrypt the segments of the digital license for the selected license token using an encryption key for the first device and send the license token to the first device where it is used to request the segments from the second devices, decrypt the segments, and reconstruct the digital license.
-
2.
公开(公告)号:US20230231722A1
公开(公告)日:2023-07-20
申请号:US17576740
申请日:2022-01-14
发明人: Scott Li , Igor Stolbikov
IPC分类号: H04L9/32
CPC分类号: H04L9/3247 , H04L9/3263
摘要: Apparatus, methods, and computer program products for managing power sharing in electronic devices are disclosed. One apparatus includes a processor and a memory that stores code executable by the processor to determine, in real-time, whether one or more first electronic devices that are compatible with a second electronic device that is low on power are within a predetermined geographic distance of the second electronic device and, in response to determining that one or more first electronic devices that are compatible with the second electronic device are within the predetermined geographic distance of the second electronic device, transmit a request to the one or more first electronic devices inquiring whether any of the one or more first electronic devices are willing to share power with the second electronic device. Methods and computer program products that include and/or perform the operations of the apparatus are also disclosed.
-
公开(公告)号:US20230229781A1
公开(公告)日:2023-07-20
申请号:US17576834
申请日:2022-01-14
发明人: Igor Stolbikov , Jixin Feng , Scott Li
CPC分类号: G06F21/577 , G06N20/00 , G06F2221/034
摘要: Methods, apparatus, and program products that can predict misconfigurations in a computing system using machine learning are disclosed herein. One method includes labeling one or more graph nodes or link nodes of a data graph of a computing system that includes one or more security vulnerabilities with a node label or link label, respectively, in which each node label represents the first security vulnerabilities associated with a particular graph node and each link label represents the second security vulnerabilities associated with a particular link node. The method further includes utilizing the graph node(s) or the link node(s) to train a machine learning algorithm to predict one or more misconfigurations in the computing system based on the security vulnerabilities and determining one or more modifications to the computing system for mitigating the one or more misconfigurations. Apparatus and program products that include and/or perform the methods are also disclosed herein.
-
公开(公告)号:US11621846B2
公开(公告)日:2023-04-04
申请号:US17212931
申请日:2021-03-25
发明人: Igor Stolbikov , Rod D Waltermann , Scott Wentao Li , Ratan Ray
IPC分类号: H04L9/32 , H04L9/08 , G06F16/901
摘要: A system includes a binary tree having leaf hashes. The leaf hashes include a device privacy protected index and a set of zero-knowledge commitments relating to a computer device. The system calculates the device privacy protected index using a verifiable random function such that a device entity path in the binary tree cannot reveal any information about any other device in the binary tree, and associates the set of zero-knowledge commitments with the device privacy protected index. The system then generates a privacy-protected attestation for the computer device using the device privacy protected index and the set of zero-knowledge commitments.
-
公开(公告)号:US20220179977A1
公开(公告)日:2022-06-09
申请号:US17114308
申请日:2020-12-07
发明人: Scott Wentao Li , Igor Stolbikov , Alfredo Zugasti
IPC分类号: G06F21/60
摘要: For detecting and preventing cipher key disclosure, a method detects software code in a copy buffer. In response to detecting the software code, the method detects a cipher key in the software code. In response to detecting the cipher key, the method communicates a cipher alert that the cipher key is in the software code.
-
公开(公告)号:US20210297261A1
公开(公告)日:2021-09-23
申请号:US16821592
申请日:2020-03-17
摘要: An approach is provided that receives a password that corresponds to a user identifier. A number of hashing algorithms are retrieved with the specific hashing algorithms that are retrieved being based on the received user identifier. The password is hashed using each of retrieved hashing algorithms resulting in a number of hash results. The hash results are combined with the combining of the hash result eventually resulting in a combined hash result. An expected hash result that corresponds to the user identifier is retrieved and compared to the combined hash result. The password is verified based on the results of the comparison.
-
公开(公告)号:US10332378B2
公开(公告)日:2019-06-25
申请号:US15730318
申请日:2017-10-11
摘要: For determining user risk using multiple data types, an apparatus is disclosed. A system, method, and program product also perform the functions of the apparatus. The apparatus for determining user risk using multiple data types includes a processor and a memory. The memory stores code executable by the processor. The processor receives first data about a user and determines a first probability of the user being at risk using the first data. In response to the first probability exceeding a first threshold, the processor receives second data, the second data being a different type of data than the first data. The processor also determines a second probability of the user being in danger using the second data. In response to the second probability exceeding a second threshold, the processor initiates an alarm.
-
公开(公告)号:US20240333695A1
公开(公告)日:2024-10-03
申请号:US18194528
申请日:2023-03-31
发明人: Igor Stolbikov , Rod D. Waltermann , Sergei Rodionov , Scott Li
CPC分类号: H04L63/061 , H04L9/3263 , H04L63/0876
摘要: Apparatuses, methods, systems, and program products are disclosed for secure device pairing. An apparatus includes a processor and a memory that stores code executable by the processor. The code is executable by the processor to receive, at the apparatus during a secure pairing process with a second computing device, a first key associated with the second computing device, generate a digital certificate based on a dynamically generated key pair associated with the apparatus, calculate a digital fingerprint for the apparatus based on the first key associated with the second computing device and at least one of the keys of the key pair associated with the apparatus, and transmit, to the second computing device, the generated digital certificate and the digital fingerprint to establish a secure network connection with the second computing device.
-
公开(公告)号:US20240111875A1
公开(公告)日:2024-04-04
申请号:US17937926
申请日:2022-10-04
IPC分类号: G06F21/57
CPC分类号: G06F21/577 , G06F2221/034
摘要: The management of web page content includes maintaining an auditable log of trust verification relating to the web page content. The management further includes an attestation of a source of the web page content. The attestation relates to a security practice of the source, computer code provided by the source, a reputation of the source, and a history of the source. A modified version of a Verkle Tree is then applied to the auditable log and the attestation of the source.
-
公开(公告)号:US11909865B2
公开(公告)日:2024-02-20
申请号:US17456032
申请日:2021-11-22
发明人: Scott Li , Igor Stolbikov , Rod D. Waltermann , Joshua N. Novak
CPC分类号: H04L9/0825 , G06F21/85 , H04L9/0861 , H04L9/0894 , H04L9/3242
摘要: An electronic device is provided that includes a memory storing program instructions, and one or more processors. The one or more processors, when executing the program instructions, are configured to generate an agent public key, and generate a key font based on the agent public key. The one or more processors are also configured to communicate the key font to an operating system, and obtain a key message based on the key font from an application. The one or more processors are also configured to respond to the key message on a bus based on the key message.
-
-
-
-
-
-
-
-
-