PRIVATE SECURE BLOCKCHAIN
    1.
    发明公开

    公开(公告)号:US20240106631A1

    公开(公告)日:2024-03-28

    申请号:US17953670

    申请日:2022-09-27

    申请人: MICRO FOCUS LLC

    IPC分类号: H04L9/08

    摘要: A first node in a distributed blockchain ledger validates all remaining nodes in the distributed blockchain ledger to secure the distributed blockchain ledger. The remaining nodes in the distributed blockchain ledger can be validated in various ways. For example, an encrypted package can be exchanged to obtain a unique session key for each of the remaining nodes in the distributed blockchain ledger. Another alternative is to receive split-key fragments from all the nodes in the distributed blockchain ledger. The received split-key fragments are used to generate a common key for validating all the remaining nodes in the distributed blockchain ledger.

    PROTECTING SENSITIVE INFORMATION BASED ON AUTHENTICATION FACTORS

    公开(公告)号:US20230143395A1

    公开(公告)日:2023-05-11

    申请号:US17709061

    申请日:2022-03-30

    申请人: MICRO FOCUS LLC

    IPC分类号: G06F21/60 G06F21/44

    CPC分类号: G06F21/602 G06F21/44

    摘要: Sensitive information is identified. For example, the sensitive information may be a set of medical records. A request is received to send the sensitive information from a first domain to a second domain. For example, the request may be to send the sensitive information from a first corporation to a second corporation. The sensitive information is encrypted. The encrypted sensitive information comprises an authentication field. The authentication field identifies one or more authentication factors that are required to unencrypt the sensitive information. For example, the authentication field may indicate that a user is required to provide a username/password and a fingerprint scan to access the sensitive information. The encrypted sensitive information is sent to the second domain. The user in the second domain is required to authenticate using the one or more authentication factors to access the sensitive information.

    TYING ADDRESSES TO AUTHENTICATION PROCESSES
    3.
    发明公开

    公开(公告)号:US20230412594A1

    公开(公告)日:2023-12-21

    申请号:US17844580

    申请日:2022-06-20

    申请人: MICRO FOCUS LLC

    IPC分类号: H04L9/40 H04L61/5014

    摘要: A request to authenticate is received (e.g., a request to login with a username/password). The request to authenticate comprises an address associated with the request to authenticate (e.g., an IP address). The request to authenticate is validated. In response to validating the request to authenticate, a message is sent to a routing device that identifies the address as authenticated for routing packets. In a second embodiment, a DHCP discover message is received. The DHCP discover message is a request to get an IP address. A determination is made to determine if the DHCP discover message comprises a watermark. In response to determining that the DHCP discover message comprises the watermark: a DHCP offer message is sent with an IP address and a third message is sent to a routing device that identifies the IP address as valid for routing packets.

    OBFUSCATING BIOMETRIC DATA TO PROVIDE ENHANCED AUTHENTICATION SECURITY

    公开(公告)号:US20230169157A1

    公开(公告)日:2023-06-01

    申请号:US17538720

    申请日:2021-11-30

    申请人: MICRO FOCUS LLC.

    IPC分类号: G06F21/32 G06F21/62 G06V40/16

    摘要: A nonce is sent to a user communication device. Obfuscated biometric data is received from the user communication device. The obfuscated biometric data is generated by an obfuscation process that uses the nonce and first biometric data. The first biometric data is generated from a biometric of a user at the user communication device. For example, the first biometric data may be biometric data from a fingerprint scan. The obfuscation process is reversed by using the first nonce to produce the first biometric data. The first biometric data is compared to known biometric data of the user. In response to the first biometric data being within a threshold of the known biometric data, the user is authenticated.

    STORING WATERMARKS IN A SOFTWARE IMAGE
    5.
    发明公开

    公开(公告)号:US20240320309A1

    公开(公告)日:2024-09-26

    申请号:US18126216

    申请日:2023-03-24

    申请人: MICRO FOCUS LLC

    IPC分类号: G06F21/16

    CPC分类号: G06F21/16 G06F21/1063

    摘要: One or more unused locations in a software image are identified. An example of a software image may be a container image or virtual machine image. An unused location may be a location where padding is used in the software image. A first watermark is placed in the one or more unused locations to produce a watermarked software image. A request is received to load the watermarked software image. In response to receiving the request to load the watermarked software image, a second watermark is generated using the one or more unused locations in the watermarked software image and the second watermark is then compared to the first watermark. In response to the first watermark matching the second watermark, the software image is loaded. In response to the first watermark not matching the second watermark, the software image is not loaded.

    Circular Blockchains
    6.
    发明公开

    公开(公告)号:US20240211936A1

    公开(公告)日:2024-06-27

    申请号:US18069962

    申请日:2022-12-21

    申请人: MICRO FOCUS LLC

    IPC分类号: G06Q20/38

    CPC分类号: G06Q20/3825 G06Q20/3827

    摘要: A plurality of circular blockchains are created. The plurality of circular blockchains may comprise different structures. For example, the plurality of circular blockchains may include: a single genesis block where a last block in each of the plurality of circular blockchain links back to the single genesis block, a plurality of genesis blocks where a last block in each of the plurality of circular blockchain links back to individual ones of the plurality of genesis blocks, and a genesis block and one or more connection blocks that form the plurality of circular blockchains.

    DYNAMIC LEVEL AUTHENTICATION/ENCRYPTION
    7.
    发明公开

    公开(公告)号:US20230421568A1

    公开(公告)日:2023-12-28

    申请号:US18463028

    申请日:2023-09-07

    申请人: MICRO FOCUS LLC

    IPC分类号: H04L9/40 H04L9/14 G06F21/62

    摘要: Results of an authentication process are received. The authentication process allows for a graded level of authentication using a plurality of authentication types (e.g., a username/password and a fingerprint scan). Encrypted data is then accessed. The encrypted data has been encrypted using a plurality of encryption levels. The data is unencrypted based on the graded level of authentication.
    In a second embodiment, a system and method are provided that establish a communication session (e.g., a voice or email communication session). The communication session is between a plurality of users. During the communication session, an indication is received to change an encryption level for the communication session. In response to receiving the indication to change the encryption level for the communication session, an encryption level of the first communication session is dynamically changed from a first level of encryption to a second level of encryption.

    PROVIDING SINGLE-SIGN-ON FOR MULTIFACTOR AUTHENTICATION

    公开(公告)号:US20240031351A1

    公开(公告)日:2024-01-25

    申请号:US17868576

    申请日:2022-07-19

    申请人: Micro Focus LLC

    IPC分类号: H04L9/40

    CPC分类号: H04L63/0815 H04L63/083

    摘要: A request to authenticate is received. For example, the request to authenticate may be to authenticate to a software application or a device. The request to authenticate is for a first authentication level for a user. The first authentication level is one of a plurality of authentication levels for the user. The request to authenticate is authorized based on a provided one or more authentication factors (e.g., a valid username/password). A plurality of authentication tokens are retrieved. The plurality of authentication tokens are associated with the first authentication level. In addition, each authentication token of the plurality of authentication tokens is associated with an individual application of a plurality of applications. Access to information in the plurality of applications is granted based on the plurality of authentication tokens.

    RETROACTIVELY ADDING ENCRYPTION AND/OR AUTHENTICATION LEVELS TO A BLOCKCHAIN

    公开(公告)号:US20230308285A1

    公开(公告)日:2023-09-28

    申请号:US17704877

    申请日:2022-03-25

    申请人: MICRO FOCUS LLC

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3242 H04L2209/38

    摘要: A request to retroactively add one or more of an encryption level, an encryption type, a security level, and an authentication level to an existing blockchain is received. An authentication/encryption block is added to the existing blockchain. The authentication/encryption block comprises the one or more of the encryption level, the encryption type, the security level, and the authentication level. Based on the added authentication/encryption block in the existing blockchain, the one or more of the encryption level, the encryption type, the security level, and the authentication level are retroactively applied to at least a portion of blockchain data in the existing blockchain. In one embodiment, a data structure is used in place of the authentication/encryption block.