-
公开(公告)号:US20240265126A1
公开(公告)日:2024-08-08
申请号:US18621076
申请日:2024-03-28
CPC分类号: G06F21/6218 , G06F16/144 , G06F21/123 , G06F21/57
摘要: Techniques for maintaining geographic-based data privacy rules in networked environments. An example method includes receiving, from a first subsystem, a query for data; receiving, from the first subsystem, an aggregate passport indicating at least one geographic region in which the first subsystem and at least one second subsystem connected to the first subsystem operates; and determining that the at least one geographic region complies with at least one data privacy rule that applies to the entity. Based on determining that the at least one geographic region complies with the at least one data privacy rule that applies to the entity, the example method further includes transmitting, to the first subsystem, at least a portion of the data; and storing an indication that the at least the portion of the data has been shared.
-
公开(公告)号:US20240214817A1
公开(公告)日:2024-06-27
申请号:US18599642
申请日:2024-03-08
发明人: Marco Alfarano , Sofia Massascusa
CPC分类号: H04W12/47 , G06F21/123 , H04W12/48 , H04W12/65
摘要: In an embodiment the method a includes performing, by an integrated circuit (IC) card hosted in a local equipment, authentication with a contactless subscriber device when the subscriber device is within a communication range of a contactless interface of the local equipment, receiving, by the IC card, an identifier (SID) identifying a software module from the subscriber device, the software module configured to enable a subscription profile for a mobile network operator, performing a checking operation at the IC card whether the SID matches a software module identifier stored in the IC card and selectively performing one of downloading the software module to the IC card, enabling the software module at the IC card or disabling the software module at the IC card as a result of performing the checking operation.
-
公开(公告)号:US20230350981A1
公开(公告)日:2023-11-02
申请号:US17730713
申请日:2022-04-27
申请人: IGT
发明人: Dwayne NELSON , Derek J. PLOWMAN
CPC分类号: G06F21/105 , A63F13/23 , A63F13/73 , G06F21/123 , A63F2300/532 , G06F2221/0704
摘要: An electronic gaming machine (“EGM”) includes a processor circuit, a port coupled to the processor circuit, and a memory coupled to the processor circuit. The port is configured to communicatively couple to a license dongle. The license dongle is configured to store a license associated with a game. The license is usable to allow the game to be played on the EGM. The memory includes machine-readable instructions that, when executed by the processor circuit, cause the EGM to perform operations. The operations include providing an identifier of the license dongle to a separate entity. The operations further include, responsive to providing the identifier of the license dongle, receiving an indicator of the license associated with the game. The operations further include initiating the game on the EGM using the license.
-
4.
公开(公告)号:US20230334127A1
公开(公告)日:2023-10-19
申请号:US18170584
申请日:2023-02-17
CPC分类号: G06F21/123 , G06F16/212 , G06F21/554 , H04L9/3234 , H04L9/3236 , H04L9/3247 , G06F2221/033 , G06Q2220/18
摘要: Methods for protecting software licensing information via a trusted platform module (TPM) are performed by systems and devices. When a licensing server is unreachable, a license is generated for a software application by a licensing manager. The license is generated via a secure register of the TPM using an asymmetric key, specific to the software application and policy-tied to the secure register, to generate a signature of a hashed license file for the software application. The asymmetric key is stored, mapped to the license file, and used for subsequent license validation. A licensing manager validation command is provided to validate the license using the key, as applied to the hash, to verify the signature and checking validity of the time stamp. Time stamp expiration or alteration of the license are determined to provoke invalidation indications for the validating application.
-
公开(公告)号:US11748588B1
公开(公告)日:2023-09-05
申请号:US18163047
申请日:2023-02-01
CPC分类号: G06K15/4065 , G06F21/123 , G06F21/32 , G06F21/6209 , G06K15/005
摘要: A paper tray access system for a printer includes a locking cover of paper tray, an authentication device, a weight sensor located beneath the paper tray, a printer display, a computing device including electrical circuitry, a memory storing program instructions and at least one processor. The computing device is configured to receive user input from the authentication device and determine whether the user input matches the authentication record. When user input matches authentication record, the computing device presents a selection on printer display to access a paper tray, receives the selection, records a first weight of the paper tray upon receiving the selection, unlocks the locking cover, records a second weight of the paper tray, calculates an amount of papers removed from paper tray when second weight is less than first weight, and calculates an amount of papers added to paper tray when second weight is greater than first weight.
-
公开(公告)号:US11714884B1
公开(公告)日:2023-08-01
申请号:US17833159
申请日:2022-06-06
发明人: Joseph Sirianni , Matthew Donovan
CPC分类号: G06F21/123 , G06F21/604 , H04L63/101 , H04W12/08
摘要: A method for detecting, identifying, and mitigating advanced persistent threats in a computer network having one or more computers includes a processor in the computer network: receiving a request to access a resource in the computer network; identifying the request as originating from an application executing on the computer network; executing an anomaly operation to determine a behavior of the application is one of anomalous and not anomalous; executing a privilege operation to determine the request is one of permanently allowed and not-permanently allowed; granting access to the resource for both a non-anomalous-behaving application and a permanently allowed request; and generating and displaying, on a graphical user interface of the computer network, and prompt for either an anomalous-behaving application or a not-permanently allowed request.
-
公开(公告)号:US20190182222A1
公开(公告)日:2019-06-13
申请号:US16210148
申请日:2018-12-05
申请人: CYPHYX, LLC
发明人: Charles C. Sammet , Alan Mintzer
CPC分类号: H04L63/0428 , G06F21/123 , H04L9/3234 , H04L63/0853
摘要: A system and method for encrypting and decrypting information is presented. In some embodiments, an endpoint token management system is provided for facilitating dynamic and random encryption and decryption methods. The system and methods may be employed in virtually any system or network, and may be used to protect virtually any type of data, whether at rest (data storage), in motion (data transfer), or in use. In some embodiments, synchronization points are used as analogs for encryption/decryption keys, enabling the encrypting system and decrypting system to begin randomly altering encryption data in a like-manner, thereby creating a constantly changing encryption field that is virtually impossible to decrypt without authorization.
-
公开(公告)号:US20180011995A1
公开(公告)日:2018-01-11
申请号:US15543157
申请日:2016-01-14
发明人: Ciprian-Leonard PITU
CPC分类号: G06F21/14 , G06F12/1408 , G06F21/123 , G06F21/75 , G09C1/00 , H04L9/3278 , H04L2209/12
摘要: A method of writing data to a memory device and reading data from the memory device includes issuing a challenge to a PUF device during a power-up process in order to derive a PUF response, error correcting the PUF response, providing delinearized addresses via a delinearization algorithm to the memory device using the error corrected PUF response, masking data, which is written to the memory device, via a masking module using the error corrected PUF response, de-masking data, which is read from the memory device, via the masking module (19) using the error corrected PUF response; and performing a check-sum verification of read data such that address delinearization and data masking are used together to obfuscate the memory content.
-
公开(公告)号:US09760401B2
公开(公告)日:2017-09-12
申请号:US14941576
申请日:2015-11-14
CPC分类号: G06F9/4881 , G06F9/445 , G06F21/123 , G06F21/62
摘要: Systems and methods of a personal daemon, executing as a background process on a mobile computing device, for providing personal assistant to an associated user is presented. Also executing on the mobile computing device is a scheduling manager. The personal daemon executes one or more personal assistance actions on behalf of the associated user. The scheduling manager responds to events in support of the personal daemon. More particularly, in response to receiving an event the scheduling manager determines a set of apps that are responsive to the received event and from that set of apps, identifies at least a first subset of apps for execution on the mobile computing device. The scheduling manager receives feedback information regarding the usefulness of the executed apps of the first subset of apps and updates the associated score of each of the apps of the first subset of apps.
-
公开(公告)号:US09716736B2
公开(公告)日:2017-07-25
申请号:US14834458
申请日:2015-08-25
申请人: David Harrison
发明人: David Harrison
IPC分类号: H04L29/06 , H04L29/08 , H04L12/18 , G06F15/16 , G06F21/12 , G06F21/34 , H04L12/927 , H04L12/931 , H04W8/24 , G06F21/53
CPC分类号: H04L65/60 , G06F15/16 , G06F21/123 , G06F21/34 , G06F21/53 , H04L12/189 , H04L29/06455 , H04L47/806 , H04L49/201 , H04L63/10 , H04L67/02 , H04L67/10 , H04L67/125 , H04L67/141 , H04W8/24
摘要: A method, apparatus and/or system related to discovery and launch system and method. In one embodiment, a method of a mobile device includes accessing a multicast capability of an operating system through an application of the mobile device, determining if there is a similar application locally stored on a networked media device to the application on the mobile device when a multicast message is broadcast to the networked media device communicatively coupled to the mobile device through a local area network, and either populating a table of the operating system of the client device with a list of applications and/or presenting identifiers to the client device to enable a user thereof to select an identifier therethrough.
-
-
-
-
-
-
-
-
-