-
公开(公告)号:US12099581B2
公开(公告)日:2024-09-24
申请号:US18302262
申请日:2023-04-18
发明人: Austin Walters , Reza Farivar , Galen Rafferty , Anh Truong , Jeremy Edward Goodsitt , Vincent Pham
CPC分类号: G06F21/125 , G06F11/1004 , H03M7/3059 , G06F21/106 , G06F21/107
摘要: Systems and methods for redeeming digital files are disclosed. In particular, the systems and methods relate to localized sharing of digital files such that the digital file is degraded when the file is redeemed. The digital file can include a plurality of bits, and bits of the digital file can be removed upon each transfer and/or access of the digital file. When a quantity of bits in the digital file falls below a predetermined threshold, the digital file can be deactivated. The systems can include an application that degrade the digital file. The degradation can include file compression, bitrate reduction, and/or removal of parity bits from the digital file. Security measures, such as private/public encryption keys, are also disclosed herein.
-
公开(公告)号:US12019716B2
公开(公告)日:2024-06-25
申请号:US16661894
申请日:2019-10-23
发明人: Yong Li , Xuemin Chen , Brett Tischler , Prashant Katre
IPC分类号: G06Q30/00 , G06F18/22 , G06F18/28 , G06F21/12 , G06F21/16 , G06N5/04 , G06N20/00 , G06V10/772 , G06V20/40
CPC分类号: G06F21/16 , G06F18/22 , G06F18/28 , G06F21/125 , G06N5/04 , G06N20/00 , G06V10/772 , G06V20/46
摘要: A system for multimedia content recognition includes a cloud server and a media client including a silicon-on-chip (SoC) device to communicate with the cloud server via a network. The SoC device includes a local area network (LAN) interface to receive media content from a media source and a media monitor to analyze the received media content and to generate signature information for transmission to the cloud server or for a local analysis. The SoC device further includes an inference engine to locally analyze the signature information to detect an unauthorized access.
-
公开(公告)号:US11947956B2
公开(公告)日:2024-04-02
申请号:US16811126
申请日:2020-03-06
CPC分类号: G06F8/74 , G06F8/447 , G06F21/125 , G06F21/577 , G06N5/022
摘要: A method, system and apparatus for software intelligence as-a-service, including decomposing software into functional blocks to provide a software genome, building a representation of the software genome in a knowledge graph linking granularities of the functional blocks, and identifying issues with a target software based on the knowledge graph.
-
公开(公告)号:US11790058B2
公开(公告)日:2023-10-17
申请号:US17814366
申请日:2022-07-22
发明人: Ali Baghani , Patrick MacLaine Compton , Andrew Katz , Gabriel Mastey , Adam Alexander Emerson Wong
CPC分类号: G06F21/125 , G06F8/33 , G06F21/44
摘要: Computer systems and methods are disclosed to implement a role manager that automatically analyzes code accessing various resources to generate a role with the necessary resource permissions to execute the code. In embodiments, the role manager may be implemented as part of a workflow orchestration or resource provisioning system that employs code requiring access to different types of resources. In embodiments, the role manager may analyze a code segment to identify the different resources accessed by the code segment and the permissions needed for each access, and generate a role that has the needed permissions. In embodiments, the role manager may automatically manage these roles based on changes to associated code segments. Advantageously, the disclosed role manager removes the need to manually create roles need by code segments ahead of time, and creates roles with minimal privileges required for the code, thereby simplifying achievement of system security.
-
公开(公告)号:US20230273979A1
公开(公告)日:2023-08-31
申请号:US18143287
申请日:2023-05-04
申请人: T-Mobile USA, Inc.
发明人: Aaron Drake , Lee Miller London
CPC分类号: G06F21/105 , H04L9/3247 , H04L9/3236 , G06F21/125
摘要: This disclosure describes techniques for implementing a blockchain to manage license compatibility. The techniques include parsing a code segment in a version of source code based on one or more parsing parameters, wherein the code segment is associated with a transaction and distributed under a license. Thereafter, one or more blocks are inserted onto a blockchain distributed ledger recording the transaction. Upon receiving an updated version of the source code comprising a change to at least one code segment associated with a new transaction, additional blocks are inserted onto the ledger recording the new transaction. Based at least on the transaction recorded in the blocks, the license associated with the version of the source code is identified. Additionally, a flag may indicate license incompatibility with the license if the change to at least one code segment associated with the new transaction violates a license restriction of the identified license.
-
公开(公告)号:US11714622B2
公开(公告)日:2023-08-01
申请号:US17456547
申请日:2021-11-24
CPC分类号: G06F8/60 , G06F21/125 , G06F21/44 , G06F21/57 , H04L9/088 , H04L63/0272 , G06F8/41 , G06F2221/0748 , G06F2221/2149 , H04L2209/16
摘要: Described are various embodiments of a secure cloud-based system. In one such embodiment, the secure cloud-based system includes a distribution of digital network processing resources and a central digital processing environment. The central processing environment includes a secure network interface to each of said digital processing resources; a digital hardware processor; and a deployment engine operable to serially deploy a unique ephemeral machine executable code instance, via said secure network interface, to a given one of said digital processing resources to be executed thereon for a predetermined runtime period, wherein execution of each said unique ephemeral machine executable code instance is automatically terminated after said predetermined runtime period to be operatively replaced by a subsequent unique ephemeral machine executable code instance.
-
公开(公告)号:US11704389B2
公开(公告)日:2023-07-18
申请号:US17397876
申请日:2021-08-09
申请人: F. Scott Deaver
发明人: F. Scott Deaver
CPC分类号: G06F21/12 , G06F21/125 , G06F21/14 , G06F21/6218 , G06F2221/0797
摘要: The apparatus disclosed herein, in various aspects, includes a digital asset, and an amulet that comprises an encrypted self-validating string. The amulet may be external to the digital asset. The apparatus may include a manager that cooperates securely with the digital asset and cooperates securely with the amulet to control access to the digital asset as specified by the amulet. In some aspects, the manager cooperates with the digital asset and with the amulet, at least in part, through shared memory in process space. In other aspects, the manager cooperates with the digital asset and with the amulet, at least in part, through a RAM drive in memory, the RAM drive at least partially hidden from an operating system of the computer. In yet other aspects, the manager cooperates with the digital asset and with the amulet, at least in part, through a virtual machine accessible only by said apparatus. The amulet, the manager, and the digital asset are either operably receivable by a computer or are operably received by the computer, in various aspects. Related methods and compositions of matter are also disclosed.
-
8.
公开(公告)号:US20190205527A1
公开(公告)日:2019-07-04
申请号:US16209457
申请日:2018-12-04
申请人: BlackBerry Limited
发明人: Adam John BOULTON
CPC分类号: G06F21/52 , G06F21/125 , G06F21/54 , G06F21/566
摘要: Systems, methods, and software can be used to detect stack cookie utilization in a binary software component using binary static analysis. In some aspects, one computer-implemented method includes identifying a function defined in the binary software component, the function including one or more instructions; performing a binary static analysis of the function to determine whether the function utilizes stack cookie protection based on the one or more instructions including one or more stack cookie handling instructions; and in response to determining that the function utilizes stack cookie protection, updating a security report for the binary software component to indicate that the function utilizes stack cookie protection.
-
9.
公开(公告)号:US20190197249A1
公开(公告)日:2019-06-27
申请号:US16331559
申请日:2017-09-11
发明人: Michal JANCOSEK , Martin BUJÑÁK , Tomás BUJÑÁK
CPC分类号: G06F21/629 , G06F21/10 , G06F21/125 , G06F2221/0753 , G06Q20/102 , G06Q30/0611 , H04L9/0819
摘要: A system connection for data processing and accessing the processed data on user hardware devices includes interconnected user hardware devices, an operating server and bank communication hardware. A computation and communication block of the user hardware devices is connected with a request block of the operating server. The request block of the operating server is followed by a verification database with the first output of the confirmed ownership rights to a confirmation/decryption key generation block of the operating server and the second output of partial or no rights to a calculation block of the operating server. The calculation block of the operating server is connected with a processing block of the user hardware devices and the bank hardware. The processing block of the user hardware devices is connected with a payment block of the user hardware devices, which is connected with the bank hardware. The bank hardware is connected to a processing block of the operating server, which is connected with the confirmation/decryption key generation block of the operating server. The confirmation/decryption key generation block of the operating server is connected with a result database of the user hardware devices. The confirmation/decryption key generation block of the operating server is connected with the verification database.
-
公开(公告)号:US20190005233A1
公开(公告)日:2019-01-03
申请号:US16102045
申请日:2018-08-13
申请人: ABB Schweiz AG
CPC分类号: G06F21/54 , G06F8/30 , G06F21/125 , G06F21/14 , G06F21/602 , G06F2221/033 , G06F2221/0748 , H04L9/008
摘要: A method of automatically generating secure code includes: receiving source code and security constraints for the source code, the security constraints encoding, to what extend a variable in the source code is considered secure; and generating secure code from the source code and the security constraints by replacing non-secure operations in the source code, which operate on the variables considered as secure, with secure operations; wherein a secure operation is an operation, which, when applied to at least one encrypted variable, generates an encrypted result, which, when decrypted, is the result of the non-secure operation applied to the not encrypted variable.
-
-
-
-
-
-
-
-
-