Verification of Downloaded Subsets of Content

    公开(公告)号:US20180331823A1

    公开(公告)日:2018-11-15

    申请号:US15592070

    申请日:2017-05-10

    IPC分类号: H04L9/08 H04L9/06

    摘要: In some embodiments, a verification service receives a description for a combination of a set of ranges within content available for download. The set of ranges are not sequentially located in the content that a client device has downloaded. The verification service determines if a first portion of the combination of the set of ranges has been received in a prior request. When the first portion has been received, the verification service retrieves a first set of verification values that represent subsets of content corresponding to the first portion. When at least a second portion of the combination of the set of ranges has not been received, the verification service generates a second set of verification values using subsets of content corresponding to the second portion. One or more of the first set of verification values and the second set of verification values are sent to the client device.

    VERIFICATION OF SERVICE ACCESS IN A COMMUNICATIONS SYSTEM

    公开(公告)号:US20180322312A1

    公开(公告)日:2018-11-08

    申请号:US15773021

    申请日:2015-11-13

    发明人: Christian Olrog

    IPC分类号: G06F21/64 H04L9/06 H04L9/32

    摘要: There is provided mechanisms for verifying a log entry in a communications system. A method is performed by a host server. The method comprises obtaining a log entry of a service access tracker. The log entry indicates access to a service during a client session, the service being tracked by the service 5 access tracker. The method comprises providing the log entry to a trusted third party for digital signing thereof using a digital trusted timestamping scheme. The method comprises verifying that the log entry has been digitally signed by the trusted third party. The method comprises providing a new aggregate comprising the digitally signed log entry and a previous aggregate 10 of previously digitally signed and aggregated log entries to the trusted third party for digital signing thereof using the digital trusted timestamping scheme. The method comprises verifying that the new aggregate has been digitally signed by the trusted third party.

    COGNITIVE BLOCKCHAIN AUTOMATION AND MANAGEMENT

    公开(公告)号:US20180268152A1

    公开(公告)日:2018-09-20

    申请号:US15462877

    申请日:2017-03-19

    IPC分类号: G06F21/62 G06N99/00

    摘要: A blockchain of transactions may be referenced for various purposes and may be later accessed by interested parties for ledger verification and information retrieval. One example method of operation may include identifying one or more analytic processes to process blockchain data, determining a primary type of data analytic to be performed by the one or more analytic processes, selecting a type of data store to use for performing the one or more data analytic processes based on the primary type of data analytic, accessing the blockchain data, applying the one or more analytic processes, and storing results of the applied analytic processes in a database, file or dashboard. The analytic data may be realized in any manner or preference requested.

    Mobile solution for signing and retaining third-party documents

    公开(公告)号:US10033533B2

    公开(公告)日:2018-07-24

    申请号:US14310805

    申请日:2014-06-20

    申请人: DocuSign, Inc.

    摘要: Techniques for signer-initiated electronic document signing via an electronic signature service using a mobile or other client device are described. Example embodiments provide an electronic signature service (“ESS”) configured to facilitate the creation, storage, and management of documents and corresponding electronic signatures. In some embodiments, when a signer user receives an electronic signature document on a mobile device, the signer may use a client module executing on the mobile device to import the document into the ESS. Once the document is imported into the ESS, the signer can access, review, and sign the document at the ESS via the mobile device. After signing the document, the signer can use the mobile device to cause the ESS to provide the signed document to one or more recipients.

    NON-REPUDIATION OF BROADCAST MESSAGING
    10.
    发明申请

    公开(公告)号:US20180144121A1

    公开(公告)日:2018-05-24

    申请号:US15875510

    申请日:2018-01-19

    申请人: RED HAT, INC.

    IPC分类号: G06F21/45 H04L9/32

    摘要: A method performed by a computing system includes receiving from a publishing entity a message and a first piece of evidence that the message was sent by the publishing entity, time-stamping the first piece of evidence, storing the time-stamped first piece of evidence, sending the message to a first subscribing entity, receiving from the first subscribing entity a second piece of evidence that the message was received by the first subscribing entity, time-stamping the second piece of evidence, and storing the time-stamped second piece of evidence.