-
公开(公告)号:US12126601B2
公开(公告)日:2024-10-22
申请号:US18441961
申请日:2024-02-14
申请人: NANTHEALTH, INC.
CPC分类号: H04L63/0428 , G06F21/6245 , G16H40/20 , G16Z99/00 , H04L9/008 , H04L9/32 , H04L9/3218 , H04L63/0442 , H04L63/08 , H04L2209/88
摘要: A system and method for homomorphic encryption in a healthcare network environment is provided and includes receiving digital data over the healthcare network at a data custodian server in a plurality of formats from various data sources, encrypting the data according to a homomorphic encryption scheme, receiving a query at the data custodian server from a data consumer device concerning a portion of the encrypted data, initiating a secure homomorphic work session between the data custodian server and the data consumer device, generating a homomorphic work space associated with the homomorphic work session, compiling, by the data custodian server, a results set satisfying the query, loading the results set into the homomorphic work space, and building an application programming interface (API) compatible with the results set, the API facilitating encrypted analysis on the results set in the homomorphic work space.
-
公开(公告)号:US20240333504A1
公开(公告)日:2024-10-03
申请号:US18621838
申请日:2024-03-29
申请人: Signal Advance, Inc.
发明人: Naser Otman , Chris M. Hymel , Alan Nightingale , Ron Stubbers
IPC分类号: H04L9/32
CPC分类号: H04L9/32 , H04L9/088 , H04L9/0822 , H04L63/0428
摘要: A method is disclosed wherein an analog message signal is received with a finite length. An analog key signal is also received having a finite length at least as long as the analog message signal. An encryption carrier is generated ant then an encryption operation initiated to encrypt the analog message. First, the encryption carrier is modulated with the analog key signal, generating an encryption dynamic carrier. Then, the analog message signal is mixed with the encryption dynamic carrier, with the mixing process initiated at an initial key starting point of the analog key signal and an initial message starting point. An encrypted message signal is output from the mixing process, which encrypted message signal has a starting point that coincides with both the message starting point and the key starting point and an encrypted message end point coinciding with the encrypted message signal end point.
-
公开(公告)号:US12108248B2
公开(公告)日:2024-10-01
申请号:US18348714
申请日:2023-07-07
发明人: James J. Fitzgibbon
CPC分类号: H04W12/06 , G07C9/00309 , G07C9/00896 , H04L9/32 , H04L9/3226 , H04L9/3228 , H04L9/3273 , H04L63/0428 , H04L63/0853 , G07C2009/00412 , G07C2009/00769 , G07C2009/00849 , G07C2009/00888 , G07C2009/00928 , G08C2201/41 , G08C2201/62 , H04L2012/2841 , H04L63/08
摘要: Electronic systems are provided for secure actuation of a remote device such as a moveable barrier operator. The systems address the “man in the middle” problem of persons intercepting and duplicating radio frequency signals from a control device by introducing timing parameters into a bidirectional communication sequence between at least two devices.
-
公开(公告)号:US12079342B2
公开(公告)日:2024-09-03
申请号:US17804316
申请日:2022-05-27
发明人: Anindya Misra , Harshit Krishna
CPC分类号: G06F21/57 , G06F8/65 , G06F16/1734 , H04L9/0643 , H04L9/32 , H04L9/50
摘要: A device may log update information associated with an operation, wherein the update information identifies one or more changes made to the dataset during the operation and a source of the operation. The device may identify, based on identification information associated with the dataset, a lineage record identifier associated with the dataset. The device may generate a lineage record associated with the operation, wherein the lineage record includes the lineage record identifier and the update information. The device may send a request for validation to an authorized node to validate the lineage record, wherein the authorized node is authorized to access the dataset. The device may store, based on the lineage record being validated by the authorized node, the lineage record in a distributed ledger, wherein the distributed ledger is accessible to a plurality of nodes to enable the plurality of nodes to access the update information.
-
公开(公告)号:US12079090B2
公开(公告)日:2024-09-03
申请号:US17871503
申请日:2022-07-22
发明人: Timo Winkelvos , Aljoscha Fernandez
CPC分类号: G06F11/1458 , H04L9/32
摘要: Data backup in a vehicle, where a datum is generated by a function implemented on a first control device of the vehicle. The securing of the datum generated is determined using the configuration data stored in a first control device. If the datum generated is to be protected, it is cryptographically marked and/or encrypted. The cryptographically marked and/or encrypted datum is stored in a memory of the first control device. In addition the cryptographically marked and/or encrypted datum or a value derived therefrom is sent over an electronic network of the vehicle to at least one second control device, received by the latter and stored in a memory of the second control device.
-
公开(公告)号:US12067105B2
公开(公告)日:2024-08-20
申请号:US18320171
申请日:2023-05-18
申请人: Apple Inc.
IPC分类号: G06F21/44 , G06F21/60 , H04L9/32 , H04L9/40 , H04L65/61 , H04W4/00 , H04W12/02 , H04W12/03 , H04W12/06 , H04W12/065 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W76/14 , H04W4/06 , H04W4/80 , H04W12/55 , H04W12/71 , H04W84/12
CPC分类号: G06F21/44 , G06F21/604 , H04L9/32 , H04L9/3247 , H04L63/0876 , H04L65/61 , H04W4/00 , H04W12/02 , H04W12/03 , H04W12/065 , H04W12/068 , H04W12/069 , H04W12/082 , H04W12/084 , H04W12/50 , H04W76/14 , H04L63/083 , H04L63/10 , H04L63/105 , H04W4/06 , H04W4/80 , H04W12/55 , H04W12/71 , H04W84/12
摘要: Disclosed herein is a technique for managing permissions associated with the control of a host device that are provided to a group of wireless devices. The host device is configured to pair with a first wireless device. In response to pairing with the first wireless device, the host device grants a first level of permissions for controlling the host device to the first wireless device. Subsequently, the host device can receive a second request from a second wireless device to pair with the host device. In response to pairing with the second wireless device, the host device can grant a second level of permissions for controlling the host device to second wireless device, where the second level of permissions is distinct from the first level of permissions.
-
公开(公告)号:US20240248981A1
公开(公告)日:2024-07-25
申请号:US18604106
申请日:2024-03-13
发明人: Gregory G. Raleigh
IPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/0631 , G06Q10/0637 , G06Q20/10 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/40 , H04L12/14 , H04L41/08 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5025 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L67/00 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/564 , H04L67/63 , H04M15/00 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/02 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W84/04 , H04W84/12 , H04W88/06 , H04W88/08
CPC分类号: G06F21/53 , G06F15/177 , G06F21/55 , G06Q10/06315 , G06Q10/06375 , G06Q20/102 , G06Q20/20 , G06Q20/40 , G06Q30/0207 , G06Q30/0241 , G06Q30/0283 , G06Q30/0284 , G06Q30/04 , G06Q30/0601 , G06Q40/00 , G06Q40/12 , H04L9/32 , H04L9/3247 , H04L12/14 , H04L41/0806 , H04L41/0893 , H04L41/5003 , H04L41/5054 , H04L47/20 , H04L47/2408 , H04L51/046 , H04L63/0236 , H04L63/04 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0892 , H04L63/10 , H04L63/20 , H04L67/145 , H04L67/306 , H04L67/55 , H04L67/63 , H04M15/00 , H04M15/58 , H04M15/61 , H04M15/80 , H04M15/88 , H04W4/02 , H04W4/12 , H04W4/18 , H04W4/20 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/20 , H04W12/00 , H04W12/02 , H04W12/037 , H04W12/06 , H04W12/08 , H04W12/088 , H04W24/08 , H04W28/02 , H04W28/0215 , H04W28/0268 , H04W28/12 , H04W48/14 , H04W48/16 , H04W72/0453 , H04W88/08 , G06F2221/2101 , G06F2221/2115 , G06F2221/2149 , H04L41/0876 , H04L41/5025 , H04L63/145 , H04L67/34 , H04L67/564 , H04M2215/0188 , H04W8/02 , H04W84/04 , H04W84/042 , H04W84/12 , H04W88/06 , Y02P90/80
摘要: Security techniques for device assisted services are provided. In some embodiments, secure service measurement and/or control execution partition is provided. In some embodiments, implementing a service profile executed at least in part in a secure execution environment of a processor of a communications device for assisting control of the communications device use of a service on a wireless network, in which the service profile includes a plurality of service policy settings, and wherein the service profile is associated with a service plan that provides for access to the service on the wireless network; monitoring use of the service based on the service profile; and verifying the use of the service based on the monitored use of the service.
-
公开(公告)号:US12047500B2
公开(公告)日:2024-07-23
申请号:US18196857
申请日:2023-05-12
申请人: AUTNHIVE CORPORATION
CPC分类号: H04L9/0894 , H04L9/0841 , H04L9/0866 , H04L9/0872 , H04L9/0891 , H04L9/14 , H04L9/32 , H04L9/321 , H04L9/3226 , H04L9/3271
摘要: The present invention is a platform and/or agnostic method and system operable to protect data, documents, devices, communications, and transactions. Embodiments of the present invention may be operable to authenticate users and may be operable with any client system. The method and system are operable to disburse unique portions of anonymous related information amongst multiple devices. These devices disburse unique portions of anonymous information and are utilized by the solution to protect sensitive data transmissions, and to authenticate users, data, documents, device and transactions. When used for authentication, login-related information is not stored in any portion of the solution, users and devices are anonymously authenticated. The solution also permits a user to access secured portions of the client system through a semi-autonomous process and without having to reveal the user's key.
-
9.
公开(公告)号:US20240243902A1
公开(公告)日:2024-07-18
申请号:US18579742
申请日:2022-07-16
申请人: Timothy James Regan
发明人: Timothy James Regan
CPC分类号: H04L9/0819 , H04L9/32
摘要: The invention is a process with operations or steps by which separate systems can communicate information and data through encrypted transmissions of data which may include strings, numbers, or other characters. This ensures that the messages are secure from eavesdropping and imitation by third parties. Security is further enhanced by using a method of reduced character sets to transmit data between systems by means of meta bits that allow single encrypted data items to represent multiple possible meanings. The receiving system uses these details to check the integrity of the data and sending system before decrypting the message. A similar method is used by the receiving system to encrypt its output before returning it to the original system. This results in a bi-directional encrypted messaging system that is impervious to outside attempts at decryption.
-
10.
公开(公告)号:US20240232855A9
公开(公告)日:2024-07-11
申请号:US18498372
申请日:2023-10-31
发明人: Jeffrey RULE , Kaitlin NEWMAN , Colin HART , Kevin OSBORN
CPC分类号: G06Q20/354 , G06Q20/3221 , G06Q20/3223 , G06Q30/01 , G06Q40/02 , H04L9/32 , G06Q20/326 , G06Q20/341 , G06Q20/352
摘要: Embodiments may be generally directed to methods, techniques and devices to utilize a contactless card to perform a series of operations.
-
-
-
-
-
-
-
-
-