-
公开(公告)号:US10528917B2
公开(公告)日:2020-01-07
申请号:US15251822
申请日:2016-08-30
IPC分类号: G06F15/16 , G06Q10/10 , G06F16/13 , G06F3/0481 , G06F3/0482 , G06F3/0484 , G06F3/0486 , H04L12/58
摘要: A sender selection is detected at a sender computer system within a user interface of at least one suggested folder name for a composed electronic message for a recipient receiving the electronic message to select as a folder name for filing the electronic message. The at least one suggested folder name is attached to the electronic message at the sender computer system for distribution to the recipient. The electronic message is sent with the suggested filing folder name from the sender computer system to a recipient, wherein a recipient receiving the electronic message receives the at least one suggested folder name specified by the sender in the electronic message for selecting a folder for filing the electronic message in a messaging filing directory for the recipient.
-
公开(公告)号:US09971887B2
公开(公告)日:2018-05-15
申请号:US15805767
申请日:2017-11-07
CPC分类号: G06F21/46 , G06F3/04817 , G06F3/0484 , G06F3/04883 , G06F3/04886 , H04L63/083
摘要: A method for determining a password strength is provided. The method may include receiving a user-entered password. The method may also include identifying a keyboard layout type associated with a keyboard utilized to enter the received user-entered password. The method may further include mapping each character within a plurality of characters in the received user-entered password to a corresponding location on a grid associated with the identified keyboard layout type. The method may also include determining a coordinate sequence associated with the received user-entered password based on the mapped plurality of characters. The method may further include applying a pattern recognition algorithm to the determined coordinate sequence. The method may also include determining a password strength based on the applied pattern recognition algorithm.
-
公开(公告)号:US09935971B2
公开(公告)日:2018-04-03
申请号:US15421556
申请日:2017-02-01
CPC分类号: H04L63/1441 , G06F9/45558 , G06F21/53 , G06F21/577 , G06F2009/4557 , G06F2009/45587 , H04L63/1416 , H04L63/1433
摘要: An approach provides solutions for responding to threats to virtual machines (VMs) and mitigating the risks of potential breaches to VMs that reside in the same neighborhood as VMs that are affected by threats. The approach can provide proactive responsive actions for one or more VMs in a determined neighborhood that help protect those VMs in a selective and prioritized manner.
-
公开(公告)号:US20180018669A1
公开(公告)日:2018-01-18
申请号:US15209818
申请日:2016-07-14
IPC分类号: G06Q20/40 , G06Q20/34 , G06K19/077 , G07F7/10 , G06F17/30
摘要: A method for establishing an index of usability associated with a replacement payment card is provided. The method may include receiving a payment card replacement request in a vending facility. The method may further include identifying at least one possible risk factor associated with a user utilizing the replacement payment card. The method may also include creating a risk assessment based on the at least one identified possible risk factor. The method may further include establishing an index of usability for the replacement payment card based on the created assessment, whereby a value of the index of usability correlates to a plurality of restrictions placed on using the replacement payment card. The method may also include storing the established index of usability in a database.
-
公开(公告)号:US09860066B2
公开(公告)日:2018-01-02
申请号:US14939114
申请日:2015-11-12
发明人: Shawn L. Berger , Navneet Gupta , Rick A. Hamilton, II , Shawn P. Mullen , Nithya A. Renganathan , Karen M. Siles
CPC分类号: H04L9/3239 , G06F21/64 , G06F2221/2111 , H04L9/0643 , H04L63/123 , H04L63/126
摘要: Embodiments of the present invention utilize a data hash and an associated geotag for authentication of geolocation policies for data object storage in a cloud system. The geotag may be an alphanumeric identifier such as a city name, postal (ZIP) code, and/or latitude-longitude pair. Embodiments include a post-authenticate process, in which, after a data object is retrieved from a BMS, the geographic location of the source is confirmed to ensure the location policies have not been violated. Additionally, embodiments include a pre-authenticate process, in which, prior to storing a data object in a BMS, the geographic location of the BMS that is to receive the data object is confirmed to ensure the location policies will not be violated. Embodiments may use pre-authenticate, post-authenticate, or both pre-authenticate and post-authenticate, in order to implement and verify the location policies.
-
公开(公告)号:US09697378B2
公开(公告)日:2017-07-04
申请号:US14106225
申请日:2013-12-13
CPC分类号: G06F21/6227 , G06F2221/2107 , H04L9/0894 , H04L67/10 , H04L2463/062
摘要: A method of storing a data object received from a network is described. An encrypted data object encrypted with a first encryption key is received. It is determined whether the encrypted data object is to be stored in an encrypted file system that requires encryption of a data object with a second encryption key. The first encryption key is encrypted with a third encryption key when it is determined the encrypted data object is to be stored in the encrypted file system. The first encryption key is attached to the encrypted data object. The data object encrypted by the first encryption key is stored in the encrypted file system.
-
公开(公告)号:US20150319145A1
公开(公告)日:2015-11-05
申请号:US14799631
申请日:2015-07-15
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: H04L63/1466 , H04L43/10 , H04L63/0428 , H04L63/1475 , H04L63/1483
摘要: Provided are techniques to enable a virtual input/output server (VIOS) to establish cryptographically secure signals with target LPARs to detect an imposter or spooling LPAR. The secure signal, or “heartbeat,” may be configured as an Internet Key Exchange/Internet Protocol Security (IKE/IPSec) encapsulated packet (ESP) connection or tunnel. Within the tunnel, the VIOS pings each target LPAR and, if a heartbeat is interrupted, the VIOS makes a determination as to Whether the tunnel is broken, the corresponding LPAR is down or a media access control (MAC) spoofing attach is occurring. The determination is made by sending as heartbeat that is designed to fail unless the heartbeat is received by as spooling device.
摘要翻译: 提供了使虚拟输入/输出服务器(VIOS)能够使用目标LPAR建立加密安全信号以检测冒牌者或假脱机LPAR的技术。 安全信号或“心跳”可以配置为Internet密钥交换/互联网协议安全(IKE / IPSec)封装数据包(ESP)连接或隧道。 在隧道内,VIOS对每个目标LPAR进行ping,如果心跳中断,VIOS就确定隧道是否断开,相应的LPAR是否关闭,还是发生媒体访问控制(MAC)欺骗附件。 通过发送设置为失败的心跳来进行确定,除非作为假脱机设备接收心跳。
-
公开(公告)号:US10931453B2
公开(公告)日:2021-02-23
申请号:US15911332
申请日:2018-03-05
发明人: Fernando J. Diaz , Shawn P. Mullen , Michael Perng , Karen Mariela Siles , Elvin Dalipe Tubillara
摘要: Authentication of tokens and associated are used to provide a just-in-time key synchronization for user access to a service in a cloud computing environment which includes a plurality of availability zones with an identity service, a storage system, and a keystore. The encryption keys are distributed by the storage system based on a user access request containing a token with a payload and a current user cryptographic key. The token is then sent to the keystore to authenticate the user. The keystore authenticates the user and sends the token with the current cryptographic key to the storage system. The storage system receives the token with the current cryptographic key and grants access to the user for the service.
-
公开(公告)号:US20190273613A1
公开(公告)日:2019-09-05
申请号:US15911332
申请日:2018-03-05
发明人: Fernando J. Diaz , Shawn P. Mullen , Michael Perng , Karen Mariela Siles , Elvin Dalipe Tubillara
摘要: Authentication of tokens and associated are used to provide a just-in-time key synchronization for user access to a service in a cloud computing environment.
-
公开(公告)号:US10019696B2
公开(公告)日:2018-07-10
申请号:US14608339
申请日:2015-01-29
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: G06Q20/1235 , G06F21/10 , G06F21/31 , G06F21/6209 , H04L63/10 , H04L67/06 , H04L67/32 , H04L2463/101
摘要: A system for transferring digital rights managed (DRM) files from a first seller device to a buyer device involves a buyer device configured to receive a file package having the DRM file. Some file packages may also have a DRM file access key. The system also has a first seller device having the DRM file stored thereon and configured to receive a request to purchase the DRM file (the request having a DRM file identifier); receive a buyer identifier associated with the request; transfer the file package to a buyer device to the buyer device; detect through a network connection, a digital rights management server; and send, responsive to detecting the digital rights management server, a sale record to the digital rights management server, where the sale record includes the DRM file identifier and the buyer identifier.
-
-
-
-
-
-
-
-
-