Acquiring identity signatures from biological structures

    公开(公告)号:US09754175B2

    公开(公告)日:2017-09-05

    申请号:US14155478

    申请日:2014-01-15

    Inventor: John Scott Perez

    CPC classification number: G06K9/00885 G06F21/32 G06K9/00899 G06K2009/00939

    Abstract: A method includes aligning a transmitter and receiver to transmit signals through a body part of a person and transmitting, by the transmitter and through the body part, analog signals of known transmission signal strengths. The method also includes receiving, by the receiver, the analog signals after the analog signals have passed through the body part, and identifying the received signal strengths of the analog signals at the receiver. The method calculates attenuation values between the transmission signal strengths and the received signal strengths to generate an identity signature based on biometry.

    NETWORK ELEMENT INDEPENDENT VOIP CALL PERSISTENCY
    2.
    发明申请
    NETWORK ELEMENT INDEPENDENT VOIP CALL PERSISTENCY 有权
    网络元素独立的电话呼叫请求

    公开(公告)号:US20140105207A1

    公开(公告)日:2014-04-17

    申请号:US13649728

    申请日:2012-10-11

    Inventor: John Scott Perez

    CPC classification number: H04L65/1036 H04L65/1006 H04L65/1069

    Abstract: A method includes receiving a signaling protocol message associated with a voice over Internet Protocol (VoIP) call. The method includes identifying a From value of the signaling protocol message. The From value includes at least one symbol. The method includes converting each symbol of the From value to a corresponding American Standard Code for Information Exchange (ASCII) decimal value. A To value of the at least one signaling protocol message is identified. The To value includes at least one symbol. The method includes converting each symbol of the To value to a corresponding ASCII decimal value. The ASCII decimal value of the From value is compared to the ASCII decimal value of the To value to determine a larger integer and a smaller integer. The method includes concatenating the larger integer and the smaller integer to form a remote service identifier based on a predetermined sequence.

    Abstract translation: 一种方法包括接收与因特网协议语音(VoIP)呼叫相关联的信令协议消息。 该方法包括标识信令协议消息的From值。 From值至少包含一个符号。 该方法包括将From值的每个符号转换为相应的美国信息交换标准代码(ASCII)十进制值。 识别至少一个信令协议消息的To值。 To值至少包含一个符号。 该方法包括将To值的每个符号转换为相应的ASCII十进制值。 将From值的ASCII十进制值与To值的ASCII十进制值进行比较,以确定较大的整数和较小的整数。 该方法包括连接较大的整数和较小的整数,以形成基于预定序列的远程服务标识符。

    Remote service identifier
    3.
    发明授权
    Remote service identifier 有权
    远程服务标识符

    公开(公告)号:US08798040B2

    公开(公告)日:2014-08-05

    申请号:US13649728

    申请日:2012-10-11

    Inventor: John Scott Perez

    CPC classification number: H04L65/1036 H04L65/1006 H04L65/1069

    Abstract: A method includes receiving a signaling protocol message associated with a voice over Internet Protocol (VoIP) call. The method includes identifying a From value of the signaling protocol message. The From value includes at least one symbol. The method includes converting each symbol of the From value to a corresponding American Standard Code for Information Exchange (ASCII) decimal value. A To value of the at least one signaling protocol message is identified. The To value includes at least one symbol. The method includes converting each symbol of the To value to a corresponding ASCII decimal value. The ASCII decimal value of the From value is compared to the ASCII decimal value of the To value to determine a larger integer and a smaller integer. The method includes concatenating the larger integer and the smaller integer to form a remote service identifier based on a predetermined sequence.

    Abstract translation: 一种方法包括接收与因特网协议语音(VoIP)呼叫相关联的信令协议消息。 该方法包括标识信令协议消息的From值。 From值至少包含一个符号。 该方法包括将From值的每个符号转换为相应的美国信息交换标准代码(ASCII)十进制值。 识别至少一个信令协议消息的To值。 To值至少包含一个符号。 该方法包括将To值的每个符号转换为相应的ASCII十进制值。 将From值的ASCII十进制值与To值的ASCII十进制值进行比较,以确定较大的整数和较小的整数。 该方法包括连接较大的整数和较小的整数,以形成基于预定序列的远程服务标识符。

    Security architecture for malicious input
    4.
    发明授权
    Security architecture for malicious input 有权
    安全架构恶意输入

    公开(公告)号:US09112898B2

    公开(公告)日:2015-08-18

    申请号:US14085910

    申请日:2013-11-21

    Inventor: John Scott Perez

    CPC classification number: H04L63/1441 G06F21/55 H04L63/1458

    Abstract: A computing device detects and mitigates malicious input at the point of origin before such input invades a communication network. A computing device receives, at an operating system kernel, a first input string and stores, in a cache accessible to the kernel, a copy of the first input string. The computing device receives, by the operating system kernel, a second input string and compares the copy of the first input string and the second input string for redundancy before committing the second input string to an application or communication interface. The computer device rejects the second input when the comparing indicates that the copy of the first input string and the second input string are redundant.

    Abstract translation: 计算设备在这种输入入侵通信网络之前,检测并减轻原点处的恶意输入。 计算设备在操作系统内核处接收第一输入字符串,并且在内核可访问的高速缓存中存储第一输入字符串的副本。 计算设备由操作系统内核接收第二输入串,并在将第二输入字符串提交给应用或通信接口之前将第一输入串和第二输入字符串的副本进行冗余比较。 当比较指示第一输入串和第二输入字符串的副本是冗余时,计算机设备拒绝第二输入。

    ACQUIRING IDENTITY SIGNATURES FROM BIOLOGICAL STRUCTURES
    5.
    发明申请
    ACQUIRING IDENTITY SIGNATURES FROM BIOLOGICAL STRUCTURES 有权
    从生物结构获取身份识别

    公开(公告)号:US20150199580A1

    公开(公告)日:2015-07-16

    申请号:US14155478

    申请日:2014-01-15

    Inventor: John Scott Perez

    CPC classification number: G06K9/00885 G06F21/32 G06K9/00899 G06K2009/00939

    Abstract: A method includes aligning a transmitter and receiver to transmit signals through a body part of a person and transmitting, by the transmitter and through the body part, analog signals of known transmission signal strengths. The method also includes receiving, by the receiver, the analog signals after the analog signals have passed through the body part, and identifying the received signal strengths of the analog signals at the receiver. The method calculates attenuation values between the transmission signal strengths and the received signal strengths to generate an identity signature based on biometry.

    Abstract translation: 一种方法包括对准发射机和接收机以通过身体部分发射信号,并由发射机和身体部分发送已知传输信号强度的模拟信号。 该方法还包括在模拟信号通过身体部分之后由接收器接收模拟信号,以及识别接收机处的模拟信号的接收信号强度。 该方法计算发射信号强度和接收信号强度之间的衰减值,以生成基于生物测量的身份签名。

    METHOD AND APPARATUS FOR INTERNET PROTOCOL (IP) LOGICAL WIRE SECURITY
    6.
    发明申请
    METHOD AND APPARATUS FOR INTERNET PROTOCOL (IP) LOGICAL WIRE SECURITY 有权
    互联网协议(IP)逻辑线安全的方法和装置

    公开(公告)号:US20140192675A1

    公开(公告)日:2014-07-10

    申请号:US13735262

    申请日:2013-01-07

    Inventor: John Scott Perez

    CPC classification number: H04L45/28 H04L45/02

    Abstract: A method and apparatus for improved approaches for detection of exploits and drift in a network is described. The method includes: determining, by a processor, a logical configuration of a network comprising a plurality of links connecting a plurality of nodes; determining, by the processor, a physical path corresponding to one of the links, the physical path including a plurality of switches of the network, wherein the processor is configured to determine whether data sent on one of the nodes to another one of the nodes by the one link is received at the other node; receiving an error detection value computed by one of the switches; and determining, by the processor, whether the error detection value corresponds with a value inaccessible to the one switch.

    Abstract translation: 描述了用于检测网络中的利用和漂移的改进方法的方法和装置。 该方法包括:由处理器确定包括连接多个节点的多个链路的网络的逻辑配置; 由所述处理器确定与所述链路之一相对应的物理路径,所述物理路径包括所述网络的多个交换机,其中所述处理器被配置为通过以下步骤来确定在所述节点中的一个节点上发送到所述另一节点的数据: 在另一个节点接收到一个链路; 接收由其中一个开关计算出的错误检测值; 以及由所述处理器确定所述错误检测值是否对应于所述一个开关不可访问的值。

    Method and apparatus for internet protocol (IP) logical wire security
    8.
    发明授权
    Method and apparatus for internet protocol (IP) logical wire security 有权
    互联网协议(IP)逻辑电线安全的方法和装置

    公开(公告)号:US09094331B2

    公开(公告)日:2015-07-28

    申请号:US13735262

    申请日:2013-01-07

    Inventor: John Scott Perez

    CPC classification number: H04L45/28 H04L45/02

    Abstract: A method and apparatus for improved approaches for detection of exploits and drift in a network is described. The method includes: determining, by a processor, a logical configuration of a network comprising a plurality of links connecting a plurality of nodes; determining, by the processor, a physical path corresponding to one of the links, the physical path including a plurality of switches of the network, wherein the processor is configured to determine whether data sent on one of the nodes to another one of the nodes by the one link is received at the other node; receiving an error detection value computed by one of the switches; and determining, by the processor, whether the error detection value corresponds with a value inaccessible to the one switch.

    Abstract translation: 描述了用于检测网络中的利用和漂移的改进方法的方法和装置。 该方法包括:由处理器确定包括连接多个节点的多个链路的网络的逻辑配置; 由所述处理器确定与所述链路之一相对应的物理路径,所述物理路径包括所述网络的多个交换机,其中所述处理器被配置为通过以下步骤来确定在所述节点中的一个节点上发送到所述另一节点的数据: 在另一个节点接收到一个链路; 接收由其中一个开关计算出的错误检测值; 以及由所述处理器确定所述错误检测值是否对应于所述一个开关不可访问的值。

    Method and apparatus for providing multiplexed security token values
    9.
    发明授权
    Method and apparatus for providing multiplexed security token values 有权
    提供复用安全令牌值的方法和装置

    公开(公告)号:US09276931B2

    公开(公告)日:2016-03-01

    申请号:US14138682

    申请日:2013-12-23

    Inventor: John Scott Perez

    CPC classification number: H04L63/0876 H04L63/0807 H04L2463/081 H04W12/04

    Abstract: An approach for providing multiplexed security token values is described. A security token value multiplexing platform may determine a time interval for generating a security token value, wherein the time interval is different from a previous time interval at which a previous security token value was generated. The security token value multiplexing platform may further select an algorithm from a plurality of algorithms for generating the security token value based on the time interval. The security token value multiplexing platform may also generate the security token value using the algorithm.

    Abstract translation: 描述了提供多路复用安全令牌值的方法。 安全令牌值复用平台可以确定用于生成安全令牌值的时间间隔,其中所述时间间隔与先前的安全令牌值的先前时间间隔不同。 安全令牌值复用平台还可以从多个算法进一步选择基于时间间隔生成安全令牌值的算法。 安全令牌值复用平台还可以使用该算法生成安全令牌值。

    SECURITY ARCHITECTURE FOR MALICIOUS INPUT
    10.
    发明申请
    SECURITY ARCHITECTURE FOR MALICIOUS INPUT 有权
    恶意输入的安全架构

    公开(公告)号:US20150143517A1

    公开(公告)日:2015-05-21

    申请号:US14085910

    申请日:2013-11-21

    Inventor: John Scott Perez

    CPC classification number: H04L63/1441 G06F21/55 H04L63/1458

    Abstract: A computing device detects and mitigates malicious input at the point of origin before such input invades a communication network. A computing device receives, at an operating system kernel, a first input string and stores, in a cache accessible to the kernel, a copy of the first input string. The computing device receives, by the operating system kernel, a second input string and compares the copy of the first input string and the second input string for redundancy before committing the second input string to an application or communication interface. The computer device rejects the second input when the comparing indicates that the copy of the first input string and the second input string are redundant.

    Abstract translation: 计算设备在这种输入入侵通信网络之前,检测并减轻原点处的恶意输入。 计算设备在操作系统内核处接收第一输入字符串,并且在内核可访问的高速缓存中存储第一输入字符串的副本。 计算设备由操作系统内核接收第二输入串,并在将第二输入字符串提交给应用或通信接口之前将第一输入串和第二输入字符串的副本进行冗余比较。 当比较指示第一输入串和第二输入字符串的副本是冗余时,计算机设备拒绝第二输入。

Patent Agency Ranking