-
1.
公开(公告)号:US20240364770A1
公开(公告)日:2024-10-31
申请号:US18765258
申请日:2024-07-06
申请人: FabZing Pty Ltd.
发明人: Jon Frank Shaffer , Gary John Smith
IPC分类号: H04L65/75 , G06F21/32 , G06F21/64 , G06N3/08 , G06N20/00 , G09B5/06 , H04L65/1073 , H04L65/401 , H04L65/403
CPC分类号: H04L65/75 , G06F21/32 , G06F21/64 , G06N3/08 , G06N20/00 , G09B5/067 , H04L65/1073 , H04L65/4015 , H04L65/403
摘要: The present disclosure relates to a system and a method for a multimodal media interface that enables the display of and interaction between multiple media files. The system uses a multimodal format/interface in which media files are displayed in one or more tiles. The system also allows for communication and interaction between the tiles, enabling the exchange of data therebetween. The system is also configured to retrieve data from external entities, such as search engines or application servers, which are then displayed on the tile. The multimodal interface provides a means for the users to view, compare, and interact with various types of media files concurrently, and allow data/content of the media files to be modified/updated based on internal and external information, thereby improving the user experience.
-
公开(公告)号:US20240354422A1
公开(公告)日:2024-10-24
申请号:US18637274
申请日:2024-04-16
CPC分类号: G06F21/577 , G06F21/554 , G06F21/64
摘要: Methods, systems, and devices for certification of device calibrations are described. Calibration information may be stored in a memory system having a cryptographic engine and included in the vehicle. An authentication platform may securely receive requests from a remote compliance device information associated with calibration for a vehicle that must be certified. The authentication platform may verify the identity of the compliance device and securely communicate a test authorization request to the vehicle. Compliance information pertaining to results of performing a compliance test for the vehicle may be subsequently communicated to the authentication platform.
-
公开(公告)号:US12124617B2
公开(公告)日:2024-10-22
申请号:US17930333
申请日:2022-09-07
发明人: Wan-Yen Hsu , Chih-Hao Chang , Lin-Chan Hsiao
CPC分类号: G06F21/64 , G06F9/5072 , G06F21/121 , G06F21/71 , H04L9/0825 , H04L9/3236 , H04L9/3247
摘要: Examples described herein relate to a security management system to secure a container ecosystem. In some examples, the security management system may protect one or more entities such as container management applications, container images, containers, and/or executable applications within the containers. The security management system may make use of digital cryptography to generate digital signatures corresponding to one or more of these entities and verify them during the execution so that any compromised entities can be blocked from execution and the container ecosystem may be safeguarded from any malicious network attacks.
-
公开(公告)号:US12124338B2
公开(公告)日:2024-10-22
申请号:US18132915
申请日:2023-04-10
CPC分类号: G06F11/1464 , G06F11/1461 , G06F16/1734 , G06F21/64 , G06F2201/84
摘要: An information management system can detect instances in which data is being stored in a non-standard file path and can alert the user of the client computing device, modify the storage policy to include the non-standard file path, and/or initiate a secondary copy operation to prevent data loss of the data stored in the non-standard file path. For example, a client computing device may execute a filter driver that monitors interactions with files in the file system. The filter driver can identify any non-standard file paths not subject to a storage policy that include files in which interactions occurred. For a non-standard file path, the filter driver can determine whether the frequency of interaction with files in the non-standard file path satisfies a threshold frequency. If the threshold is satisfied, then the filter driver may determine that the files should be subject to the storage policy and take appropriate action.
-
公开(公告)号:US12112777B2
公开(公告)日:2024-10-08
申请号:US18328240
申请日:2023-06-02
IPC分类号: G11B27/036 , G06F3/04842 , G06F3/04886 , G06F21/62 , G06F21/64 , G06Q10/101 , G11B27/00 , G11B27/10 , G11B27/32 , G11B27/34 , H04L9/40 , H04L12/18 , H04L65/403 , H04L65/60 , H04L67/10
CPC分类号: G11B27/036 , G11B27/002 , G11B27/34 , H04L63/0428 , H04L65/403 , H04L65/60
摘要: Systems and methods for recording a meeting using a retroactive record feature. The present technology provides for improved systems and methods for providing a recording of a virtual meeting, where a selection to initiate the recording from the beginning or an earlier time in the meeting from a current time may be received after the virtual meeting has started. The system may process received meeting content streams to generate a plurality of data segments that may collectively form a meeting recording. Each data segment, for example, may include meeting content associated with a particular user/attendee and associated with a timestamp and/or time duration. In some examples, the plurality of data segments may be stored on a blockchain, which may provide an immutable meeting record that may be concatenated together and made available for playback based on a selection to record the meeting and consent given by the users/attendees.
-
公开(公告)号:US12111958B2
公开(公告)日:2024-10-08
申请号:US17453463
申请日:2021-11-03
申请人: AO Kaspersky Lab
CPC分类号: G06F21/64 , G06F8/63 , G06F21/577 , G06F2221/033
摘要: Systems and methods for verifying the integrity of a software installation image before installing the software. Security of the software installation process is ensured by providing access to the software image from a security monitor using security policies. An installation system for protecting the installation of a software image includes instructions that, when executing on computing hardware, cause the computing hardware to implement: a verifier engine to verify the integrity of the software image, a security monitor engine to set an initial access state for the software image granting access to the verifier engine and to update the access state for the software image in accordance with at least one security policy, and an installer engine to install software contained in the software image according to the access state.
-
7.
公开(公告)号:US12111909B2
公开(公告)日:2024-10-08
申请号:US18349000
申请日:2023-07-07
申请人: Stanley Kevin Miles
发明人: Stanley Kevin Miles
IPC分类号: G06F21/44 , G06F12/14 , G06F21/14 , G06F21/31 , G06F21/40 , G06F21/53 , G06F21/62 , G06F21/64
CPC分类号: G06F21/44 , G06F12/14 , G06F21/14 , G06F21/31 , G06F21/40 , G06F21/53 , G06F21/62 , G06F21/64
摘要: In certain embodiments, resource allocation related to records may be facilitated by generating and using modified instances of such records. In some embodiments, a set of records associated with a user may be stored in a memory area, where each such record includes a record identifier. In response to obtaining one or more commands related to a resource transfer from a user device associated with the user, a new set of records associated with the user may be generated such that each record of the new set is (i) a modified instance of a corresponding record of the record set and (ii) includes a record identifier different from the record identifier of the corresponding record. In one use case, the new records and its data may then be utilized to perform operations related to the user commands. In another use case, the new records may replace its older corresponding records.
-
公开(公告)号:US20240330435A1
公开(公告)日:2024-10-03
申请号:US18126918
申请日:2023-03-27
申请人: Red Hat, Inc.
CPC分类号: G06F21/53 , G06F21/602 , G06F21/64
摘要: Responsive to a request for an encrypted confidential virtual machine (CVM) disk image, an unencrypted CVM disk image, an image signature, and a public key associated with the image signature is obtained. The CVM disk image is encrypted to produce an encrypted CVM disk image. Full disk encryption (FDE) is applied against the encrypted CVM disk image to obtain an FDE header. A concatenation of the image signature, the public key associated with the image signature, and the FDE header is signed to obtain an image encryption service (IES) signature. The IES signature and associated certificate chain are written to the extensible firmware interface system partition (ESP) of the encrypted CVM disk image.
-
公开(公告)号:US12105854B2
公开(公告)日:2024-10-01
申请号:US17574799
申请日:2022-01-13
申请人: Hitachi, Ltd.
CPC分类号: G06F21/645 , G06F21/6245 , G06F21/6272
摘要: A data intermediary system includes a processor and a storage unit. The storage unit stores, for a plurality of services used by a user in the past, provision situation information indicating data for each item of the data provided to a service provider to use the service. The processor acquires information indicating an item of data requested, by the service provider, acquires the provision situation of data of the same item as the item of the data requested by the service provider, determines that an item of the data whose provision situation satisfies a predetermined condition is provided to the service provider, and controls distribution of the data to the service provider that that holds the data of the item determined to be provided.
-
公开(公告)号:US12105804B2
公开(公告)日:2024-10-01
申请号:US17378703
申请日:2021-07-17
发明人: Wojciech Ozga , Silvio Dragone
CPC分类号: G06F21/57 , G06F21/64 , H04L9/3242 , H04L9/3278 , G06F11/1407 , G06F11/302 , G06F21/52 , G06F21/54 , G06F2201/865
摘要: Securely executing instructions of software on a computerized device by accessing a software of a computerized device, wherein the software includes a plurality of instructions and respective reference message authentication codes (MACs), generating a cryptographic key based at least in part on a key derivation function, wherein arguments of the key derivation function are based at least in part on a unique identifier of the computerized device and a value extended from a measurement of a content of the software of an extension mechanism of a platform configuration register of the computerized device, verifying an instruction of the plurality of instructions of the software based at least in part on the cryptographic key and a reference MAC of the respective reference MACs, and in response to verifying the instruction of the plurality of instructions of the software, executing the instruction.
-
-
-
-
-
-
-
-
-