-
公开(公告)号:US12236002B2
公开(公告)日:2025-02-25
申请号:US17454565
申请日:2021-11-11
Applicant: GRIDPLUS, INC.
Inventor: Karl J. Kreder, III
Abstract: A general computing environment (GCE) determines request data comprising payload data and instruction data to use cryptographic functions in a secure computing environment (SCE). The SCE provides secure input and output devices, allowing secure presentation to a user and acquisition of user input. The SCE receives the request data and processes the payload data using the instructions in the instruction data to produce cryptographic output data. The request data may be determined using schemas that specify the formatting, grammar, and other attributes of data associated with a transaction that utilizes cryptographic functions. By using schemas and the request data, the SCE may support any protocol that uses the cryptographic functions supported by that SCE to compose cryptographic output. To enhance user comprehensibility and security, the SCE may securely replace some data with human readable text or images and present this as abstracted request data.
-
公开(公告)号:US20250021703A1
公开(公告)日:2025-01-16
申请号:US18467831
申请日:2023-09-15
Applicant: Omnissa, LLC
Inventor: Xiaoyu KONG , YiQun YUN , ZhangLin ZHOU , Yang YU
Abstract: Encrypting keystroke data in a multi-session-enabled computing device includes receiving a first control message requesting enabling of keystroke encryption for a protected application executing in a first desktop session. The first control message includes application identification information of the protected application. Keystroke encryption is enabled for keystrokes targeting the first desktop session based on receipt of the first control message. Keystroke data sent to the protected application is encrypted while the protected application maintains keyboard focus in the first desktop session. Unencrypted keystroke data is transmitted to another application of a second desktop session while keystroke encryption is enabled for the protected application in the first desktop session.
-
公开(公告)号:US12164625B2
公开(公告)日:2024-12-10
申请号:US17419780
申请日:2020-01-03
Applicant: Proofpoint, Inc.
Inventor: Boris Traktirnik , Liliya Anissimov , Gabriel Kalmar , Nir Barak , Ariel Lemelson
Abstract: A system and method monitors access of an external storage device connected to a target device. A notification of a connection of the external storage device to the target device is received, a notification of an external file access on the external storage device is received, and activity of a user on the target device is monitored to detect a user operation accessing a source file stored on the target device. Events are logged based upon the connection, the user operation, and the external file access. Two or more of the events are associated with a copy of the source file to the external connected storage device and the source file history. An alert regarding the association is forwarded to a monitor application in communication with the target device.
-
公开(公告)号:US20240311518A1
公开(公告)日:2024-09-19
申请号:US18446218
申请日:2023-08-08
Applicant: FUJIFILM Business Innovation Corp.
Inventor: Kazuma NOGAMI
IPC: G06F21/83
CPC classification number: G06F21/83 , G06F2221/2137 , G06F2221/2141
Abstract: An information processing system includes: a processor or a plurality of processors configured to: decrease a timeout time that is predetermined as a condition for removal of a restriction in response to an operation for requesting for the removal of the restriction performed on an operation screen of an image processing apparatus that is remotely operated by a terminal and that is subject to the restriction on a direct operation.
-
公开(公告)号:US12045380B2
公开(公告)日:2024-07-23
申请号:US17876273
申请日:2022-07-28
Applicant: KONINKLIJKE PHILIPS N.V.
CPC classification number: G06F21/83 , G06F21/6245 , G06V40/103 , G06V40/20
Abstract: There is provided a method and apparatus for controlling a privacy setting of at least one sensor. A signal is acquired from one or more sensors. A characteristic of one or more subjects is detected in the acquired signal. A privacy level is set based on the detected characteristic of the one or more subjects. A privacy setting of at least one sensor is controlled based on the set privacy level.
-
公开(公告)号:US20240244315A1
公开(公告)日:2024-07-18
申请号:US18391640
申请日:2023-12-20
Applicant: Stryker Corporation
Inventor: Sean Victor HASTINGS , Lida Anne ROBINSON , Robert Lee YORK
CPC classification number: H04N23/635 , G06F21/6263 , G06F21/83 , H04N5/2628 , H04N5/272 , H04N23/661
Abstract: Disclosed are methods and systems that can maintain patient privacy in a video stream of a medical facility by obfuscating all patient identity information such that the patient's identity and medical information is protected. In addition, the system and methods disclosed herein can limit the change in the perspective of the camera based on a defined privacy zone in the medical facility such that the privacy zone is not in the field of view of the camera.
-
7.
公开(公告)号:US20240211553A1
公开(公告)日:2024-06-27
申请号:US18402052
申请日:2024-01-02
Applicant: Plurilock Security Solutions Inc.
Inventor: Youssef Nakkabi , Paulo Quinan , Ian Paterson , Jord Tanner
CPC classification number: G06F21/305 , G06F21/31 , G06F21/45 , G06F21/83
Abstract: Various implementations disclosed herein include devices, systems, and methods that authenticate user identities based on input/sensor data received from remote workstations and/or during remote communication sessions. The input/sensor data may correspond to timing and patterns from which user identities may be authenticated. Some implementations disclosed herein communicate input/sensor data in a way that preserves the timing and pattern information of the data and/or in a way that allows such information to be used for authentication in real-time. Some implementations enable continuous provision of input/sensor data and/or enable continuous authentication of user identities during remote communication sessions.
-
公开(公告)号:US20240077969A1
公开(公告)日:2024-03-07
申请号:US18224887
申请日:2023-07-21
Applicant: Thomas J. MOSCARILLO
Inventor: Thomas J. MOSCARILLO
IPC: G06F3/041 , G06F3/01 , G06F3/042 , G06F3/0488 , G06F3/04886 , G06F21/32 , G06F21/83
CPC classification number: G06F3/0416 , G06F3/017 , G06F3/0426 , G06F3/0488 , G06F3/04886 , G06F21/32 , G06F21/83 , G06F2203/04104 , G06F2221/2101
Abstract: Devices and related methods are disclosed herein that generally involve detecting and interpreting gestures made by a user to generate user input information for use by a digital data processing system. In one embodiment, a device includes first and second sensors that observe a workspace in which user gestures are performed. The device can be set to a keyboard input mode, a number pad input mode, or a mouse input mode based on the positioning of the user's hands. Subsequent gestures made by the user can be interpreted as keyboard inputs, mouse inputs, etc., using observed characteristics of the user's hands and various motion properties of the user's hands. These observed characteristics can also be used to implement a security protocol, for example by identifying authorized users by the anatomical properties of their hands or the behavioral properties exhibited by the user while gesturing.
-
公开(公告)号:US11921900B2
公开(公告)日:2024-03-05
申请号:US17185255
申请日:2021-02-25
Applicant: Dell Products L.P.
Inventor: Vivek Viswanathan Iyer , Daniel Lawrence Hamlin
CPC classification number: G06F21/6263 , G06F21/54 , G06F21/83 , G06F21/84
Abstract: Managing privacy controls in an information handling system to allow Information Technology Decision Makers (ITDMs) to prevent unwanted disclosure of information while allowing users to work together. A first privacy policy is asserted to protect information. When a user device requests an override to access an I/O device, embodiments analyze device parameters and application parameters to determine whether to authorize the use of the I/O device. If the override request is authorized, the user is able to access the I/O device and a new privacy policy is asserted. If a device parameter changes, embodiments may assess whether the change could result in unwanted disclosure of information and dynamically change the privacy policy to prevent the disclosure.
-
公开(公告)号:US20240061914A1
公开(公告)日:2024-02-22
申请号:US18501947
申请日:2023-11-03
Applicant: Apple Inc.
Inventor: Andre M. BOULE , Stephen CHICK , Richard R. DELLINGER , Edward H. LANGSTROTH
IPC: G06F21/31 , G06F3/0482 , G06F3/04883 , G06F9/54 , G06F21/60 , G06F21/83
CPC classification number: G06F21/31 , G06F3/0482 , G06F3/04883 , G06F9/54 , G06F21/606 , G06F21/83 , G06F2221/2149
Abstract: The present disclosure generally relates to methods for providing an option (e.g., a selectable option) to initiate a secure operation (e.g., a secure operation), such methods using a computer system and an external device.
-
-
-
-
-
-
-
-
-