-
公开(公告)号:US20200044848A1
公开(公告)日:2020-02-06
申请号:US16053189
申请日:2018-08-02
Applicant: International Business Machines Corporation
Inventor: SURESH N. CHARI , HASINI GUNASINGHE , ASHISH KUNDU , KAPIL KUMAR SINGH , DONG SU
Abstract: A processor-implemented method facilitates identity exchange in a decentralized setting. A first system performs a pseudonymous handshake with a second system that has created an identity asset that identifies an entity. The second system has transmitted the identity asset to a third system, which is a set of peer computers that support a blockchain that securely maintains a ledger of the identity asset. The first system transmits a set of pseudonyms to the third system, where the set of pseudonyms comprises a first pseudonym that identifies the first system, a second pseudonym that identifies a user of the second system, and a third pseudonym that identifies the third system. The first system receives the identity asset from the third system, which securely ensures a validity of the identity asset as identified by the first pseudonym, the second pseudonym, and the third pseudonym.
-
12.
公开(公告)号:US20190182035A1
公开(公告)日:2019-06-13
申请号:US15839117
申请日:2017-12-12
Applicant: International Business Machines Corporation
Inventor: SURESH CHARI , HASINI GUNASINGHE , ASHISH KUNDU , KAPIL KUMAR SINGH , DONG SU
Abstract: A processor-implemented method improves security in a blockchain network of devices, which supports a blockchain, by protecting security, privacy, financial fairness, and secure transfer of identity assets. An identity asset provider device creates an identity asset related to an entity. The identity asset provider also creates a provider key, which is composed of multiple bits, and which is needed to decrypt an encrypted version of the identity asset. The identity asset provider device transmits the provider key bit-by-bit to an identity asset consumer device. A price for the provider key depends on how many bits have been transmitted to the identity asset consumer device.
-
公开(公告)号:US20180225227A1
公开(公告)日:2018-08-09
申请号:US15428238
申请日:2017-02-09
Applicant: International Business Machines Corporation
Inventor: SURESH N. CHARI , ASHISH KUNDU , DIMITRIOS PENDARAKIS
IPC: G06F12/14 , G06F12/0864 , G06F9/455
CPC classification number: G06F21/6245 , G06F9/45558 , G06F2009/45583 , G06F2009/45587 , G06F2221/2143
Abstract: A computer-implemented method sanitizes memory in a cloud environment. One or more processors in a computer receive a hypercall resulting from a call from an application running in a computer. The hypercall is to a hypervisor that manages a virtual memory. The hypercall directs the hypervisor to sanitize data in the virtual memory, where sanitizing the data applies a data remanence policy that prevents remanence data in the virtual memory from being accessed by an unauthorized user. In response to receiving the hypercall, one or more processors sanitize the data in the virtual memory that is allocated for use by the application.
-
公开(公告)号:US20180203890A1
公开(公告)日:2018-07-19
申请号:US15407382
申请日:2017-01-17
Applicant: International Business Machines Corporation
Inventor: SURESH N. CHARI , ASHISH KUNDU
CPC classification number: G06F9/45558 , G06F8/63 , G06F9/45512 , G06F2009/45562 , G06F2009/4557 , G06F2009/45575 , G06F2009/45591 , H04L67/10
Abstract: A method sanitizes a virtualized composite service. One or more processors provide a sanitization policy for each image within the virtualized composite service. The processor(s) analyze sanitization policies for multiple images in the virtualized composite service in order to detect inconsistencies among the sanitization policies. The processor(s), in response to finding inconsistencies between the sanitization policies, resolve the inconsistencies to produce a consistent sanitization policy, and then use the consistent sanitization policy to sanitize the virtualized composite service to create a sanitized virtualized composite service. The processor(s) receive a request for the virtualized composite service from a requester, and then respond to the request for the virtualized composite service by returning the sanitized virtualized composite service to the requester.
-
15.
公开(公告)号:US20180191698A1
公开(公告)日:2018-07-05
申请号:US15397885
申请日:2017-01-04
Applicant: International Business Machines Corporation
Inventor: ASHISH KUNDU , NALINI K. RATHA
CPC classification number: H04L63/08 , G06Q30/0241 , G06Q30/0269 , G06Q50/01 , H04L63/102 , H04L67/141 , H04L67/146 , H04L67/306
Abstract: A method establishes a session between a network resource and a user device used by a user having a particular sociometric identity. One or more processors identify an interaction between a user and one or more provider entities. The processor(s) identify profiles for the one or more provider entities, and compute a sociometric identity of the user based on the profiles of the one or more provider entities with which the user has had an interaction. One or more processors transmit the sociometric identity to a network resource in order to establish a session between the network resource and a user device used by the user having the sociometric identity.
-
16.
公开(公告)号:US20170345084A1
公开(公告)日:2017-11-30
申请号:US15162920
申请日:2016-05-24
Applicant: International Business Machines Corporation
Inventor: MICHAEL S. GORDON , JAMES R. KOZLOSKI , ASHISH KUNDU , PETER K. MALKIN , CLIFFORD A. PICKOVER
Abstract: A method, system, and/or computer program product controls a self-driving vehicle based on a purchase transaction at a point of sale (POS) device. One or more processors detect a purchase transaction at the POS device. In response to detecting the purchase transaction at the POS device, the processor(s) transmit instructions to the SDV to pick up a passenger associated with the purchase transaction at a predetermined location.
-
公开(公告)号:US20170088145A1
公开(公告)日:2017-03-30
申请号:US15341225
申请日:2016-11-02
Applicant: International Business Machines Corporation
Inventor: MICHAEL S. GORDON , JAMES R. KOZLOSKI , ASHISH KUNDU , PETER K. MALKIN , CLIFFORD A. PICKOVER
CPC classification number: B60W50/12 , B60W40/06 , B60W40/08 , B60W40/10 , B60W50/0098 , B60W2040/0809 , B60W2050/0095 , B60W2510/30 , B60W2540/22 , B60W2550/12 , B60W2550/14 , B60W2750/40 , B62D1/286 , B62D6/007 , G05D1/0061 , G05D2201/0213
Abstract: A computer-implemented method, system, and/or computer program product controls a driving mode of a self-driving vehicle (SDV). One or more processors compare a control processor competence level of the on-board SDV control processor that autonomously controls the SDV to a human driver competence level of a human driver in controlling the SDV while the SDV experiences the current operational anomaly. One or more processors then selectively assign control of the SDV to the on-board SDV control processor or to the human driver while the SDV experiences the current operational anomaly based on which of the control processor competence level and the human driver competence level is relatively higher to the other.
-
公开(公告)号:US20170078324A1
公开(公告)日:2017-03-16
申请号:US14854261
申请日:2015-09-15
Applicant: International Business Machines Corporation
Inventor: RAJESH R. BORDAWEKAR , ASHISH KUNDU
CPC classification number: H04L63/1458 , G06F21/554 , H04L63/1408
Abstract: Detecting a denial-of-service attack on a graph database is provided. In response to receiving a request to process a graph query on the graph database from a client device via a network, a graph query pattern of the graph query is determined. In response to determining that the graph query pattern of the graph query matches a stored graph query pattern that lead to a previous denial-of-service attack on the graph database, the graph query is identified as the denial-of-service attack on the graph database. Then, the request to process the graph query is denied by dropping the graph query.
Abstract translation: 提供了检测图表数据库上的拒绝服务攻击。 响应于通过网络从客户端设备接收到处理图形数据库上的图形查询的请求,确定图形查询的图形查询模式。 响应于确定图形查询的图形查询模式与导致先前对图形数据库的拒绝服务攻击的存储的图形查询模式相匹配,图形查询被识别为对服务器上的拒绝服务攻击 图形数据库。 然后,通过删除图查询来拒绝处理图查询的请求。
-
公开(公告)号:US20210306377A1
公开(公告)日:2021-09-30
申请号:US16830019
申请日:2020-03-25
Applicant: International Business Machines Corporation
Inventor: ASHISH KUNDU , JOSHUA PAYNE , ARJUN NATARAJAN , ROGER C. RAPHAEL , SCOTT SCHUMACHER
IPC: H04L29/06 , H04L12/911 , H04L12/24 , G06K9/62 , G06N3/04
Abstract: A method trains a neural network to recognize whether a resource is authorized to be returned to a requester. One or more processors train a neural network to traverse a policy enforcement hypergraph in order to identify a security policy to be used for a resource request and to authorize a use of a requested resource by a requester. The policy enforcement hypergraph is derived from a policy enforcement graph that expresses a set of security profiles for resources and requesters. The processor(s) receive a resource request for a requested resource from a requester, where the resource request includes a description of the requester. A system/user inputs a description of the received resource request and a description of the policy enforcement hypergraph into the trained neural network in order to selectively return the requested resource to the requester.
-
公开(公告)号:US20200265723A1
公开(公告)日:2020-08-20
申请号:US16812351
申请日:2020-03-08
Applicant: International Business Machines Corporation
Inventor: MICHAEL S. GORDON , JAMES R. KOZLOSKI , ASHISH KUNDU , PETER K. MALKIN , CLIFFORD A. PICKOVER
Abstract: A method, system, and/or computer program product controls operations of an aerial drone within a predetermined airspace. One or more processors detects that the aerial drone has entered a predetermined airspace, and also determines a physical size of the aerial drone. In response to detecting that the aerial drone has entered the predetermined airspace, one or more processors directs the aerial drone to alter a velocity of the aerial drone based on its physical size.
-
-
-
-
-
-
-
-
-