CA, Inc.

United States of America

Back to Profile

1-28 of 28 for CA, Inc. Sort by
Query
Patent
Canada - CIPO
Excluding Subsidiaries
Aggregations Reset Report
IPC Class
G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements 7
H04L 12/16 - Arrangements for providing special services to substations 5
G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity 3
H04L 9/28 - Arrangements for secret or secure communications; Network security protocols using particular encryption algorithm 3
H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system 3
See more
Found results for  patents

1.

SYSTEMS AND METHODS FOR MONITORING VIRTUAL NETWORKS

      
Document Number 02972467
Status In Force
Filing Date 2015-12-29
Open to Public Date 2016-07-07
Grant Date 2019-09-17
Owner CA, INC. (USA)
Inventor
  • Nanda, Susanta K.
  • Sun, Yuqiong

Abstract

The disclosed computer-implemented method for monitoring virtual networks includes (1) an identification module 104 identifying a virtual network 204 containing at least one virtualized switching device 202 that routes network traffic from a source port 210 within the virtual network to a destination port 206, (2) a providing module 106 providing within the virtualized switching device, a set of software-defined network rules 212 containing criteria for identifying packets having at least one predetermined property associated with a security policy, (3) an intercepting module 108 intercepting, at the source port 210, a packet destined for the destination port 206, (4) a determination module 110 determining that at least one characteristic of the packet satisfies at least one of the rules 212, and (5) in response to determining that the characteristic of the packet satisfies at least one of the rules, a forward module 112 forwarding a copy of the packet to a virtual tap port 208 that analyzes the packet for security threats. By identifying (via, e.g., a set of OPENFLOW rules) packets having properties indicative of potential security threats, the methods may forward copies of suspicious packets to a virtual tap port to analyze the packet copies for malware attacks, data leaks, etc. In addition, by implementing a set of software-defined network rules based on any type of physical wiretap mechanism, the method may efficiently monitor virtual networks using techniques proven to be effective within physical networks. Furthermore, by implementing virtual wiretaps within portions of cloud-based computing platforms dedicated to cloud-based applications of various tenants, the method may provide the tenants with granular and customizable network monitoring services.

IPC Classes  ?

2.

SYSTEMS AND METHODS FOR HANDLING FRAUDULENT USES OF BRANDS

      
Document Number 02958681
Status In Force
Filing Date 2015-08-14
Open to Public Date 2016-03-03
Grant Date 2019-04-09
Owner CA, INC. (USA)
Inventor Nachenberg, Carey

Abstract

The disclosed computer-implemented method for handling fraudulent uses of brands may include (1) enabling a subscriber of a brand-protection service to select an action to perform when a fraudulent use of a brand is detected in Internet traffic that is transmitted via any of a plurality of Internet-traffic chokepoints that are managed by the brand-protection service, (2) monitoring, at each of the plurality of Internet-traffic chokepoints, Internet traffic for fraudulent uses of brands, (3) detecting, while monitoring the Internet traffic, the fraudulent use of the brand, and (4) performing the action in response to detecting the fraudulent use of the brand. Various other methods, systems, and computer-readable media are also disclosed.

IPC Classes  ?

  • H04L 43/04 - Processing captured monitoring data, e.g. for logfile generation
  • H04L 67/02 - Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
  • H04L 12/16 - Arrangements for providing special services to substations

3.

SYSTEMS AND METHODS FOR UPDATING SYSTEM-LEVEL SERVICES WITHIN READ-ONLY SYSTEM IMAGES

      
Document Number 02928930
Status In Force
Filing Date 2014-03-10
Open to Public Date 2015-05-07
Grant Date 2018-03-06
Owner CA, INC. (USA)
Inventor
  • Kim, Sean
  • Sangster, Paul

Abstract

A computer-implemented method for updating system-level services within read-only system images may include (1) executing, during initialization of a mobile computing device, an update service stored within a read-only system image located on the mobile computing device, (2) identifying, via the update service, a writable partition located on the mobile computing device, (3) identifying, via the update service, a digitally signed update within the writable partition for at least one system-level service stored within the read-only system image, and (4) executing, via the update service, the digitally signed update within the writable partition instead of the system-level service stored within the read-only system image. Various other methods, systems, and computer-readable media are also disclosed.

IPC Classes  ?

4.

IDENTIFYING MISUSE OF LEGITIMATE OBJECTS

      
Document Number 02917230
Status In Force
Filing Date 2014-07-01
Open to Public Date 2015-01-15
Grant Date 2018-03-13
Owner CA, INC. (USA)
Inventor Satish, Sourabh

Abstract

A query is received from a client device regarding an object. The query includes an identifier of the object and a set of associated usage attributes describing a usage of the object on the client device. A set of usage facts associated with the identified object is identified. The set of usage facts describe typical usages of the object on a plurality of client devices. A determination is made whether the usage of the object on the client device is suspicious based on the set of usage facts associated with the object and the set of usage attributes included in the query. A report is provided to the client device based on the determination.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 11/30 - Monitoring

5.

SYSTEMS AND METHODS FOR DIRECTING APPLICATION UPDATES

      
Document Number 02915068
Status In Force
Filing Date 2014-06-25
Open to Public Date 2014-12-31
Grant Date 2018-02-20
Owner CA, INC. (USA)
Inventor
  • Satish, Sourabh
  • Wawda, Abubakar A.
  • Viljoen, Petrus Johannes
  • Egan, Gerry A.

Abstract

A computer-implemented method for directing application updates may include (1) identifying information that indicates a rate at which an earlier version of an application is exploited in attacks on computing system security, (2) identifying additional information that indicates a rate at which a later version of the application is exploited in attacks on computing system security, (3) determining how updating the application from the earlier version to the later version will impact computing system security by comparing the rate the earlier version of the application is exploited with the rate at which the later version of the application is exploited, and (4) directing a computing system with a determination about updating an installation of the earlier version of the application to the later version of the application based on determining how updating the application will impact computing system security. Various other methods, systems, and computer-readable media are also disclosed.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

6.

SYSTEMS AND METHODS FOR IDENTIFYING A SECURE APPLICATION WHEN CONNECTING TO A NETWORK

      
Document Number 02904748
Status In Force
Filing Date 2014-03-14
Open to Public Date 2014-09-18
Grant Date 2021-01-19
Owner CA, INC. (USA)
Inventor
  • Adler, Michael
  • Enderwick, Thomas Jeffrey
  • Koeten, Robert
  • Popp, Nicolas

Abstract

A computer system receives, from a user device, a request to access a resource within a network of an organization and receives access credentials associated with an application, a user and the user device. The computer system identifies an application identifier, a user identifier and a device identifier and determines whether the combination of these identifiers satisfies an access policy. If the combination of application identifier, user identifier and device identifier satisfies the access policy, then the computer system grants the application access to the resource within the network of the organization.

IPC Classes  ?

  • G06F 21/44 - Program or device authentication
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

7.

SYSTEMS AND METHODS FOR ENFORCING DATA-LOSS-PREVENTION POLICIES USING MOBILE SENSORS

      
Document Number 02895265
Status In Force
Filing Date 2013-12-30
Open to Public Date 2014-07-10
Grant Date 2018-02-06
Owner CA, INC. (USA)
Inventor
  • Marino, Daniel
  • Shou, Darren
  • Mccorkendale, Bruce

Abstract

A computer-implemented method for enforcing data-loss-prevention policies using mobile sensors may include (1) detecting an attempt by a user to access sensitive data on a mobile computing device, (2) collecting, via at least one sensor of the mobile computing device, sensor data that indicates an environment in which the user is attempting to access the sensitive data, (3) determining, based at least in part on the sensor data, a privacy level of the environment, and (4) restricting, based at least in part on the privacy level of the environment, the attempt by the user to access the sensitive data according to a DLP policy. Various other methods, systems, and computer-readable media are also disclosed.

IPC Classes  ?

8.

SYSTEMS AND METHODS FOR SECURE THIRD-PARTY DATA STORAGE

      
Document Number 02868766
Status In Force
Filing Date 2013-02-28
Open to Public Date 2013-10-03
Grant Date 2018-08-14
Owner CA, INC. (USA)
Inventor Bogorad, Walter

Abstract

A computer-implemented method for secure third-party data storage may include 1) identifying, at a server-side computing device, a request from a client system to access an encrypted file stored under a user account, 2) identifying, in response to the request, an asymmetric key pair designated for the user account that includes an encryption key and a decryption key that has been encrypted with a client-side key, 3) receiving, from the client system, the client-side key, 4) decrypting the decryption key with the client-side key, and 5) using the decryption key to access an unencrypted version of the encrypted file. Various other methods, systems, and computer-readable media are also disclosed.

IPC Classes  ?

  • G06F 21/78 - Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
  • G06F 21/60 - Protecting data

9.

SYSTEMS AND METHODS FOR USING PROPERTY TABLES TO PERFORM NON-ITERATIVE MALWARE SCANS

      
Document Number 02868752
Status In Force
Filing Date 2013-02-28
Open to Public Date 2013-10-03
Grant Date 2017-01-03
Owner CA, INC. (USA)
Inventor
  • Chen, Joseph
  • Hair, Allen

Abstract

A computer-implemented method for using property tables to perform non-iterative malware scans may include (1) obtaining at least one malware signature from a security software provider that identifies at least one property value for an item of malware, (2) accessing a property table for a computing device that identifies property values shared by one or more application packages installed on the computing device and, for each property value, each application package that shares the property value in question, and (3) determining, by comparing each property value identified in the malware signature with the property table, whether any of the application packages match the malware signature without having to iterate through the individual property values of each application package. Various other methods, systems, and computer-readable media are also disclosed.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 15/16 - Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs

10.

SYSTEM AND METHOD OF SORT-ORDER PRESERVING TOKENIZATION

      
Document Number 02775237
Status In Force
Filing Date 2012-04-19
Open to Public Date 2012-10-27
Grant Date 2015-07-07
Owner CA, INC. (USA)
Inventor
  • Ang, George Weilun
  • Woelfel, John Harold
  • Woloszyn, Terrence Peter

Abstract

An intercepting proxy server processes traffic between an enterprise user and a cloud application. The intercepting proxy server provides interception of real data elements in communications from the enterprise to the cloud and replacing them with obfuscating tokens. Tokens included in results returned from the cloud, are intercepted by the intercepting proxy server, and replaced with the corresponding real data elements. In order for the sort order of the tokens to correspond to the sort order of the corresponding real data elements, a sort order preserving data compression is performed on parts of the real data elements, and the compressed values concatenated with the obfuscated tokens, thus producing sortable tokens which, even though they are obfuscated, appear in the correct sort order in the cloud application.

IPC Classes  ?

  • H04L 9/28 - Arrangements for secret or secure communications; Network security protocols using particular encryption algorithm

11.

SYSTEM AND METHOD OF HANDLING REQUESTS IN A MULTI-HOMED REVERSE PROXY

      
Document Number 02775206
Status In Force
Filing Date 2012-04-19
Open to Public Date 2012-10-27
Grant Date 2019-02-26
Owner CA, INC. (USA)
Inventor Woelfel, John Harold

Abstract

Cloud service providers provide resources on a plurality of hosts some of which furthermore reside in different domains. An enhanced Reverse Proxy server is described which is configured to access hosts of multiple domains, handling client requests transparently. A request from a client to any of the supported service provider target hosts is addressed to a path in the domain of the reverse proxy server, and is formatted to include the target host domain coded as a short form name which is inserted in the path component of the request. Arguments in JavaScript calls of the response from the target host to the client are modified to ensure that future JavaScript operations generate similarly formatted requests. The enhanced Reverse Proxy translates Universal Resource Locators (URLs) of traffic between hosts of the service provider and the client in both directions accordingly.

IPC Classes  ?

  • H04L 12/16 - Arrangements for providing special services to substations

12.

SYSTEM AND METHOD OF FEDERATED AUTHENTICATION WITH REVERSE PROXY

      
Document Number 02775245
Status In Force
Filing Date 2012-04-19
Open to Public Date 2012-10-27
Grant Date 2020-06-16
Owner CA, INC. (USA)
Inventor
  • Woelfel, John Harold
  • Woloszyn, Terrence Peter

Abstract

A Security Assertion Markup Language (SAML) conversation is intercepted in an enhanced Reverse Proxy server computer located in the path between a user and a server computer that provide cloud application services to the user. During authentication, the SAML assertion signature is modified in the enhanced Reverse Proxy such that the enhanced Reverse Proxy and the user can share an encryption key. The modified assertion signature permits a common session key to be shared by the enhanced. Reverse Proxy and a targeted application in the server, thus enabling the user to be authenticated, and subsequently to communicate via the enhanced Reverse Proxy in a secure session with an application in the server.

IPC Classes  ?

  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • H04L 9/14 - Arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

13.

SYSTEM AND METHOD FOR TOKENIZATION OF DATA FOR STORAGE IN A CLOUD

      
Document Number 02775247
Status In Force
Filing Date 2012-04-19
Open to Public Date 2012-10-27
Grant Date 2015-11-17
Owner CA, INC. (USA)
Inventor
  • Ang, George Weilun
  • Townsend, Derek Jon
  • Woelfel, John Harold
  • Woloszyn, Terrence Peter

Abstract

An intercepting proxy server processes traffic between an enterprise user and a cloud application. The intercepting proxy server provides interception of real data elements in communications from the enterprise to the cloud and replacing them with obfuscating tokens which are randomly generated. To the cloud application real data are only visible as tokens. Tokens included in results returned from the cloud, are intercepted by the intercepting proxy server, and replaced with the corresponding real data elements. The obfuscating tokens are not computationally related to the original sensitive value. Each intercepted real data element is stored in a local persistent storage layer, and indexed by the corresponding obfuscating token, allowing the real data element to be retrieved when the token is returned from the cloud, for delivery to the user.

IPC Classes  ?

  • H04L 9/28 - Arrangements for secret or secure communications; Network security protocols using particular encryption algorithm

14.

USER INTERFACE AND WORKFLOW FOR PERFORMING MACHINE LEARNING

      
Document Number 02828744
Status In Force
Filing Date 2012-02-29
Open to Public Date 2012-09-07
Grant Date 2020-08-25
Owner CA, INC. (USA)
Inventor
  • Dicorpo, Phillip
  • Sawant, Shitalkumar S.
  • Kauffman, Sally
  • Galindez, Alan Dale
  • Jaiswal, Sumesh
  • Aggarwal, Ashish

Abstract

A computing device receives a training data set that includes a plurality of positive examples of sensitive data and a plurality of negative examples of sensitive data via a user interface. The computing device analyzes the training data set using machine learning to generate a machine learning-based detection (MLD) profile that can be used to classify new data as sensitive data or as non-sensitive data. The computing device displays a quality metric for the MLD profile in the user interface.

IPC Classes  ?

  • G06N 20/00 - Machine learning
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

15.

SOFTWARE SIGNING CERTIFICATE REPUTATION MODEL

      
Document Number 02814497
Status In Force
Filing Date 2011-09-29
Open to Public Date 2012-04-26
Grant Date 2016-05-03
Owner CA, INC. (USA)
Inventor
  • Sobel, William E.
  • Mccorkendale, Bruce E.

Abstract

A request from a software developer is received to digitally sign software included in the request. A security policy associated with the software developer is accessed where the security policy describes criteria for valid request by the software developer. A determination is made whether the request is valid based at least in part on the security policy. The software is digitally signed responsive to the determination indicating that the request is valid. The digitally signed software is provided to the software developer.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

16.

SYSTEMS AND METHODS FOR ALTERNATING MALWARE CLASSIFIERS IN AN ATTEMPT TO FRUSTRATE BRUTE-FORCE MALWARE TESTING

      
Document Number 02804258
Status In Force
Filing Date 2011-05-14
Open to Public Date 2012-01-05
Grant Date 2017-08-22
Owner CA, INC. (USA)
Inventor Satish, Sourabh

Abstract

A computer-implemented method for alternating malware classifiers in an attempt to frustrate brute-force malware testing may include (1) providing a group of heuristic-based classifiers for detecting malware, wherein each classifier within the group differs from all other classifiers within the group but has an accuracy rate that is substantially similar to all other classifiers within the group, (2) including the group of classifiers within a security-software product, and (3) alternating the security-software product's use of the classifiers within the group in an attempt to frustrate brute-force malware testing by (a) randomly selecting and activating an initial classifier from within the group and then, upon completion of a select interval, (b) replacing the initial classifier with an additional classifier randomly selected from within the group. Various other methods, systems, and computer-readable media are also disclosed.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

17.

BEHAVIORAL SIGNATURE GENERATION USING CLUSTERING

      
Document Number 02797584
Status In Force
Filing Date 2011-04-25
Open to Public Date 2011-11-03
Grant Date 2016-03-22
Owner CA, INC. (USA)
Inventor
  • Satish, Sourabh
  • Pereira, Shane

Abstract

A behavioral signature for detecting malware is generated. A computer is used to collect behavior traces of malware in a malware dataset. The behavior traces describe sequential behaviors performed by the malware. The behavior traces are normalized to produce malware behavior sequences. Similar malware behavior sequences are clustered together. The malware behavior sequences in a cluster describe behaviors of a malware family. The cluster is analyzed to identify a behavior subsequence common to the cluster's malware family. A behavior signature for the malware family is generated using the behavior subsequence. A trace of new malware is normalized and aligned with an existing cluster, if possible. The behavioral signature for that cluster is generated based on the behavior sequence of the new malware and the other sequences in the cluster.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

18.

PROTECTED APPLICATION STACK AND METHOD AND SYSTEM OF UTILIZING

      
Document Number 02737631
Status In Force
Filing Date 2011-04-18
Open to Public Date 2011-10-18
Grant Date 2014-07-15
Owner CA, INC. (USA)
Inventor
  • Morrison, Kenneth W. S.
  • Thorne, Jay W.

Abstract

A secure appliance for use within a multi-tenant cloud computing environment which comprises: a) a policy enforcement point (PEP); b) a hardened Operating System (OS) capable of deploying applications; and c) at least one application capable of hosting services and application program interfaces (APIs).

IPC Classes  ?

  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • H04L 67/10 - Protocols in which an application is distributed across nodes in the network

19.

USING FILE PREVALENCE TO INFORM AGRESSIVENESS OF BEHAVIORAL HEURISTICS

      
Document Number 02777125
Status In Force
Filing Date 2010-10-26
Open to Public Date 2011-05-12
Grant Date 2013-06-25
Owner CA, INC. (USA)
Inventor
  • Conrad, Robert
  • Chen, Joseph

Abstract

The prevalence rate of a file to be subject to behavior based heuristics analysis is determined, and the aggressiveness level to use in the analysis is adjusted, responsive to the prevalence rate. The aggressiveness is set to higher levels for lower prevalence files and to lower levels for higher prevalence files. Behavior based heuristics analysis is applied to the file, using the set aggressiveness level. In addition to setting the aggressiveness level, the heuristic analysis can also comprise dynamically weighing lower prevalence files as being more likely to be malicious and higher prevalence files as being less likely. Based on the applied behavior based heuristics analysis, it is determined whether or not the file comprises malware. If it is determined that the file comprises malware, appropriate steps can be taken, such as blocking, deleting, quarantining and/or disinfecting the file.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

20.

USING METADATA IN SECURITY TOKENS TO PREVENT COORDINATED GAMING IN A REPUTATION SYSTEM

      
Document Number 02770222
Status In Force
Filing Date 2010-09-10
Open to Public Date 2011-03-24
Grant Date 2016-07-19
Owner CA, INC. (USA)
Inventor
  • Nachenberg, Carey
  • Ramzan, Zulfikar

Abstract

To prevent gaming of a reputation system, a security token is generated for a security module using metadata about the client observed during the registration of the security module. The registration server selects metadata for use in generating the security token. The generated security token is provided to identify the client in later transactions. A security server may conduct a transaction with the client and observe metadata about the client during the transaction. The security server also extracts metadata from the security token. The security server correlates the observed metadata during the transaction with the extracted metadata from the security token. Based on the result of the correlation, a security policy is applied. As a result, the metadata in the security token enables stateless verification of the client.

IPC Classes  ?

  • G06F 21/31 - User authentication
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

21.

INDIVIDUALIZED TIME-TO-LIVE FOR REPUTATION SCORES OF COMPUTER FILES

      
Document Number 02770265
Status In Force
Filing Date 2010-09-10
Open to Public Date 2011-03-24
Grant Date 2016-10-11
Owner CA, INC. (USA)
Inventor
  • Seshadri, Vijay
  • Ramzan, Zulfikar
  • Hoagland, James
  • Glick, Adam L.
  • Wright, Adam

Abstract

An individualized time -to-live (TTL) is determined for a reputation score of a computer file. The TTL is determined based on the reputation score and the confidence in the reputation score. The confidence can be determined based on attributes such as the reputation score, an age of the file, and a prevalence of the file. The reputation score is used to determine whether the file is malicious during a validity period defined by the TTL, and discarded thereafter.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

22.

USING CONFIDENCE METRICS OF CLIENT DEVICES IN A REPUTATION SYSTEM

      
Document Number 02763201
Status In Force
Filing Date 2010-08-10
Open to Public Date 2011-02-17
Grant Date 2016-08-09
Owner CA, INC. (USA)
Inventor
  • Ramzan, Zulfikar
  • Bogorad, Walter
  • Zaveri, Ameet
  • Antonov, Vadim
  • Nachenberg, Carey S.

Abstract

Reputations of objects are determined by a reputation system using reports from clients identifying the objects. Confidence metrics for the clients are generated using information determined from the reports. Confi-dence metrics indicate the amounts of confidence in the veracity of the re-ports. Reputation scores of objects are calculated using the reports from the clients and the confidence metrics for the clients. Confidence metrics and reputation scores are stored in correlation with identifiers for the objects. An object's reputation score is provided to a client in response to a request.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 51/212 - Monitoring or handling of messages using filtering or selective blocking

23.

APPARATUS AND METHOD FOR FACILITATING CRYPTOGRAPHIC KEY MANAGEMENT SERVICES

      
Document Number 02706145
Status In Force
Filing Date 2008-12-12
Open to Public Date 2009-06-18
Grant Date 2015-06-16
Owner CA, INC. (USA)
Inventor
  • Price, William, Iii
  • Callas, Jonathan

Abstract

A cryptographic key management system includes executable instructions to control access to keys based on permissions for users and groups. Executable instructions support cryptographic operations on the keys through a network application program interface. The cryptographic operations are controlled by the permissions. The cryptographic operations are distributed between the servers and the clients in accordance with criteria specifying optimal execution of cryptographic operations between the servers and the clients.

IPC Classes  ?

  • H04L 9/08 - Key distribution
  • H04L 9/12 - Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
  • H04L 9/28 - Arrangements for secret or secure communications; Network security protocols using particular encryption algorithm

24.

METHOD AND APPARATUS FOR HANDLING MESSAGES CONTAINING PRE-SELECTED DATA

      
Document Number 02597083
Status In Force
Filing Date 2006-02-14
Open to Public Date 2006-08-24
Grant Date 2014-10-28
Owner CA, INC. (USA)
Inventor
  • Rowney, Kevin T.
  • Fridman, Vitali
  • Bothwell, Eric

Abstract

A method and apparatus for blocking messages containing pre-selected data is described. In one embodiment, the method includes determining that a message transmitted to a recipient via a network includes pre-selected data. The pre- selected data contains information from at least one random row within the tabular structure of source data. The method further includes preventing an unauthorized transmission of the pre-selected data to the recipient.

IPC Classes  ?

  • H04L 51/063 - Content adaptation, e.g. replacement of unsuitable content
  • H04L 51/212 - Monitoring or handling of messages using filtering or selective blocking
  • H04L 12/16 - Arrangements for providing special services to substations
  • H04L 51/214 - Monitoring or handling of messages using selective forwarding

25.

METHOD AND APPARATUS FOR NETWORK PACKET CAPTURE DISTRIBUTED STORAGE SYSTEM

      
Document Number 02619141
Status In Force
Filing Date 2005-12-16
Open to Public Date 2006-07-06
Grant Date 2014-10-21
Owner CA, INC. (USA)
Inventor
  • Merkey, Jeffrey V.
  • Sparks, Bryan V.

Abstract

This is invention comprises a method an apparatus for Infinite Network Packet Capture System (INPCS). The INPCS is a high performance data capture recorder capable of capturing and archiving all network traffic present on a single network or multiple networks. This device can be attached to Ethernet networks via copper or SX fiber via either a SPAN port (101) router configuration or via an optical splitter (102). By this method, multiple sources or network traffic including gigabit Ethernet switches (102) may provide parallelized data feeds to the capture appliance (104), effectively increasing collective data capture capacity. Multiple captured streams are merged into a consolidated time indexed capture stream to support asymmetrically routed network traffic as well as other merged streams for external consumption.

IPC Classes  ?

  • H04L 12/28 - Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]

26.

SYSTEM AND METHOD FOR BRIDGING IDENTITIES IN A SERVICE ORIENTED ARCHITE CTURE

      
Document Number 02521563
Status In Force
Filing Date 2005-09-28
Open to Public Date 2006-03-28
Grant Date 2016-10-18
Owner CA, INC. (USA)
Inventor
  • Boubez, Toufic
  • Sirota, Dimitri
  • Morrison, Scott

Abstract

A system for bridging user identities between at least a first and a second security domain, comprising a bridge associated with the first security domain for intercepting messages for service in the second domain from users in the first domain. The bridge authenticates the user identities against a local authentication source by using an established key relationship and binds a security token with the message. A gateway is associated with the second domain for gating inbound access and outbound communication with a service in the second domain and for receiving the authenticated message and verifying the authenticity of the security token by using a certificate of the trusted authentication source and authorising access to the service upon confirmation of the authorisation, such that the authorisation is independent of the identity of the user.

IPC Classes  ?

  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system
  • H04L 12/16 - Arrangements for providing special services to substations

27.

TOKEN PROVISIONING

      
Document Number 02556155
Status In Force
Filing Date 2005-02-23
Open to Public Date 2005-09-09
Grant Date 2010-10-19
Owner CA, INC. (USA)
Inventor Popp, Nicolas

Abstract

A method for provisioning a device such as a token (101). The device issues a certificate request to a Certification Authority (102). The request includes a public cryptographic key uniquely associated with the device. The Certification Authority generates a symmetric cryptographic key for the device (106), encrypts it using the public key (108), and creates a digital certificate that contains the encrypted symmetric key as an attribute. The Certification Authority sends the digital certificate to the device, which decrypts the symmetric key using the device's private key (107), and stores the decrypted symmetric key.

28.

SYSTEM AND METHOD SECURING WEB SERVICES

      
Document Number 02483233
Status In Force
Filing Date 2004-09-30
Open to Public Date 2005-03-30
Grant Date 2015-08-11
Owner CA, INC. (USA)
Inventor
  • Boubez, Toufic
  • Morrison, Scott
  • Sirota, Dimitri
  • Lascelles, Francois

Abstract

A method and system for securing web services on one or more server computers by one or more client computers, the computers connected to one or more networks through one or more network interfaces, each computer having one or more memories and one or more central processing units (CPUs), the system comprising one or more logical expressions that define constraints on one or more service releases; a gateway process receiving service request messages from one or more of the clients for i) identifying the service request message, ii) processing the service request message in accordance with one or more of the logical expressions associated with the requested service and iii) providing access to the requested service if the constraints are satisfied. The system includes an agent process associated with one or more the clients, for receiving service request messages from an associated client, the message destined for a requested service and applying to the received request message one or more of a subset of the logical expressions associated with the requested service for forwarding to the gateway process.

IPC Classes  ?

  • H04L 12/16 - Arrangements for providing special services to substations
  • H04L 67/02 - Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
  • G06F 13/14 - Handling requests for interconnection or transfer
  • H04L 12/66 - Arrangements for connecting between networks having differing types of switching systems, e.g. gateways