Bootstrapping user authentication

    公开(公告)号:US09973495B2

    公开(公告)日:2018-05-15

    申请号:US15423980

    申请日:2017-02-03

    CPC classification number: H04L63/083 H04L63/0815 H04L63/102

    Abstract: Disclosed are various embodiments relating to bootstrapping user authentication. A first security credential is received for a user account from a user. A first application is then authenticated with another computing device using the first security credential. After authenticating the first application, a bootstrap request is then sent to the other computing device for a second security credential to authenticate a second application without using the first security credential. The bootstrap request specifies a bootstrap session identifier. The second security credential is then received from the other computing device.

    APPROACHES FOR PROVIDING MULTI-FACTOR AUTHENTICATION CREDENTIALS
    6.
    发明申请
    APPROACHES FOR PROVIDING MULTI-FACTOR AUTHENTICATION CREDENTIALS 有权
    提供多因素认证证书的方法

    公开(公告)号:US20170032111A1

    公开(公告)日:2017-02-02

    申请号:US14809762

    申请日:2015-07-27

    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. For example, a first application may send an authentication request to a first authentication service, where the request specifies a first authentication factor. A second application may generate a user interface upon a display, where the user interface facilitates entry of a user approval. In response to receiving the user approval, the second application may send a second authentication factor to a second authentication service that acts as a proxy for the first authentication service. In some embodiments, an application may be configured to automatically transfer a one-time password or other authentication factor to a recipient in response to receiving a user approval.

    Abstract translation: 公开了用于提供多因素认证证书的各种实施例。 例如,第一应用可以向第一认证服务发送认证请求,其中请求指定第一认证因素。 第二应用可以在显示器上生成用户界面,其中用户界面便于用户批准的输入。 响应于接收到用户许可,第二应用可以向作为第一认证服务的代理的第二认证服务发送第二认证因素。 在一些实施例中,应用可以被配置为响应于接收到用户批准而将一次性密码或其他认证因子自动传送到接收者。

    Use case-specific entity identifiers
    7.
    发明授权
    Use case-specific entity identifiers 有权
    用例特定的实体标识符

    公开(公告)号:US09251375B1

    公开(公告)日:2016-02-02

    申请号:US14019120

    申请日:2013-09-05

    CPC classification number: G06F21/64 G06F21/6218

    Abstract: Use case-specific entity identifiers are disclosed. Entity data associated with an actual entity identifier of an entity is generated. A use case-specific entity identifier is generated based at least in part on encrypting the actual entity identifier using reversible encryption. The entity data, in association with the use case-specific entity identifier, is sent to another service.

    Abstract translation: 披露用例特定的实体标识符。 生成与实体的实际实体标识符相关联的实体数据。 至少部分地基于使用可逆加密对实际实体标识符进行加密来生成用例专用实体标识符。 与用例专用实体标识符相关联的实体数据被发送到另一个服务。

    Secure communication between applications on untrusted platforms
    8.
    发明授权
    Secure communication between applications on untrusted platforms 有权
    在不受信任的平台上应用程序之间的安全通信

    公开(公告)号:US09112854B1

    公开(公告)日:2015-08-18

    申请号:US14023663

    申请日:2013-09-11

    CPC classification number: H04L63/0823 H04L63/126

    Abstract: Disclosed are various embodiments for facilitating secure communication between applications on an untrusted computing platform. It is verified that a first application installed in a computing device has permission to communicate with a second application also installed in the computing device based at least in part on a secure key associated with the first application. The verification may include determining that the secure key has been signed by a predetermined certificate and determining that the secure key includes a platform-specific, tamper-proof identifier of the first application. Alternatively, the verification may include determining that the first application is signed by a predetermined certificate. Communication between the first and second applications is facilitated when the first application has permission to communicate with the second application.

    Abstract translation: 公开了用于促进不可信计算平台上的应用之间的安全通信的各种实施例。 证实安装在计算设备中的第一应用程序至少部分地基于与第一应用相关联的安全密钥,具有与也安装在计算设备中的第二应用通信的许可。 验证可以包括确定安全密钥已经由预定证书签名并且确定安全密钥包括第一应用的特定于平台的防篡改标识符。 或者,验证可以包括确定第一应用由预定证书签名。 当第一应用具有与第二应用通信的许可时,便于第一和第二应用之间的通信。

    Synchronizing authentication sessions between applications
    9.
    发明授权
    Synchronizing authentication sessions between applications 有权
    同步应用程序之间的认证会话

    公开(公告)号:US09106642B1

    公开(公告)日:2015-08-11

    申请号:US14023840

    申请日:2013-09-11

    Abstract: Disclosed are various embodiments for synchronizing authentication sessions between applications. In one embodiment, a first authentication token is received from a first application in response to determining that the first application is authenticated with a service provider. A second authentication token is requested from a token exchange service associated with the service provider. The second authentication token is requested using the first authentication token. The second application is configured to use the second authentication token in order to access a resource of the service provider.

    Abstract translation: 公开了用于在应用之间同步认证会话的各种实施例。 在一个实施例中,响应于确定第一应用被服务提供商认证,从第一应用接收第一认证令牌。 从与服务提供商相关联的令牌交换服务请求第二认证令牌。 使用第一认证令牌请求第二认证令牌。 第二应用被配置为使用第二认证令牌来访问服务提供商的资源。

Patent Agency Ranking