-
公开(公告)号:US20240056445A1
公开(公告)日:2024-02-15
申请号:US18496429
申请日:2023-10-27
Applicant: Cyral Inc.
Inventor: Manav Ratan Mital , Srinivas Nageswarrao Vadlamani
IPC: H04L9/40 , G06F11/30 , G06F11/34 , G06F21/31 , H04L69/326 , H04L69/329 , G06F21/62 , G06F16/2453 , G06F21/60
CPC classification number: H04L63/0884 , G06F11/3006 , G06F11/3438 , G06F21/31 , H04L63/104 , H04L63/0281 , G06F11/3476 , H04L63/101 , H04L63/102 , H04L63/166 , H04L63/168 , H04L69/326 , H04L69/329 , G06F21/6254 , H04L63/105 , H04L63/1425 , G06F16/24547 , G06F21/604 , G06F21/6227 , G06F2221/2107 , H04L2463/082 , H04L67/01
Abstract: A method and system for performing at least one service are disclosed. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and at least one service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the communication from the dispatcher to the data source and to the at least one service. The at least one service inspects the communication and may perform additional functions.
-
公开(公告)号:US11899822B2
公开(公告)日:2024-02-13
申请号:US16934219
申请日:2020-07-21
Applicant: Bank of America Corporation
Inventor: Vijaya L. Vemireddy , Kevin A. Delson
IPC: G06F21/62 , H04L9/40 , G06Q10/02 , G06Q20/38 , G06Q30/0645 , G06Q30/018 , G06Q50/14 , G06Q40/02
CPC classification number: G06F21/6254 , G06Q10/025 , G06Q20/383 , G06Q30/0185 , G06Q30/0645 , G06Q50/14 , H04L63/0846 , H04L63/0884 , G06Q40/02 , H04L63/0838
Abstract: A system for providing private, secure travel is provided. The system may include a transceiver. The transceiver may be operable to receive and transmit communication from and to a plurality of travelers and a plurality of service providers. The system may include an itinerary booking module. The itinerary booking module may process itinerary communications received from the plurality of travelers. The itinerary booking module may determine a plurality of legs included in each received itinerary. The itinerary booking module may book, via the transceiver, at least one service provider for each leg of each itinerary. The system may include a unique identifier generator. The unique identifier generator may generate a unique identifier for each of the plurality of travelers.
-
公开(公告)号:US11895229B2
公开(公告)日:2024-02-06
申请号:US18149826
申请日:2023-01-04
Applicant: Telefonaktiebolaget LM Ericsson (publ)
Inventor: Noamen Ben Henda , David Castellanos Zamora , Vesa Torvinen
IPC: H04L9/08 , H04L9/40 , H04W12/041 , H04W12/062 , H04W12/06 , H04W12/0431 , H04W76/25 , H04W76/11 , H04W80/10 , H04W88/02
CPC classification number: H04L9/0844 , H04L63/0884 , H04L63/0892 , H04L63/16 , H04W12/041 , H04W12/0431 , H04W12/062 , H04W12/068 , H04W76/11 , H04W76/25 , H04W80/10 , H04W88/023 , H04L63/061 , H04L63/08 , H04L2463/082
Abstract: A network node operates a Session Management Function (SMF) in a control plane of a core network of a wireless network. The network node authenticates a User Equipment (UE) with an Extensible Authentication Protocol (EAP) server in a secondary authentication process that uses the SMF as an EAP authenticator. The EAP server is outside of the core network and the UE is separately authenticated with a further network node in the control plane of the core network via a primary authentication process. Authenticating the UE in the secondary authentication process comprises exchanging EAP messages between the SMF and the UE and between the SMF and the EAP server. The SMF authorizes a data session between the UE and the external network through a user plane of the core network based on the UE having successfully authenticated via both the primary authentication process and the secondary authentication process.
-
公开(公告)号:US11895114B2
公开(公告)日:2024-02-06
申请号:US18070457
申请日:2022-11-28
Applicant: Apple Inc.
Inventor: Dmitry V. Belov , Justin K. Bennett , David S. Clark , Kalyan C. Gopavarapu , David G. Knipp , Robert F. Lee , Sudhakar N. Mambakkam , Nagarjuna Thottempudi , Tyler D. Hawkins , Reed E. Olsen , Paul W. Salzman
IPC: H04L9/40 , H04M1/72412
CPC classification number: H04L63/0884 , H04L63/0823 , H04L63/0869 , H04M1/72412
Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
-
公开(公告)号:US11882126B2
公开(公告)日:2024-01-23
申请号:US17720952
申请日:2022-04-14
Applicant: The Toronto-Dominion Bank
Inventor: Milos Dunjic , David Samuel Tax , Gregory Albert Kliewer
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/0876 , H04L63/0884 , H04L63/101
Abstract: A computer-implemented method is disclosed. The method includes: receiving, via an application server associated with a first application, a request for the first application to perform a first access operation in connection with a user account at a protected resource; determining that the first access operation is not among permitted user account operations for the first application in connection with the user account; and in response to determining that the first access operation is not among the permitted user account operations: generating a request for a one-time authorization for the first application to perform the first access operation; sending, to a client device, the request for the one-time authorization; receiving, via the client device, an indication of the requested one-time authorization; generating an access token for a one-time access of the user account based on the indication of one-time authorization; and transmitting the access token to the application server associated with the first application to grant, to the first application, one-time access to the user account.
-
公开(公告)号:US11882124B1
公开(公告)日:2024-01-23
申请号:US17105213
申请日:2020-11-25
Applicant: Amazon Technologies, Inc.
Inventor: Jared Keating
CPC classification number: H04L63/102 , G06F9/542 , G06F9/546 , G06F9/547 , G06F16/2246 , H04L63/0884 , H04L67/10 , H04L67/53
Abstract: Technologies are disclosed for integrating an account with a third-party application. Upon completion of an account creation procedure or an account configuration procedure at a service provider network, a system may automatically (e.g., absent additional manual inputs) integrate the new account and/or the account configuration with the third-party application, for instance, such that the new account and/or the account configuration is replicated across multiple cloud accounts managed by the third-party application. The service provider network may comprise an organization account creator, an account configurer, an event monitor for detecting an account-related event (e.g., occurring at the organization account creator and/or the account configurer), and an event-driven API call manager for receiving an event message from the event monitor, and executing code previously stored in an non-executing state to send one or more API calls to the third-party application for integrating the account with the third-party application.
-
公开(公告)号:US11882120B2
公开(公告)日:2024-01-23
申请号:US16526680
申请日:2019-07-30
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Thomas Kelley
CPC classification number: H04L63/0884 , H04L9/3263 , H04L63/0823
Abstract: Examples include service authentication for a principal. A request to access a first service of a plurality of services of a network may be received from a principal by an identity intermediary. An identifier of the first service may be stored at the identity intermediary, and an unsigned credential of the principal and a principal identifier may be transferred from the identity intermediary to a credential provider. The principal identifier and the credential signed by the credential provider may be received, and the signed credential may be transmitted to the first service for authentication.
-
公开(公告)号:US20240022594A1
公开(公告)日:2024-01-18
申请号:US18340076
申请日:2023-06-23
Applicant: Netskope, Inc.
Inventor: Dagmawi Mulugeta , Raymond Jospeh Canzanese, JR. , Colin Estep , Siying Yang , Jenko Hwong , Gustavo Palazolo Eiras , Yongxing Wang
IPC: H04L9/40
CPC classification number: H04L63/1441 , H04L63/18 , H04L63/30 , H04L63/029 , H04L63/0884
Abstract: The technology disclosed relates to a method, system, and non-transitory computer-readable media that detects malicious communication between a command and control (C2) cloud resource on a cloud application and malware on an infected host, using a network security system. The network security system reroutes the cloud traffic to the network security system. The incoming requests of the cloud traffic are directed to a cloud application in the plurality of cloud applications, and wherein the cloud application has a plurality of resources. The network security system analyzes the incoming requests, determines that the incoming requests are targeted at one or more malicious resources in the plurality of resources. Also, the network security system prevents transmission of the incoming requests to the malicious resources, by making the malicious resources unavailable for receiving future incoming requests, while keeping other resources in the plurality of resources available for receiving the future incoming requests.
-
公开(公告)号:US20240007476A1
公开(公告)日:2024-01-04
申请号:US18468100
申请日:2023-09-15
Applicant: Capital One Services, LLC
Inventor: Jonathan GUAN , Jonatan YUCRA RODRIGUEZ , Jennifer CHU , Sahil VERMA
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/0861 , H04L63/0884 , H04L2463/082
Abstract: In some implementations, a server device may receive, from a client device, a login credential associated with a user and a request to access a resource. The server device may identify a confidant associated with the user and a confidant device associated with the confidant, wherein the confidant device is different from a user device associated with the user. The server device may transmit, to the confidant device, a request to verify an identity of the user. The server device may determine whether a verification of the identity of the user is received from the confidant device. The server device may grant or deny access to the resource based on determining whether the verification of the identity of the user is received from the confidant device.
-
50.
公开(公告)号:US20230421564A1
公开(公告)日:2023-12-28
申请号:US18367350
申请日:2023-09-12
Applicant: Universal City Studios LLC
Inventor: Nick Puglisi
IPC: H04L9/40 , G06F9/54 , G06F3/0482 , G06F21/60 , H04L67/306
CPC classification number: H04L63/102 , G06F9/54 , G06F3/0482 , G06F21/602 , H04L67/306 , H04L63/0884
Abstract: An interactive platform for controlling interactive features in an amusement park, wherein the interactive platform includes a control center that receives an account request from a user computer system, populates forward facing data fields based on user inputs from the user computer system, coordinates authentication of the account request with a separate system configured to utilize a login application programming interface to share authentication data, receives the authentication data from the separate system, provides access to a user account based on the authentication data, and populates hidden data fields of the control center based on user data provided by the separate system.