-
公开(公告)号:US11838324B2
公开(公告)日:2023-12-05
申请号:US17353196
申请日:2021-06-21
申请人: Authentic8, Inc.
发明人: Ramesh Rajagopal , Scott M. Petry , James K. Tosh , Peter K. Lund , Fredric L. Cox , Adam P. Moore
CPC分类号: H04L63/20 , G06F21/36 , G06F21/44 , G06F21/53 , H04L63/08 , H04L63/10 , H04L63/1433 , H04L63/168
摘要: Disclosed herein are systems and methods that allow for secure access to websites and web-based applications and other resources available through the browser. Also described are systems and methods for invocation of a secure web container which may display data representative of a requesting party's application at a user's machine. The secure web container is invoked upon receipt of an API call from the requesting party. Thus, described in the present specification are systems and methods for constructing and destroying private, secure, browsing environments (a secure disposable web container), insulating the user and requesting parties from the threats associated with being online for the purposes of providing secure, policy-based interaction with a requesting party's online services.
-
公开(公告)号:US11310260B2
公开(公告)日:2022-04-19
申请号:US16902237
申请日:2020-06-15
申请人: Authentic8, Inc.
发明人: Scott M. Petry , Ramesh Rajagopal , Peter K. Lund , Fredric L. Cox , Adam P. Moore , Leslie L. Dunston , Varley H. Taylor , Zachary L. Segal , Luka I. Stolyarov , Joshua R. McMains , Brian T. Zaugg
IPC分类号: H04L29/06 , H04L67/563 , H04L45/30 , H04L67/02
摘要: Embodiments described herein may be directed to systems, methods, apparatuses, devices, computer program products, computer-executable instructions, and/or applications for securely and anonymously accessing web resources and customizable attribution of identity. In accordance with the present disclosure, a user may inspect and analyze a webpage as well as the underlying source code from an “arm's length” using a secure analysis application to prevent exposure on the user's local machine. The secure analysis application may provide increased flexibility in masking and/or modifying the user's digital persona to external websites. Additionally, the secure analysis application may be integrated with a translation service to translate textual web content without the web content provider being alerted that a translation is taking place.
-
公开(公告)号:US20210314367A1
公开(公告)日:2021-10-07
申请号:US17353196
申请日:2021-06-21
申请人: Authentic8, Inc.
发明人: Ramesh Rajagopal , Scott M. Petry , James K. Tosh , Peter K. Lund , Fredric L. Cox , Adam P. Moore
摘要: Disclosed herein are systems and methods that allow for secure access to websites and web-based applications and other resources available through the browser. Also described are systems and methods for invocation of a secure web container which may display data representative of a requesting party's application at a user's machine. The secure web container is invoked upon receipt of an API call from the requesting party. Thus, described in the present specification are systems and methods for constructing and destroying private, secure, browsing environments (a secure disposable web container), insulating the user and requesting parties from the threats associated with being online for the purposes of providing secure, policy-based interaction with a requesting party's online services.
-
公开(公告)号:US20200314138A1
公开(公告)日:2020-10-01
申请号:US16902237
申请日:2020-06-15
申请人: Authentic8, Inc.
发明人: Scott M. Petry , Ramesh Rajagopal , Peter K. Lund , Fredric L. Cox , Adam P. Moore , Leslie L. Dunston , Varley H. Taylor , Zachary L. Segal , Luka I. Stolyarov , Joshua R. McMains , Brian T. Zaugg
IPC分类号: H04L29/06 , H04L29/08 , H04L12/725
摘要: Embodiments described herein may be directed to systems, methods, apparatuses, devices, computer program products, computer-executable instructions, and/or applications for securely and anonymously accessing web resources and customizable attribution of identity. In accordance with the present disclosure, a user may inspect and analyze a webpage as well as the underlying source code from an “arm's length” using a secure analysis application to prevent exposure on the user's local machine. The secure analysis application may provide increased flexibility in masking and/or modifying the user's digital persona to external websites. Additionally, the secure analysis application may be integrated with a translation service to translate textual web content without the web content provider being alerted that a translation is taking place.
-
公开(公告)号:US10027714B2
公开(公告)日:2018-07-17
申请号:US15003774
申请日:2016-01-21
申请人: Authentic8, Inc.
发明人: Ramesh Rajagopal , Scott M. Petry , James K. Tosh , Peter K. Lund , Fredric L. Cox , Adam P. Moore
摘要: Disclosed herein are systems and methods that allow for secure access to websites and web-based applications and other resources available through the browser. Also described are systems and methods for invocation of a secure web container which may display data representative of a requesting party's application at a user's machine. The secure web container is invoked upon receipt of an API call from the requesting party. Thus, described in the present specification are systems and methods for constructing and destroying private, secure, browsing environments (a secure disposable web container), insulating the user and requesting parties from the threats associated with being online for the purposes of providing secure, policy-based interaction with a requesting party's online services.
-
公开(公告)号:US09787637B2
公开(公告)日:2017-10-10
申请号:US15395914
申请日:2016-12-30
申请人: Authentic8, Inc.
发明人: Scott M. Petry , Ramesh Rajagopal , Peter K. Lund , Fredric L. Cox , Adam P. Moore , Leslie L. Dunston , Varley H. Taylor , Zachary L. Segal , Luka I. Stolyarov , Joshua R. McMains , Brian T. Zaugg
CPC分类号: H04L63/0209 , H04L63/083 , H04L63/0876 , H04L63/10 , H04L63/123 , H04L67/02 , H04L67/1097 , H04L67/2814
摘要: Embodiments described herein may be directed to systems, methods, apparatuses, devices, computer program products, computer-executable instructions, and/or applications for securely and anonymously accessing web resources and customizable attribution of identity. In accordance with the present disclosure, a user may inspect and analyze a webpage as well as the underlying source code from an “arm's length” using a secure analysis application to prevent exposure on the user's local machine. The secure analysis application may provide increased flexibility in masking and/or modifying the user's digital persona to external websites. Additionally, the secure analysis application may be integrated with a translation service to translate textual web content without the web content provider being alerted that a translation is taking place.
-
公开(公告)号:US20240106865A1
公开(公告)日:2024-03-28
申请号:US18528320
申请日:2023-12-04
申请人: Authentic8, Inc.
发明人: Ramesh Rajagopal , Scott M. Petry , James K. Tosh , Peter K. Lund , Fredric L. Cox , Adam P. Moore
CPC分类号: H04L63/20 , G06F21/36 , G06F21/44 , G06F21/53 , H04L63/08 , H04L63/10 , H04L63/1433 , H04L63/168
摘要: Disclosed herein are systems and methods that allow for secure access to websites and web-based applications and other resources available through the browser. Also described are systems and methods for invocation of a secure web container which may display data representative of a requesting party's application at a user's machine. The secure web container is invoked upon receipt of an API call from the requesting party. Thus, described in the present specification are systems and methods for constructing and destroying private, secure, browsing environments (a secure disposable web container), insulating the user and requesting parties from the threats associated with being online for the purposes of providing secure, policy-based interaction with a requesting party's online services.
-
公开(公告)号:US11044275B2
公开(公告)日:2021-06-22
申请号:US16807157
申请日:2020-03-02
申请人: Authentic8, Inc.
发明人: Ramesh Rajagopal , Scott M. Petry , James K. Tosh , Peter K. Lund , Fredric L. Cox , Adam P. Moore
摘要: Disclosed herein are systems and methods that allow for secure access to websites and web-based applications and other resources available through the browser. Also described are systems and methods for invocation of a secure web container which may display data representative of a requesting party's application at a user's machine. The secure web container is invoked upon receipt of an API call from the requesting party. Thus, described in the present specification are systems and methods for constructing and destroying private, secure, browsing environments (a secure disposable web container), insulating the user and requesting parties from the threats associated with being online for the purposes of providing secure, policy-based interaction with a requesting party's online services.
-
公开(公告)号:US20200228561A1
公开(公告)日:2020-07-16
申请号:US16747430
申请日:2020-01-20
申请人: Authentic8, Inc.
发明人: Scott M. Petry , Ramesh Rajagopal , Peter K. Lund , Fredric L. Cox , Adam P. Moore , Leslie L. Dunston
IPC分类号: H04L29/06 , H04L29/08 , H04L12/725
摘要: Embodiments described herein may be directed to systems, methods, apparatuses, devices, computer program products, computer-executable instructions, and/or applications for providing a remote cloud browsing session. A remote cloud browsing session may receive a request for Internet content from a user device, access the Internet content from an Internet content source, and transmit second Internet content to the user device based on the requested Internet content.
-
公开(公告)号:US20200177546A1
公开(公告)日:2020-06-04
申请号:US16780877
申请日:2020-02-03
申请人: Authentic8, Inc.
发明人: Scott M. Petry , Ramesh Rajagopal , Peter K. Lund , Fredric L. Cox , Adam P. Moore , Leslie L. Dunston , Varley H. Taylor , Zachary L. Segal , Luka I. Stolyarov , Joshua R. McMains , Brian T. Zaugg
摘要: Embodiments described herein may be directed to systems, methods, apparatuses, devices, computer program products, computer-executable instructions, and/or applications for securely and anonymously accessing web resources and customizable attribution of identity. In accordance with the present disclosure, a user may inspect and analyze a webpage as well as the underlying source code from an “arm's length” using a secure analysis application to prevent exposure on the user's local machine. The secure analysis application may provide increased flexibility in masking and/or modifying the user's digital persona to external websites.
-
-
-
-
-
-
-
-
-