-
公开(公告)号:US11689354B2
公开(公告)日:2023-06-27
申请号:US17065313
申请日:2020-10-07
Applicant: Oracle International Corporation
Inventor: Karthik Venkatesh , Saikat Chakrabarti , Pratibha Anjali Dohare
CPC classification number: H04L9/0643 , H04L9/0836 , H04L9/30 , H04L9/3247
Abstract: The present disclosure relates generally to systems and methods for content authentication. A method can include receiving from a sender system transmitted content (C) and appended content, the appended content including a digital signature associated with the content (C) and a hash tree (“SHT”) associated with the content (C), generating with a signature engine a hash tree (“RHT”) from the content (C), cryptographically verifying the received digital signature to generate a resultant hash value, comparing the resultant hash value to the second hash value of the second root node, determining that the second hash value of the second root node does not match the resultant hash value, identifying a potentially corrupted portion of content (C) via comparison of at least some of the plurality of first nodes of SHT to corresponding second nodes of RHT, and indicating that the digital signature could not be verified.
-
公开(公告)号:US20250055710A1
公开(公告)日:2025-02-13
申请号:US18447993
申请日:2023-08-10
Applicant: Oracle International Corporation
Inventor: Tony Long , Mauruthi Geetha Mohan , Karthik Venkatesh
IPC: H04L9/32
Abstract: Operations of a digital signature manager may include detecting, in a certificate repository on a first virtual cloud network, set of one or more new certificate authority (CA) certificates; transmitting, to a key management service hosted on a second virtual cloud network, a CA dataset that includes the set of one or more new CA certificates; receiving, from the key management service, a digital signature of the CA dataset generated based at least on a global private key stored on the second virtual cloud network in a private key repository associated with the key management service; and storing the digital signature in the certificate repository in a data structure that associates the digital signature with the CA dataset.
-
公开(公告)号:US11695750B2
公开(公告)日:2023-07-04
申请号:US17019902
申请日:2020-09-14
Applicant: Oracle International Corporation
Inventor: Karthik Venkatesh , Matthew Wayne Williams
CPC classification number: H04L63/0823 , H04L63/0428 , H04L63/061 , H04L63/0838 , H04L63/0861
Abstract: The present disclosure relates generally to authentication of voice communications. Methods performed by a user device for mutually authenticated communications can include creating a first communication channel with a backend, creating a secure session across a second communication channel with the backend, receiving a first identification message from the backend via the second communication channel, receiving a second identification message from the backend via the first communication channel, sending an attestation that the second identification message matches the first identification message to the backend via the second communication channel, receiving a second step authorization instruction from the backend via the second communication channel, assessing the identity of the user, and delivering an authorization response to the backend via the second communication based of the assessed identity of the user.
-
公开(公告)号:US20220086139A1
公开(公告)日:2022-03-17
申请号:US17019902
申请日:2020-09-14
Applicant: Oracle International Corporation
Inventor: Karthik Venkatesh , Matthew Wayne Williams
IPC: H04L29/06
Abstract: The present disclosure relates generally to authentication of voice communications. Methods performed by a user device for mutually authenticated communications can include creating a first communication channel with a backend, creating a secure session across a second communication channel with the backend, receiving a first identification message from the backend via the second communication channel, receiving a second identification message from the backend via the first communication channel, sending an attestation that the second identification message matches the first identification message to the backend via the second communication channel, receiving a second step authorization instruction from the backend via the second communication channel, assessing the identity of the user, and delivering an authorization response to the backend via the second communication based of the assessed identity of the user.
-
公开(公告)号:US20220109557A1
公开(公告)日:2022-04-07
申请号:US17065313
申请日:2020-10-07
Applicant: Oracle International Corporation
Inventor: Karthik Venkatesh , Saikat Chakrabarti , Pratibha Anjali Dohare
Abstract: The present disclosure relates generally to systems and methods for content authentication. A method can include receiving from a sender system transmitted content (C) and appended content, the appended content including a digital signature associated with the content (C) and a hash tree (“SHT”) associated with the content (C), generating with a signature engine a hash tree (“RHT”) from the content (C), cryptographically verifying the received digital signature to generate a resultant hash value, comparing the resultant hash value to the second hash value of the second root node, determining that the second hash value of the second root node does not match the resultant hash value, identifying a potentially corrupted portion of content (C) via comparison of at least some of the plurality of first nodes of SHT to corresponding second nodes of RHT, and indicating that the digital signature could not be verified.
-
-
-
-