Conversational Authentication
    2.
    发明申请

    公开(公告)号:US20180359233A1

    公开(公告)日:2018-12-13

    申请号:US15621628

    申请日:2017-06-13

    CPC classification number: H04L63/08 H04L63/0861 H04L63/105 H04L2463/082

    Abstract: Techniques are disclosed relating to contextual authentication across different applications based on user communications. In some embodiments, a user is preauthenticated to certain actions on a second application based on the user's communication via a first application. The user's communication via a first application provides contextual information that may be used to preauthenticate a request to perform an action on the second application. Contextual information may include the user's communication itself and/or communications characteristics that are determined from the user's communications. In some embodiments, the degree of preauthentication progressively increases or decreases with the degree of use on the first application; that is, the user is preauthenticated to greater or fewer portions of an authentication procedure, to perform greater or fewer actions, or to perform actions more or less critical to security, as additional information regarding the user's communication on the first application becomes available. In some embodiments, preauthentication may be revoked as additional contextual information becomes available on the first application.

    DISTRIBUTED KEY CACHING FOR ENCRYPTED KEYS
    3.
    发明申请

    公开(公告)号:US20200322139A1

    公开(公告)日:2020-10-08

    申请号:US16863402

    申请日:2020-04-30

    Abstract: Methods, systems, and devices for distributed caching of encrypted encryption keys are described. Some multi-tenant database systems may support encryption of data records. To efficiently handle multiple encryption keys across multiple application servers, the database system may store the encryption keys in a distributed cache accessible by each of the application servers. To securely cache the encryption keys, the database system may encrypt (e.g., wrap) each data encryption key (DEK) using a second encryption key (e.g., a key encryption key (KEK)). The database system may store the DEKs and KEKs in separate caches to further protect the encryption keys. For example, while the encrypted DEKs may be stored in the distributed cache, the KEKs may be stored locally on application servers. The database system may further support “bring your own key” (BYOK) functionality, where a user may upload a tenant secret or tenant-specific encryption key to the database.

    CUSTOMIZED USER VALIDATION
    4.
    发明申请

    公开(公告)号:US20180337913A1

    公开(公告)日:2018-11-22

    申请号:US16030706

    申请日:2018-07-09

    Abstract: Mechanisms and techniques for customized user validation. A login attempt is received from a remote electronic device with one or more computing devices that provide access to one or more resources. The login attempt is analyzed to determine a profile from a plurality of profiles corresponding to the login attempt. The one or more computing devices support the plurality profiles with each profile having a corresponding flow. The flow corresponding to the profile is performed prior to allowing continuation of the login attempt. The login attempt is continued, via the one or more computing devices, after the flow corresponding to the profile is completed. Access is granted to the one or more resources, via the one or more computing devices, in response to a successful completion of the login attempt.

    CUSTOMIZED USER VALIDATION
    8.
    发明申请
    CUSTOMIZED USER VALIDATION 有权
    自定义用户验证

    公开(公告)号:US20160301679A1

    公开(公告)日:2016-10-13

    申请号:US14682324

    申请日:2015-04-09

    CPC classification number: H04L63/083 H04L63/0838 H04L63/102 H04L2463/082

    Abstract: Mechanisms and techniques for customized user validation. A login attempt is received from a remote electronic device with one or more computing devices that provide access to one or more resources. The login attempt is analyzed to determine a profile from a plurality of profiles corresponding to the login attempt. The one or more computing devices support the plurality profiles with each profile having a corresponding flow. The flow corresponding to the profile is performed prior to allowing continuation of the login attempt. The login attempt is continued, via the one or more computing devices, after the flow corresponding to the profile is completed. Access is granted to the one or more resources, via the one or more computing devices, in response to a successful completion of the login attempt.

    Abstract translation: 定制用户验证的机制和技术。 从具有提供对一个或多个资源的访问的一个或多个计算设备的远程电子设备接收登录尝试。 分析登录尝试以从对应于登录尝试的多个简档确定简档。 一个或多个计算设备支持多个轮廓,每个轮廓具有对应的流。 在允许继续登录尝试之前执行与简档对应的流程。 在对应于简档的流程完成之后,通过一个或多个计算设备继续登录尝试。 响应于登录尝试的成功完成,经由一个或多个计算设备向一个或多个资源授予访问权限。

    FACILITATING DYNAMIC MANAGEMENT OF PARTICIPATING DEVICES WITHIN A NETWORK IN AN ON-DEMAND SERVICES ENVIRONMENT
    9.
    发明申请
    FACILITATING DYNAMIC MANAGEMENT OF PARTICIPATING DEVICES WITHIN A NETWORK IN AN ON-DEMAND SERVICES ENVIRONMENT 审中-公开
    促进在需求服务环境中的网络中参与设备的动态管理

    公开(公告)号:US20160072839A1

    公开(公告)日:2016-03-10

    申请号:US14478795

    申请日:2014-09-05

    CPC classification number: H04L63/20 H04L63/0876

    Abstract: In accordance with embodiments, there are provided mechanisms and methods for facilitating dynamic management of devices participating in a network in an on-demand services environment in an on-demand services environment in a multi-tenant environment according to one embodiment. In one embodiment and by way of example, a method includes receiving, by and incorporating into a database system, a policy document relating to a first computing device over a network, the network including Internet of Things (“IoT”), verifying, by the database, the first computing device based on contents of the policy document, and authorizing, by the database, the first computing device to participate within the network, where participating includes performing one or more tasks within the network on behalf of a user and in accordance with the policy document.

    Abstract translation: 根据实施例,根据一个实施例,提供了用于在多租户环境中的按需服务环境中促进参与按需服务环境中的网络的设备的动态管理的机制和方法。 在一个实施例中,并且作为示例,一种方法包括通过网络接收和并入到数据库系统中的涉及第一计算设备的策略文档,包括物联网(“IoT”)的网络,通过 所述数据库,所述第一计算设备基于所述策略文档的内容,并且由所述数据库授权所述第一计算设备参与所述网络,其中参与包括代表用户在所述网络内执行一个或多个任务,并且 按照政策文件。

    COMMUNITY SWITCHING
    10.
    发明申请
    COMMUNITY SWITCHING 审中-公开
    社区切换

    公开(公告)号:US20140019880A1

    公开(公告)日:2014-01-16

    申请号:US13804739

    申请日:2013-03-14

    Abstract: Disclosed are methods, apparatus, systems, and computer-readable storage media for maintaining communities and providing access to communities of users in an online social network. In some implementations, an internal user of an organization is provided access to a community switcher user interface component in a user interface for switching between an external community and an internal community established at a domain associated with an organization. The external community is established at an external community root domain. A community switcher user interface component can be requested and displayed at a computing device. The community switcher user interface component includes a link to the internal community and a link to the external community.

    Abstract translation: 公开了用于维护社区并提供对在线社交网络中的用户社区的访问的方法,装置,系统和计算机可读存储介质。 在一些实施方式中,向组织的内部用户提供对用户界面中的社区切换器用户界面组件的访问,用于在外部社区与在与组织相关联的域建立的内部社区之间进行切换。 外部社区建立在外部社区根域。 可以在计算设备处请求并显示社区切换器用户界面组件。 社区切换器用户界面组件包括指向内部社区的链接以及指向外部社区的链接。

Patent Agency Ranking