-
公开(公告)号:US20240364688A1
公开(公告)日:2024-10-31
申请号:US18770476
申请日:2024-07-11
Applicant: JumpCloud, Inc.
Inventor: Rajat Bhargava , James Brown , Christopher Marie
CPC classification number: H04L63/0884 , G06F21/31 , G06F21/45 , G06Q10/10 , H04L63/0807 , H04L63/0815 , H04L63/0892 , H04L63/20
Abstract: Methods, systems, and devices for enterprise-wide management of disparate devices, applications, and users are described. A cloud-based central server may maintain an integrated hosted directory, which may allow user authentication, authorization, and management of information technology (IT) resources and/or user account information across device types, operating systems, and software-as-a-service (SaaS) and on-premises applications. User account information for multiple and separate customers may be managed from a single, central directory, and servers may be brought online to allow access to the directory according to system loading.
-
2.
公开(公告)号:US20240356919A1
公开(公告)日:2024-10-24
申请号:US18137886
申请日:2023-04-21
Applicant: Stripe, Inc.
Inventor: Suhas Hoskote Muralidhar
IPC: H04L9/40
CPC classification number: H04L63/0884
Abstract: Methods and apparatus for authenticating a user by a service provider system are described. The method can include receiving, from a service of the service provider system, a user data captured at an initiation of an onboarding process for a user seeking access to the service. The method may also include retrieving an access configuration associated with the service, the access configuration defining one or more user data access requirements to enable the user to access the service. The method may then include determining whether the one or more user data access requirements of the access configuration are satisfied by the user data, and in response to determining that one or more user data access requirements are satisfied, enabling the user to access the service of the server provider system. Furthermore, the method can include transmitting, to the service, a notification indicating that the user has satisfied the access requirements to enable the user to continue the onboarding process for the user to access the service.
-
公开(公告)号:US20240356903A1
公开(公告)日:2024-10-24
申请号:US18526982
申请日:2023-12-01
Applicant: DIVX, LLC
Inventor: Eric William Grab , Kourosh Soroushian , Tung Lin , Francis Yee-Dug Chan , Evan Wallin , William David Amidei
CPC classification number: H04L63/0428 , G06F21/10 , G06F21/12 , H04L63/06 , H04L63/0876 , H04L63/0884 , H04L63/168 , H04L67/60
Abstract: Systems and methods for application identification in accordance with embodiments of the invention are disclosed. In one embodiment, a user device includes a processor and memory configured to store an application, a session manager, an application identifier, and at least one shared library, and the processor is configured by the session manager to communicate the application identifier and the application identifier data to an authentication server and permit the execution of the application in response to authentication of the application by the authentication server.
-
公开(公告)号:US12124560B2
公开(公告)日:2024-10-22
申请号:US17512371
申请日:2021-10-27
Applicant: Andre McKinney
Inventor: Andre McKinney
CPC classification number: G06F21/45 , G06F13/382 , G06F13/4282 , G08B13/196 , H04L9/0863 , H04L9/0877 , H04L9/3226 , H04L63/083 , H04L63/0876 , H04L63/0884 , G01S19/16 , G06F2213/0042
Abstract: A system and a method provided for managing and protecting master passwords from technicians/employees requiring access to at least one of the security systems such as an access control, a CCTV/surveillance system, burglar alarm and fire alarm system on a network with no internet access. The method involves creating a ciphered version of a master password i.e., a ciphered password on a password management server, transmitting the ciphered password to a Smartphone application installed on a user's device after authenticating the user. Further, securely transferring the ciphered password to an Intelligent USB Drive via Bluetooth®, by authenticating the USB Drive with the user's device. The USB drive is then connected to the security system via a USB port or GUI interface to access the security system.
-
公开(公告)号:US12120116B2
公开(公告)日:2024-10-15
申请号:US17844855
申请日:2022-06-21
Applicant: Steven Sholtis , Bill Hudson , David Hazar
Inventor: Steven Sholtis , Bill Hudson , David Hazar
CPC classification number: H04L63/0884 , H04L63/0853 , H04L63/102
Abstract: A system and a method are provided for facilitating an account protection check for the security of sets of credentials. The system and method enable the use of an access control mechanism to regulate the changes to the lock status of the sets of credentials. A third-party server of a service provider requests a token from the system before the authentication process. The access control mechanism also approves or denies the request before the authentication process. If the credential set is in a locked status or unlocked status, at least one remote server of the system respectively relays an invalidation token or a validation token to the third-party server. If the invalidation token is relayed to the third-party server, the service provider does not go through the authentication process. If the validation token is relayed to the third-party server, the service provider proceeds with the authentication process as standard procedure.
-
公开(公告)号:US12120115B2
公开(公告)日:2024-10-15
申请号:US16036892
申请日:2018-07-16
Applicant: TIME WARNER CABLE ENTERPRISES LLC
Inventor: Albert William Straub , Miles Anton Johnson
CPC classification number: H04L63/0884 , G06F21/44 , H04L63/06 , H04L63/0876 , H04W12/35 , G06F2221/2129 , H04L41/28 , H04L63/08 , H04W12/43
Abstract: Methods and apparatus for provisioning and providing services to devices on a local network are described. The methods and apparatus allow for the provisioning of services to customer owned and managed devices on a local network on which another device, e.g., a first device, has already been authenticated and authorized to receive services corresponding to a customer account. After a first device on a local network is authenticated and associated with a customer account it detects the addition of new devices on the local network and assists in the registration of the new device by acting as an intermediary with a service provider device during the registration process. The security and registration established by the first device is leveraged allowing other devices on the network to be registered and authenticated for services corresponding to the same account as the first device without requiring user input of authentication and/or other information.
-
公开(公告)号:US12111911B2
公开(公告)日:2024-10-08
申请号:US17816895
申请日:2022-08-02
Applicant: BANK OF MONTREAL
Inventor: Romulus Lucic
IPC: G06F21/45 , G06F16/951 , G06F16/958 , H04L9/40 , G06F40/174
CPC classification number: G06F21/45 , G06F16/951 , G06F16/958 , H04L63/0884 , H04L63/102 , G06F40/174 , G06F2221/2115
Abstract: Disclosed herein are efficient systems and methods for verification of user information in a timely manner. A background computer process for verification of the user information using a third-party authentication service is initiated. The third-party authentication service performs the verification of the information submitted by the user in response to some of the questions within the questionnaire at the same time as the user is replying to remaining questions within the electronic questionnaire. Accordingly, by the time the user is finished replying to all questions within the electronic questionnaire, the previously submitted information by the user is verified and a profile of the user is authenticated.
-
公开(公告)号:US12107844B2
公开(公告)日:2024-10-01
申请号:US17652191
申请日:2022-02-23
Applicant: VMware LLC
Inventor: Anthony J. Wilkinson , Per Olov Larsson , Ashley Nuttall , Hans Christenson , Tom Elliott , Steven Sigel , Adam Gross
CPC classification number: H04L63/0815 , G06F21/335 , G06F21/34 , G06F21/41 , G06F21/445 , H04L9/3226 , H04L9/3234 , H04L9/3263 , H04L9/3273 , H04L63/0428 , H04L63/0823 , H04L63/083 , H04L63/0853 , H04L63/10 , G06F2009/45587 , H04L63/0807 , H04L63/0884 , H04L2209/56
Abstract: A user accesses a remote session, the connection to which is managed by a connection broker, according to a single sign-on (SSO) process. The SSO process includes the user entering his or her credentials and being authenticated to the connection broker. In addition to user authentication, the SSO process includes connection broker authentication to confirm that the connection broker is trustworthy. When the connection broker is authenticated, the user credentials are transmitted to the connection broker in a secure manner and the connection broker forwards them onto a machine hosting the remote session so that the user can be logged into the remote session without entering his or her credentials again.
-
公开(公告)号:US12107841B2
公开(公告)日:2024-10-01
申请号:US17551518
申请日:2021-12-15
Applicant: ClearVector, Inc.
Inventor: John N. Laliberte
IPC: H04L9/40 , G06F3/0481 , G06F3/04842 , G06F9/54 , G06F16/25 , G06F16/28 , G06F16/33 , G06F16/901 , G06F40/134 , G06N20/00 , H04L41/0813 , H04L43/045
CPC classification number: H04L63/08 , G06F3/0481 , G06F3/04842 , G06F9/54 , G06F16/258 , G06F16/285 , G06F16/288 , G06F16/3344 , G06F16/9024 , G06F40/134 , G06N20/00 , H04L41/0813 , H04L43/045 , H04L63/0884 , H04L63/101 , H04L63/102 , H04L63/126 , H04L63/1408 , H04L63/1425 , H04L63/168
Abstract: A computer-implemented method for activity verification within a network computing environment. The method may include: retrieving a verification requirement defining an activity within the network computing environment, a candidate verifier, and contact information for the candidate verifier; transmitting a request for participation to the candidate verifier; upon confirmation, enrolling the confirmed verifier to the verification requirement; receiving a post-enrollment data record relating to an observed activity within the network computing environment; matching the observed activity to the verification requirement; transmitting a verification request to the enrolled confirmed verifier; receiving a verification response from the enrolled confirmed verifier; based on the verification response, generating a command to restrict or permit the observed activity within the network computing environment.
-
公开(公告)号:US12095756B2
公开(公告)日:2024-09-17
申请号:US16981121
申请日:2019-04-08
Applicant: Samsung Electronics Co., Ltd.
Inventor: Nishant Gupta , Rajavelsamy Rajadurai , Narendranath Durga Tangudu
IPC: H04L29/06 , G06F9/54 , G06Q30/018 , H04L9/30 , H04L9/40
CPC classification number: H04L63/0823 , G06F9/546 , G06Q30/0185 , H04L9/3073 , H04L63/0884
Abstract: Provided is an API invoker of performing an onboarding. The API invoker includes a transceiver and a processor coupled with the transceiver and configured to obtain, from a service provider, onboarding information including an onboarding credential and information of a CAPIF core function, establish a secure session with the CAPIF core function based on the onboarding information and control the transceiver to transmit, to the CAPIF core function, an onboard API invoker request message along with the onboarding credential and to receive an onboard API invoker response message based on a result of a validating the onboarding credential at the CAPIF core function.
-
-
-
-
-
-
-
-
-