-
公开(公告)号:US20240364523A1
公开(公告)日:2024-10-31
申请号:US18770055
申请日:2024-07-11
发明人: Zhenya Wang
CPC分类号: H04L9/3213 , H04L9/0825 , H04L9/0863 , H04L9/3247
摘要: The present disclosure provides methods, apparatuses, and system for TOTP-based identity authentication. In one aspect, the method includes: obtaining a two-dimensional code from a web end, obtaining, from the two-dimensional code, a key for enabling Time-based One-time Password (TOTP) and a first signature. The first signature is generated by an authentication server by signing the key using a first private key in a first public-private key pair. The method further includes performing signature verification on the first signature based on a first public key in the first public-private key pair, in response to determining the signature verification is successful, performing token calculation based on the key to generate a first token, and sending the first token to a user.
-
公开(公告)号:US12124560B2
公开(公告)日:2024-10-22
申请号:US17512371
申请日:2021-10-27
申请人: Andre McKinney
发明人: Andre McKinney
CPC分类号: G06F21/45 , G06F13/382 , G06F13/4282 , G08B13/196 , H04L9/0863 , H04L9/0877 , H04L9/3226 , H04L63/083 , H04L63/0876 , H04L63/0884 , G01S19/16 , G06F2213/0042
摘要: A system and a method provided for managing and protecting master passwords from technicians/employees requiring access to at least one of the security systems such as an access control, a CCTV/surveillance system, burglar alarm and fire alarm system on a network with no internet access. The method involves creating a ciphered version of a master password i.e., a ciphered password on a password management server, transmitting the ciphered password to a Smartphone application installed on a user's device after authenticating the user. Further, securely transferring the ciphered password to an Intelligent USB Drive via Bluetooth®, by authenticating the USB Drive with the user's device. The USB drive is then connected to the security system via a USB port or GUI interface to access the security system.
-
公开(公告)号:US20240345989A1
公开(公告)日:2024-10-17
申请号:US18755372
申请日:2024-06-26
发明人: Thomas Norrie , Shrijeet Mukherjee , Rochan Sankar
IPC分类号: G06F15/173 , H04L9/08
CPC分类号: G06F15/17331 , H04L9/0863
摘要: A system for providing memory access is disclosed. In some embodiments, the system is configured to receive at a source server fabric adapter (SFA), from a server, a memory access request comprising a virtual memory address; using associative mapping, determining whether the virtual address corresponds to a source-local memory associated with the source SFA or to a remote memory. If the virtual address corresponds to the source-local memory, the virtual memory address is translated, at the source SFA, into a physical memory address of the source-local memory. If the virtual address corresponds to the remote memory, a request message is synthesized, and the synthesized request message is transmitted to the destination SFA using a network protocol.
-
公开(公告)号:US12120238B2
公开(公告)日:2024-10-15
申请号:US18354902
申请日:2023-07-19
申请人: Oasis Medical, Inc.
发明人: Norman Craig Delgado
CPC分类号: H04L9/3226 , H04L9/0863 , H04L9/3213
摘要: An authentication and encryption computer system is disclosed including processing devices, a network interface, and a data store. The authentication and encryption system is configured to maintain in the data store content common to a plurality of entities and content independently specified by each of the plurality of entities. The system is configured to receive a content request from an application executing on a mobile device, the content request comprising a secure access code corresponding to an entity, and the content request encrypted by the mobile device. An interface, comprising the content common to the plurality of entities, is customized to include content independently specified by the entity, wherein the content independently specified by the entity comprises a token value. A user request for an item presented via the interface is received and the token value is transferred to the entity.
-
公开(公告)号:US12069158B1
公开(公告)日:2024-08-20
申请号:US17348454
申请日:2021-06-15
CPC分类号: H04L9/0631 , H04L9/0643 , H04L9/0863 , H04L9/50
摘要: A system and method of passive data encryption through keychain activated data object key utilizing AES-256 and SHA-256 encryption standards is disclosed. The system and method of passive data encryption through keychain activated data object key utilizing AES-256 and SHA-256 encryption standards allows for passive data encryption to occur without the need of logging in. The passcode key cannot also be copied the same way a session ID token is able to be copied. The key is encrypted as a data file and not a string in either plain text or the hash code produced.
-
公开(公告)号:US20240267210A1
公开(公告)日:2024-08-08
申请号:US18107106
申请日:2023-02-08
CPC分类号: H04L9/0863 , H04L9/3242
摘要: Mechanisms are provided for salted password protection of computing resources. An entity identifier and password for authenticating an entity to access a protected computing resource are received and a client salt value is generated by a password management engine of a client computing device. A server salt value is generated as a random value that is combined with the client salt value to generate a combined salt value. The combined salt value is combined with the password to generate a combined salted password. A hash value is generated based on a hash function and the combined salted password as an input to the hash function, and the server salt value is encrypted based on an encryption key and an encryption algorithm to generate an encrypted server salt value. The entity identifier, hash value, and encrypted server salt value are stored in a secured database for later validation of access requests.
-
公开(公告)号:US12041173B2
公开(公告)日:2024-07-16
申请号:US18451155
申请日:2023-08-17
发明人: Mohit Sahni
CPC分类号: H04L9/3228 , H04L9/0863 , H04L9/3271 , H04L9/3297 , H04L67/02
摘要: Each tenant of a secure web gateway (SWG) is issued a secret key. A user accesses a unique secret key derived from the tenant's secret key and loads the secret key into an application which generates time-based one time passwords (TOTPs). When the SWG receives a connection request from a client and cannot decrypt the network traffic, the SWG challenges the client request and indicates an authentication scheme to be used. The client obtains user credentials, constructs a response to the challenge based on the authentication scheme, and issues a connection request to the SWG which indicates the response. The SWG determines an expected response based on a locally generated TOTP and the secret key of the corresponding tenant. If the expected response matches the provided response, the SWG authenticates the user, allows the connection request, and whitelists the client for a period longer than the lifetime of the TOTP.
-
公开(公告)号:US20240187239A1
公开(公告)日:2024-06-06
申请号:US18354902
申请日:2023-07-19
申请人: Oasis Medical, Inc.
发明人: Norman Craig Delgado
CPC分类号: H04L9/3226 , H04L9/0863 , H04L9/3213
摘要: An authentication and encryption computer system is disclosed including processing devices, a network interface, and a data store. The authentication and encryption system is configured to maintain in the data store content common to a plurality of entities and content independently specified by each of the plurality of entities. The system is configured to receive a content request from an application executing on a mobile device, the content request comprising a secure access code corresponding to an entity, and the content request encrypted by the mobile device. An interface, comprising the content common to the plurality of entities, is customized to include content independently specified by the entity, wherein the content independently specified by the entity comprises a token value. A user request for an item presented via the interface is received and the token value is transferred to the entity.
-
公开(公告)号:US12003642B2
公开(公告)日:2024-06-04
申请号:US17507549
申请日:2021-10-21
申请人: Stephen Mayne
发明人: Stephen Mayne
CPC分类号: H04L9/3226 , H04L9/0643 , H04L9/0863 , H04L9/30 , H04L9/3234 , H04L9/50
摘要: In an example, a non-transitory machine-readable storage medium includes stored instructions. The store instructions, when executed by one or more processors, cause the one or more processors to: receive a unique identifier of a tagged physical good; receive a public key stored in a Non-Fungible Token (NFT) corresponding to the unique identifier; encrypt a first passphrase using the public key to obtain an encrypted passphrase; compare a second passphrase to the first passphrase; and generate an output indication in response to comparing the second passphrase to the first passphrase. The second passphrase is generated by decrypting the encrypted passphrase using a private key stored on an electronic tag device embedded in the tagged physical good.
-
10.
公开(公告)号:US20240152599A1
公开(公告)日:2024-05-09
申请号:US18215974
申请日:2023-06-29
发明人: Dor Amit
CPC分类号: G06F21/45 , G06F21/577 , H04L9/0863 , H04L9/3228 , G06F2221/034
摘要: A computer-implemented method for generating multiple valid OTP (One Time Password) for a single identity using a shared logic, including using an OTP solution based on a shared logic generating and validating multiple valid OTPs in a OTP validation process; dynamically changing the shared logic in a OTP client or in a OTP server if there is a logic overlapping in the shared logic; using the OTP solution for one or more distributed disconnected environments only if the shared logic is overlapping; using valid OTP for non-valid requests with redirecting an attacker to a sandbox instead of a desired target after fake successful authentication and requesting additional data to approve authentication; and using recursively an OTP generation process output in another OTP generation process input creating a derived chained OTP defined by the shared logic being known to both the OTP generation process and the OTP server.
-
-
-
-
-
-
-
-
-