-
公开(公告)号:US12132844B1
公开(公告)日:2024-10-29
申请号:US17890976
申请日:2022-08-18
Applicant: Amazon Technologies, Inc.
Inventor: Nicholas Alexander Allen , Daniel Ron Simon , Andrew Hopkins
IPC: H04L9/32
CPC classification number: H04L9/3265 , H04L9/3218 , H04L9/3234 , H04L9/3247
Abstract: Described implementations obtain a proof of valid attestation data. The attestation data may include configuration data of a host computing system. A prover service may receive the attestation data. The prover service may generate a proof to prove that the attestation data includes valid configuration data of the host computer system, without revealing sensitive or private information of the host computing system. The proof may be a zero-knowledge proof.
-
公开(公告)号:US12118070B2
公开(公告)日:2024-10-15
申请号:US17428977
申请日:2020-04-09
Applicant: Mitsubishi Electric Corporation
Inventor: Manato Takai
CPC classification number: G06F21/35 , G06F21/44 , G06F21/602 , G06F21/604 , G07C9/00182 , H04L9/3234 , G07C2009/0019 , H04L9/50
Abstract: An access management system that reduces possibility of unauthorized access, an authentication device, a management device, a portable terminal, and a mobile body configuring the access management system, a data structure for access management data used in the access management system, an access management program executed in the access management system, and a construction method for the access management system. A plurality of nodes connected by a P2P network share a blockchain. Authentication conditions are recorded in blocks of the blockchain by a management node, which is any one of the plurality of nodes. The authentication conditions include authentication information. The authentication conditions designate an authentication node, which is any one of the plurality of nodes, as a node that performs authentication. The passing body is authenticated by the authentication node.
-
公开(公告)号:US20240340339A1
公开(公告)日:2024-10-10
申请号:US18591367
申请日:2024-02-29
Applicant: Secure identity, LLC
Inventor: Justin Chang
IPC: H04L67/104 , G06K19/06 , H04L9/32
CPC classification number: H04L67/104 , G06K19/06037 , H04L9/3234
Abstract: People enrolled in an identification system use one or more electronic devices to interact with one or more electronic devices of the identification system in order to provide assertions regarding aspects of their identity stored in the identification system in a peer-to-peer fashion. The people, who may provide proof of their identity, may be able to specify the information that is to be provided, indicate how the information is to be formatted, and then provide one or more other people one or more mechanisms to access the formatted, specified information. In this way, the people may use the identification system to prove any number of different aspect of their identity to any number of different people without requiring different configurations for the different people and/or different information to be provided.
-
公开(公告)号:US12113788B2
公开(公告)日:2024-10-08
申请号:US17087347
申请日:2020-11-02
Applicant: Amazon Technologies, Inc.
Inventor: Gregory B. Roth , Nathan R. Fitch , Graeme D. Baer
IPC: H04L9/40 , G06F21/35 , G06F21/36 , H04L9/32 , H04Q5/22 , H04W12/06 , H04W12/30 , G06F15/173 , H04W12/77 , H04W88/02
CPC classification number: H04L63/0838 , G06F21/35 , G06F21/36 , H04L9/3228 , H04L9/3234 , H04L9/3268 , H04L63/061 , H04L63/08 , H04L63/0853 , H04Q5/22 , H04W12/06 , H04W12/068 , H04W12/35 , G06F15/173 , H04W12/77 , H04W88/02
Abstract: In certain embodiments, a web services system receives a request to provision a device, such as a telephone, as an authentication device. The web services system initiates display of an image communicating a key to allow the telephone to capture the image and to send key information associated with the key. The web services system receives the key and determines that the key information is valid. In response to the determination, the web services system sends a seed to the telephone to provision the telephone to be an authentication device. The telephone can use the seed to generate one-time passcodes to access a service of the web services system.
-
公开(公告)号:US12107844B2
公开(公告)日:2024-10-01
申请号:US17652191
申请日:2022-02-23
Applicant: VMware LLC
Inventor: Anthony J. Wilkinson , Per Olov Larsson , Ashley Nuttall , Hans Christenson , Tom Elliott , Steven Sigel , Adam Gross
CPC classification number: H04L63/0815 , G06F21/335 , G06F21/34 , G06F21/41 , G06F21/445 , H04L9/3226 , H04L9/3234 , H04L9/3263 , H04L9/3273 , H04L63/0428 , H04L63/0823 , H04L63/083 , H04L63/0853 , H04L63/10 , G06F2009/45587 , H04L63/0807 , H04L63/0884 , H04L2209/56
Abstract: A user accesses a remote session, the connection to which is managed by a connection broker, according to a single sign-on (SSO) process. The SSO process includes the user entering his or her credentials and being authenticated to the connection broker. In addition to user authentication, the SSO process includes connection broker authentication to confirm that the connection broker is trustworthy. When the connection broker is authenticated, the user credentials are transmitted to the connection broker in a secure manner and the connection broker forwards them onto a machine hosting the remote session so that the user can be logged into the remote session without entering his or her credentials again.
-
公开(公告)号:US20240313960A1
公开(公告)日:2024-09-19
申请号:US18675599
申请日:2024-05-28
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Zhenglei XU
CPC classification number: H04L9/0872 , H04L9/3234 , H04L63/0428
Abstract: Embodiments of this application provide a remote control method and apparatus. The method includes: A remote device receives second request information from a device management system, where the second request information includes a remote control instruction and an authorization token; the remote device verifies validity of the authorization token; and the remote device verifies validity of the remote control instruction by using the authorization token when the authorization token is valid. In some embodiments of this application, the authorization token and the remote control instruction can be verified to verify whether the remote control instruction is within a range of the authorization token to ensure that the remote control instruction is authorized by a user and reduce risks of privacy leakage and property loss of the user.
-
公开(公告)号:US20240305470A1
公开(公告)日:2024-09-12
申请号:US18590613
申请日:2024-02-28
Applicant: SONOVA AG
Inventor: Nadim El Guindi , Anne Thielen , Andreas Breitenmoser , Harald Krueger , Alexander Maksyagin
CPC classification number: H04L9/3247 , G06F21/6218 , H04L9/0819 , H04L9/0838 , H04L9/3234
Abstract: There is provided a method for sharing data generated by a hearing device, comprising providing an encryption key in the hearing device; providing a decryption key in an external entity separate from the hearing device; generating data by a sensor of the hearing device, encrypting the data with the encryption key and storing the encrypted data on the hearing device; reading the encrypted data from the hearing device; and decrypting the read encrypted data with the decryption key in the external entity, wherein a user authorizes access to the sensor generated data by the external entity.
-
公开(公告)号:US20240303636A1
公开(公告)日:2024-09-12
申请号:US18664544
申请日:2024-05-15
Applicant: MobileCoin
Inventor: Christopher BECK , James CAPE , Joseph YANDLE , Robb WALTERS , Sara Drakeley HALL
IPC: G06Q20/36 , G06F21/64 , G06Q20/02 , G06Q20/06 , G06Q20/32 , G06Q20/38 , H04L9/00 , H04L9/08 , H04L9/32
CPC classification number: G06Q20/3674 , G06F21/64 , G06Q20/02 , G06Q20/0658 , G06Q20/326 , G06Q20/363 , G06Q20/3825 , G06Q20/385 , H04L9/0825 , H04L9/0844 , H04L9/0897 , H04L9/3234 , H04L9/50
Abstract: A system and method for oblivious information retrieval are disclosed. A particular embodiment includes: a plurality of network nodes in data communication with each other via a network, each network node having a secure processing enclave, the enclave configured to include: at least one isolated memory device, processing logic isolated from operating system (OS) calls, and a remote attestation capability; and a view node in data communication with the plurality of network nodes and a transaction ledger, the view node including an account index horizontally scaled across a plurality of computing devices, the view node further configured to receive a transaction and a corresponding account hint, to decrypt the account hint, and to add a row corresponding to the transaction and the account hint to the account index.
-
公开(公告)号:US12089288B2
公开(公告)日:2024-09-10
申请号:US18189942
申请日:2023-03-24
Applicant: Ouraring Inc.
Inventor: Denis Mars , Simon Ratner
CPC classification number: H04W8/06 , H04L9/12 , H04L9/32 , H04L9/3234 , H04L9/3297 , H04L63/0876 , H04L63/123 , H04W12/06
Abstract: A method for a system includes receiving with a first transceiver of a first smart device, an advertisement signal from a stationary beacon, outputting with the first transceiver of the first smart device, a first ephemeral ID that is not permanently associated with the first smart device, to the stationary beacon, receiving with the first transceiver of the first smart device, a beacon identifier from a stationary beacon, outputting with a second transceiver of the first smart device, the first ephemeral ID, a first user identifier and the beacon identifier to an authentication service, storing in an association log in the authentication service, the first ephemeral ID, the first user identifier and the beacon identifier, and storing in a beacon log in the authentication service, a log of the stationary beacon including the first ephemeral ID.
-
公开(公告)号:US12063306B2
公开(公告)日:2024-08-13
申请号:US18468910
申请日:2023-09-18
Applicant: F-Secure Corporation
Inventor: Marc William Rogers , Brian James Buck
CPC classification number: H04L9/3234 , G06F21/575 , G09C1/00 , H04L9/088 , H04W12/12 , H04W12/126 , H04L2209/127 , H04L2209/80
Abstract: A method for locating a mobile device which is not in possession of the owner using an owner verification server. A mobile network operator server sends a message to the owner verification server requesting verification of ownership. The owner verification server retrieves ownership status and transmits a request to the mobile network operator server to transmit location tracking data when the ownership status indicates that the device is not in the owner's possession. The owner verification server forwards the location tracking data to the device owner.