-
公开(公告)号:US20190236870A1
公开(公告)日:2019-08-01
申请号:US16192606
申请日:2018-11-15
发明人: Denis Niles
CPC分类号: G07C9/00119 , H04W4/029 , H04W12/0608 , H04W48/04
摘要: A system and method for increasing the security of a secure resource by determining a current location of a mobile device associated with an end user based on determining the mobile base station to which the mobile device is connected and allowing access to the resource only if an end user has access credentials to access the resource and the physical location of secure resource matches the current location of the mobile device.
-
公开(公告)号:US20190222576A1
公开(公告)日:2019-07-18
申请号:US16217814
申请日:2018-12-12
发明人: Vijaykumar Vamanrao Borkar , Shweta Gupta , Sachin Kumar Agarwalla , Ajay Bahadur Singh Panwar , Arunmurthy Gurunathan
CPC分类号: H04L63/0884 , G06Q20/40 , H04L63/0838 , H04L63/0861 , H04W12/0608
摘要: Data processing systems and methods for authenticating users are disclosed. In one embodiment a data processing system for authenticating a user of a device comprises: a computer processor and a data storage device, the data storage device storing instructions operative by the processor to: determine authentication capabilities of the device, the authentication capabilities of the device comprising one or more authentication methods; determine a set of authentication options using the authentication capabilities of the device; send an indication of the set of authentication options to the device; receive an indication of a user selected authentication method from the device; generate an authentication data request corresponding to the user selected authentication method; send the authentication data request to the device; receive an authentication response from the device; and authenticate the user using the authentication response.
-
公开(公告)号:US20190222535A1
公开(公告)日:2019-07-18
申请号:US16362460
申请日:2019-03-22
发明人: Ansuman Satpathy , Haitang Wang
CPC分类号: H04L47/808 , H04L63/083 , H04L63/0853 , H04L67/10 , H04L67/104 , H04W12/00 , H04W12/04 , H04W12/06 , H04W12/0608 , H04W84/18
摘要: Arrangements described herein relate to accessing a cloud based service. Responsive to a user of a first communication device initiating access to the cloud based service via the first communication device, a prompt for a valid password to be entered to access the cloud based service can be received by the first communication device. Responsive to the valid password required to access the cloud based service not being stored on the first communication device, the first communication device can automatically retrieve the valid password from a second communication device via a peer-to-peer ad hoc communication link between the first communication device and the second communication device. The valid password can be automatically provided, by the first communication device, to a login service for the cloud based service to obtain access by the first communication device to the cloud based service.
-
公开(公告)号:US20190200215A1
公开(公告)日:2019-06-27
申请号:US16291779
申请日:2019-03-04
发明人: Zhifeng Ma
CPC分类号: H04W8/24 , H04L63/0428 , H04L67/1095 , H04W4/80 , H04W12/0608 , H04W76/11 , H04W76/14 , H04W88/04
摘要: A method for migrating data and a terminal are provided. The method includes the following. A communication connection to a terminal is established. First data in data to be migrated is determined. The first data carrying first decryption information is transmitted to the terminal, where the first decryption information is configured to be matched with second decryption information acquired by the terminal.
-
公开(公告)号:US20190097812A1
公开(公告)日:2019-03-28
申请号:US16188117
申请日:2018-11-12
申请人: Kalman Csaba Toth
发明人: Kalman Csaba Toth
CPC分类号: H04L9/3247 , G06F21/33 , G06F21/602 , G06F21/6245 , H04L9/006 , H04L9/0643 , H04L9/0841 , H04L9/0894 , H04L9/14 , H04L9/3013 , H04L9/3213 , H04L9/3218 , H04L9/3242 , H04L9/3271 , H04L9/3273 , H04W12/0608 , H04W12/1206
摘要: An architecture and methods for self-sovereign digital identity is described. The method mimics the handling of identities in the physical world, by provisioning unique digital identities to people. Digital identities and consent tokens are said to be self-sovereign because they are tightly controlled by their owners using identity engines installed on personal devices. Identity engines are interoperable, establishing a web identity layer. Self-sovereign digital identities are used to identify their holders, sign and encrypt transactions, and create digital seals that cannot be repudiated. Digital seals affix the identities and attestations of collaborating parties to digital identities, consent tokens, transactions, documents, and other artifacts. Self-sovereign digital identities can be exchanged securely, verified using proof-of-possession and proof-of-custody tests when collaborating synchronously, and verified using a proof-of-existence identity registry when collaborating asynchronously.
-
公开(公告)号:US10063381B2
公开(公告)日:2018-08-28
申请号:US15310745
申请日:2015-05-08
申请人: KEYPAIR CO., LTD.
发明人: Jung-Youp Lee
CPC分类号: H04L9/3263 , G06Q20/3223 , G06Q20/3278 , G06Q20/3825 , G06Q20/4014 , G06Q40/02 , H04L9/085 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L63/06 , H04L63/0823 , H04L2209/80 , H04L2209/805 , H04W4/80 , H04W12/04 , H04W12/0608
摘要: The present invention relates to a security token for certificate authentication and a driving method thereof. The security token for certificate authentication, according to the present invention, comprises a security chip comprising: a key pair generation module for generating a pair of a private key and a public key for an authentication certificate; a digital signature module for generating a digital signature on the basis of the authentication certificate; an internal memory for storing the authentication certificate, the private and the public key; a near field communication (NFC) module for performing NFC with a wireless terminal; and a controller for controlling the key pair generation module, the digital signature module, the internal memory, and the NFC module.
-
公开(公告)号:US20180194242A1
公开(公告)日:2018-07-12
申请号:US15882799
申请日:2018-01-29
申请人: AeroVironment, Inc.
发明人: Scott Ryan Shumaker , Lovlesh Tandon , Herman Joseph Steinbuchel, IV , Robert Salazar, JR. , Larry Hayashigawa
IPC分类号: B60L11/18 , H04W12/08 , G06F21/31 , G06F21/34 , H04W12/06 , B60L3/00 , H04L29/06 , B60L3/04 , H04W88/06 , H02J7/00 , H04W4/40
CPC分类号: B60L11/1846 , B60L3/0069 , B60L3/04 , B60L53/16 , B60L53/30 , B60L53/305 , B60L53/63 , B60L53/65 , B60L58/21 , B60L2240/70 , G06F21/31 , G06F21/34 , H02J2007/0001 , H04L63/08 , H04L63/0853 , H04L63/101 , H04L63/18 , H04W4/40 , H04W12/06 , H04W12/0608 , H04W12/08 , H04W88/06 , Y02D70/00 , Y02D70/142 , Y02D70/144 , Y02D70/166 , Y02E60/721 , Y02T10/7005 , Y02T10/7061 , Y02T10/7088 , Y02T10/7291 , Y02T90/121 , Y02T90/128 , Y02T90/14 , Y02T90/16 , Y02T90/163 , Y02T90/169 , Y04S10/126 , Y04S30/14
摘要: A method of charging an electric vehicle (EV) includes receiving a user's authentication code in an electric vehicle service equipment (EVSE) from a user's mobile device, comparing in the EVSE the user's authentication code to a whitelist having a plurality of authorized user authentication codes, and enabling an electric vehicle (EV) charging transaction serviced by the EVSE in response to the comparing of the user's authentication code to the whitelist so that a user's authentication code is authenticated to enable the EV charging transaction without concurrent access to an EVSE-related remote server.
-
公开(公告)号:US20170353456A1
公开(公告)日:2017-12-07
申请号:US15175320
申请日:2016-06-07
CPC分类号: G06Q50/10 , H04L63/102 , H04W12/0608 , H04W12/08
摘要: A computer-implemented method includes: receiving, by a computing device, a vault access request for vault credentials stored by a vault server; verifying, by the computing device, whether a source of the vault access request originated from a multitenant application server; preventing, by the computing device, access to the vault server and the vault credentials when the source of the vault access request has not been verified as originating from the multitenant application server; obtaining, by the computing device, vault credentials from a vault server based on verifying that the source of the vault access request originated from the multitenant application server; and executing, by the computing device, a multitenant application task using the vault credentials.
-
公开(公告)号:US20170344140A1
公开(公告)日:2017-11-30
申请号:US15527189
申请日:2014-12-23
申请人: Kevin HENDERSON
发明人: Kevin Henderson
IPC分类号: G06F3/0354 , G06F3/0488 , G06F21/32 , G07C9/00 , H04L29/08 , G06F21/35 , H04L29/06
CPC分类号: G06F3/03547 , G06F3/04883 , G06F21/32 , G06F21/35 , G07C9/00944 , G07C2009/00984 , H04L63/0853 , H04L63/0861 , H04L67/125 , H04W12/00508 , H04W12/0608
摘要: A fob includes a housing, a processor positioned within the housing, and a transceiver positioned within the housing and coupled to the processor. The transceiver is configured to send signals to a remote device. The fob also includes a touchpad supported by the housing and coupled to the processor. The touchpad is operable to discern a plurality of different gestures. Each gesture corresponds to a different signal being sent by the transceiver.
-
10.
公开(公告)号:US20170300678A1
公开(公告)日:2017-10-19
申请号:US15097767
申请日:2016-04-13
CPC分类号: G06F21/32 , H04L9/3231 , H04L63/062 , H04L63/0861 , H04W12/04 , H04W12/06 , H04W12/0608
摘要: Methods and apparatus for using a biometric template to control access to a user credential for a shared wireless communication device. One method includes receiving, from a mobile device, an authentication request. The authentication request includes a device credential associated with the mobile device. The method further includes receiving, from the mobile device, a request for a biometric template of a user. The method further includes determining, by reference to at least one of a group consisting of the device credential and an authorization database, that the mobile device is authorized to receive the biometric template of the user based on at least one attribute controlling a use of the biometric template. The method further includes, in response to determining that the mobile device is authorized to receive the biometric template of the user, conveying the biometric template of the user to the mobile device.
-
-
-
-
-
-
-
-
-