-
公开(公告)号:US12112321B2
公开(公告)日:2024-10-08
申请号:US16699071
申请日:2019-11-28
发明人: Prakash Tiwari , Shvetank Kumar Singh , Rajesh Yadav , Naga Chandan Babu Gudivada , Vidyasagar Gopireddy , Manish Sharma , Utkarsh Mehta
IPC分类号: G06Q20/32 , G06F9/451 , G06F16/23 , G06F21/53 , G06F21/57 , G06Q20/10 , G06Q20/36 , G06Q20/38 , G06Q20/40 , G06Q40/06 , H04L29/06 , H04W12/06 , H04W12/08 , G06F21/31 , G06F21/32 , G06F21/45 , G06Q20/34 , G06Q40/02 , H04W4/14 , H04W12/062 , H04W12/72 , H04W60/00
CPC分类号: G06Q20/3823 , G06F9/451 , G06F21/53 , G06F21/57
摘要: Various embodiments include methods and devices for implementing a secure user interface. The method may include generating a secure user interface display in a secure execution environment, generating a non-secure display in a normal execution environment, combining the secure user interface and the non-secure display into a combined display, and presenting the combined display via a display device.
-
公开(公告)号:US12003493B2
公开(公告)日:2024-06-04
申请号:US17197616
申请日:2021-03-10
IPC分类号: H04L9/40 , G06F21/45 , H04L9/08 , H04W12/062
CPC分类号: H04L63/08 , G06F21/45 , H04L9/0866 , H04L63/166 , H04W12/062
摘要: A method, a device, and a non-transitory storage medium are described in which an pre-authentication service is provided. The service may support a transport layer security handshake and determine authentication based on the initial message. The service may provide for the generation of a message that initiates a handshake between devices in which the message includes an authentication string used for authentication. The service may provide for the generation of another authentication string for comparison. The service may also support authorization of a device. The service may minimize potential malicious attacks and activities between the devices.
-
公开(公告)号:US11985119B2
公开(公告)日:2024-05-14
申请号:US17533999
申请日:2021-11-23
IPC分类号: H04L29/00 , H04L9/40 , H04W4/14 , H04W12/062 , H04W12/086
CPC分类号: H04L63/0838 , H04W4/14 , H04W12/062 , H04W12/086
摘要: A method includes receiving from a user an SMS message request for a UAV-based agricultural service; in response to receiving the SMS message request, transmitting to the user one or more prompts with predefined response options; generating a UAV-based agricultural service work request based on responses from the user to the prompts that comprise selections of predefined responses; transmitting automated voice calls to a plurality of UAV operators requesting acceptance of the UAV-based agricultural service work request; in response to receiving an acceptance from an accepting UAV operator during a voice call, transmitting a one-time password to the accepting UAV operator; receiving an access request from the accepting UAV operator comprising the one-time password; and in accordance with a successful authentication based on the one-time password, associating the UAV-based agricultural service work request with the pre-establish account associated with the accepting UAV operator.
-
公开(公告)号:US11979742B2
公开(公告)日:2024-05-07
申请号:US17237298
申请日:2021-04-22
发明人: Jochen Schubert , Fouad Bounefissa , Michael Andrew Simons , Thomas Nelson , Timothy Thivierge, Jr.
IPC分类号: H04L9/32 , G06K7/10 , G06K7/14 , G06K19/06 , H04W12/062
CPC分类号: H04W12/062 , G06K7/10722 , G06K7/1413 , G06K19/06028 , H04L9/3239 , H04L9/3271 , H04L2209/12 , H04L2209/80 , H04L2209/84
摘要: Detection and prevention of resource drain from unauthorized wireless device connections is provided. Responsive to receiving of a connection request from a connecting device, a pre-authentication message is sent to the connecting device, the pre-authentication message including a challenge value. A vehicle hash result is computed using a hash function taking the challenge value and the unique identifier of the vehicle as inputs. A device hash result is received from the connecting device. Responsive to a match of the vehicle hash result and the device hash result, additional hardware of the vehicle is activated to perform a secondary authentication of the connecting device. Responsive to a mismatch, authentication of the connecting device is rejected without activation of the additional hardware, thereby avoiding key-off load from the additional hardware in instances where pre-authentication of the connecting device fails.
-
公开(公告)号:US20240137766A1
公开(公告)日:2024-04-25
申请号:US18386323
申请日:2023-11-01
IPC分类号: H04W12/08 , H04W8/08 , H04W12/062 , H04W36/00 , H04W36/18
CPC分类号: H04W12/08 , H04W8/08 , H04W12/062 , H04W36/008375 , H04W36/18
摘要: Methods and systems are described for generating and utilizing a pattern of association. The pattern of association can comprise information that indicates to which of a plurality of network devices one or more mobile devices are likely to connect. The pattern of association can comprise information that indicates an order of association. The pattern of association can be associated with one or more factors which can be any information that provides insight into the pattern of association. The pattern of association can be used to identify a next network device that a mobile device will transition to, based on which network device the mobile device is currently connected to. Data, such as authentication information, can be pushed to the identified next network device to reduce network connectivity issues that may occur by transitioning between network devices.
-
公开(公告)号:US11947674B2
公开(公告)日:2024-04-02
申请号:US18376331
申请日:2023-10-03
申请人: CUPP Computing AS
发明人: Ami Oz , Shlomo Touboul
IPC分类号: H04L9/40 , G06F1/3209 , G06F21/56 , G06F21/57 , H04W12/06 , H04W12/062 , G06F8/61
CPC分类号: G06F21/57 , G06F1/3209 , G06F21/56 , H04L63/14 , H04L63/1408 , H04L63/20 , H04W12/06 , H04W12/062 , G06F8/62 , G06F2221/034 , H04L63/0227 , H04L63/0245 , H04L63/1425
摘要: A method comprises detecting with a mobile security system a wake event on a mobile device, providing from the mobile security system a wake signal, the providing being in response to the wake event to wake a mobile device from a power management mode, and managing with the mobile security system security services of the mobile device. Managing security services may comprise scanning a hard drive of the mobile devices for viruses and/or other malware. Managing security services may also comprise updating security applications or scanning the mobile device for unauthorized data.
-
公开(公告)号:US11902776B2
公开(公告)日:2024-02-13
申请号:US18078174
申请日:2022-12-09
申请人: NEC Corporation
发明人: Sheeba Backia Mary Baskaran , Anand Raghawa Prasad , Sivabalan Arumugam , Sivakamy Lakshminarayanan , Hironori Ito , Andreas Kunz
IPC分类号: H04W12/0431 , G06F7/58 , H04L9/32 , H04L12/04 , H04L12/06 , H04W12/041 , H04W12/062
CPC分类号: H04W12/0431 , G06F7/582 , H04L9/32 , H04L12/04 , H04L12/06 , H04W12/041 , H04W12/062 , H04L2463/081
摘要: Provided is an authentication device capable of generating a master key suited to a UE in a 5GS. The authentication device (10) includes a communication unit (11) configured to, in registration processing of user equipment (UE), acquire UE key derivation function (KDF) capabilities indicating a pseudo random function supported by the UE, a selection unit (12) configured to select a pseudo random function used for generation of a master key related to the UE by use of the UE KDF capabilities, and a key generation unit (13) configured to generate a master key related to the UE by use of the selected pseudo random function.
-
公开(公告)号:US11887106B2
公开(公告)日:2024-01-30
申请号:US17989881
申请日:2022-11-18
IPC分类号: G06Q20/36 , G06F21/62 , G06Q20/32 , G06Q20/34 , G06F21/57 , H04W12/08 , H04W12/30 , H04W12/47 , H04W12/48 , H04W12/062 , H04W12/069 , H04W12/0431
CPC分类号: G06Q20/3674 , G06F21/57 , G06F21/629 , G06F21/6245 , G06Q20/322 , G06Q20/356 , G06Q20/3574 , H04W12/0431 , H04W12/062 , H04W12/069 , H04W12/08 , H04W12/35 , H04W12/47 , H04W12/48
摘要: Methods and devices for provisioning a secure application on an electronic device with first issuer data for a first issuer are described. In an embodiment, the provisioning system receives and stores first issuer records. The example provisioning system receives a provisioning request to provision the secure application with the first issuer data. The provisioning request includes identifying information. The example provisioning system evaluates the provisioning request based on at least one of the first issuer evaluation criteria, the first issuer records and the identifying information in the provisioning request. When the provisioning request satisfies the first issuer evaluation criteria, the example provisioning system generates a signal using the communication module to provide the first issuer data to the electronic device to provision the secure application on the electronic device.
-
公开(公告)号:US11882160B1
公开(公告)日:2024-01-23
申请号:US17663276
申请日:2022-05-13
申请人: Ethernovia Inc.
IPC分类号: H04L65/1069 , H04L12/10 , H04L69/22 , H04L7/04 , H04W12/062 , H04L12/46
CPC分类号: H04L65/1069 , H04L7/04 , H04L12/10 , H04L12/4641 , H04L69/22 , H04W12/062
摘要: Various embodiments provide for asymmetric data transmissions using one or more efficiency features, which can be used in such applications as data network communications between sensors (e.g., cameras, motion, radar, etc.) and computing equipment within vehicles (e.g., smart and autonomous cars), or data network communications between a media server (e.g., movies or music) and a display device (e.g., one in a passenger compartment of a vehicle).
-
10.
公开(公告)号:US20230397005A1
公开(公告)日:2023-12-07
申请号:US18454053
申请日:2023-08-22
申请人: Apple Inc.
发明人: Bob BRADLEY , Marc J. KROCHMAL
IPC分类号: H04W12/06 , H04L9/40 , H04L9/32 , H04W8/00 , H04W12/062
CPC分类号: H04W12/068 , H04L63/061 , H04L9/3242 , H04W8/005 , H04W12/062 , H04W92/18
摘要: The embodiments set forth a technique for securely identifying relevant computing devices that are nearby. The technique can be implemented at a first computing device, and include the steps of (1) receiving, from a second computing device, an advertisement packet that includes: (i) a network address that is associated with the second computing device, and (ii) a hash value that is calculated using the network address and an encryption key that is associated with the second computing device, and (2) for each known encryption key in a plurality of known encryption keys that are accessible to the first computing device: (i) calculating a temporary hash value using the network address and the known encryption key, and (ii) in response to identifying that the temporary hash value and the hash value match: carrying out an operation associated with the second computing device.
-
-
-
-
-
-
-
-
-