CROSS-NATIVE APPLICATION AUTHENTICATION APPLICATION
    1.
    发明申请
    CROSS-NATIVE APPLICATION AUTHENTICATION APPLICATION 有权
    交叉申请认证申请

    公开(公告)号:US20160006719A1

    公开(公告)日:2016-01-07

    申请号:US14323403

    申请日:2014-07-03

    CPC classification number: H04L63/0815 H04L63/0428 H04L63/0884 H04L63/101

    Abstract: A user device stores first authentication information used to grant access to a resource associated with a first application, and configuration information relating to a second application. The user device receives an authentication request from the second application requesting second authentication information. Based on the configuration information relating to the second application, the user device determines whether the first authentication information contains some or all of the requested second authentication information. The user device generates an authentication response to the authentication request, using the first authentication information, and sends the authentication response to the second application in order to permit access to a resource associated with the second application.

    Abstract translation: 用户设备存储用于授权对与第一应用相关联的资源的访问的第一认证信息,以及与第二应用相关的配置信息。 用户设备从第二应用接收请求第二认证信息的认证请求。 基于与第二应用有关的配置信息,用户设备确定第一认证信息是否包含所请求的第二认证信息中的一些或全部。 用户设备使用第一认证信息生成对认证请求的认证响应,并且向第二应用发送认证响应,以允许访问与第二应用相关联的资源。

    UNIVERSAL ANONYMOUS CROSS-SITE AUTHENTICATION
    2.
    发明申请
    UNIVERSAL ANONYMOUS CROSS-SITE AUTHENTICATION 有权
    通用的匿名交叉验证

    公开(公告)号:US20160105290A1

    公开(公告)日:2016-04-14

    申请号:US14511874

    申请日:2014-10-10

    Abstract: The device may receive user information associated with a user. The device may generate a user profile for the user that stores user information and authentication confirmation information. The device may provide a particular cryptographic key and information identifying the user profile. The device may receive a request to authenticate a secure session for a user device from an application server. The device may obtain, based on the user identifier, the authentication confirmation information associated with the user from a data structure storing one or more user profiles. The device may validate the particular response to the particular challenge code based on the authentication confirmation information. The device may provide information to the application server indicating that the secure session is validated for the user device based on validating the authentication information.

    Abstract translation: 设备可以接收与用户相关联的用户信息。 设备可以为存储用户信息和认证确认信息的用户生成用户简档。 设备可以提供特定的密码密钥和标识用户简档的信息。 设备可以从应用服务器接收用于认证用户设备的安全会话的请求。 设备可以基于用户标识符从存储一个或多个用户简档的数据结构获得与用户相关联的认证确认信息。 设备可以基于认证确认信息来验证对特定挑战码的特定响应。 设备可以基于验证认证信息向应用服务器提供指示安全会话对用户设备进行验证的信息。

    GLOBAL AUTHENTICATION SERVICE USING A GLOBAL USER IDENTIFIER
    3.
    发明申请
    GLOBAL AUTHENTICATION SERVICE USING A GLOBAL USER IDENTIFIER 有权
    使用全球用户标识的全球认证服务

    公开(公告)号:US20150334108A1

    公开(公告)日:2015-11-19

    申请号:US14278710

    申请日:2014-05-15

    Abstract: An authentication device may provide an authentication code to a third party device. The third party device may provide a third party service to which a client device has requested access. The authentication device may receive the authentication code from a mobile device that is different from the client device. The authentication device may determine a third party device identifier included in the authentication code. The third party device identifier may identify the third party device that provides the third party service. The authentication device may determine a transaction identifier included in the authentication code. The authentication device may selectively provide the transaction identifier to the third party device, identified by the third party device identifier, to cause the third party device to selectively permit the client device to access the third party service.

    Abstract translation: 认证设备可以向第三方设备提供认证码。 第三方设备可以提供客户端设备已请求访问的第三方服务。 认证设备可以从与客户端设备不同的移动设备接收认证码。 认证设备可以确定认证码中包括的第三方设备标识符。 第三方设备标识符可以标识提供第三方服务的第三方设备。 认证设备可以确定认证码中包括的交易标识符。 认证装置可以选择性地将交易标识符提供给由第三方设备标识符标识的第三方设备,以使第三方设备选择性地允许客户端设备访问第三方服务。

    SELECTIVELY PERMITTING A RECEIVER DEVICE TO ACCESS A MESSAGE BASED ON AUTHENTICATING THE RECEIVER DEVICE

    公开(公告)号:US20180227298A1

    公开(公告)日:2018-08-09

    申请号:US15943122

    申请日:2018-04-02

    Abstract: A device may receive an indication to generate a link associated with accessing a message. The message may be intended for a shared device identifier of a receiver device identified by a receiver device identifier, where the shared device identifier is shared by multiple receiver devices. The device may generate the link using information associated with the message. The device may provide the link to the receiver device after generating the link. The device may receive a request, from a requesting device, to access the message, the request including a device identifier associated with the requesting device. The device may selectively permit or prevent access to the message, by the requesting device, based on the receiver device identifier and the device identifier associated with the requesting device.

    SECURITY SYSTEM FOR PREVENTING FURTHER ACCESS TO A SERVICE AFTER INITIAL ACCESS TO THE SERVICE HAS BEEN PERMITTED
    6.
    发明申请
    SECURITY SYSTEM FOR PREVENTING FURTHER ACCESS TO A SERVICE AFTER INITIAL ACCESS TO THE SERVICE HAS BEEN PERMITTED 有权
    经过初步访问服务后,进一步获取服务的安全系统已被允许

    公开(公告)号:US20170034155A1

    公开(公告)日:2017-02-02

    申请号:US14813912

    申请日:2015-07-30

    Inventor: Manah M. KHALIL

    CPC classification number: H04L63/0823 H04L63/102

    Abstract: A device may receive information associated with a user request to access a service using a first device. The information may include a user credential. The device may identify a second device associated with the user credential. The device may provide a notification, associated with the user request to access the service, to the second device, and may receive a response from the second device. The response may indicate to permit access to the service. The device may provide an instruction to permit the first device to access the service. The device may provide information that identifies services for which access has been permitted for the user credential. The device may receive an indication to prevent further access, for the user credential, to at least one service. The device may provide an instruction to prevent further access to the at least one service for the user credential.

    Abstract translation: 设备可以接收与用户请求相关联的信息以使用第一设备访问服务。 该信息可以包括用户证书。 设备可以识别与用户凭证相关联的第二设备。 设备可以向第二设备提供与用户访问服务的请求相关联的通知,并且可以从第二设备接收响应。 响应可能表示允许访问该服务。 设备可以提供允许第一设备访问服务的指令。 该设备可以提供标识用于该用户凭证已被允许访问的服务的信息。 设备可以接收指示,以防止对用户凭证进一步访问至少一个服务。 该设备可以提供一种指令,以防止进一步访问该用户证书的至少一个服务。

    IDENTITY MANAGEMENT VIA A CENTRALIZED IDENTITY MANAGEMENT SERVER DEVICE

    公开(公告)号:US20200287887A1

    公开(公告)日:2020-09-10

    申请号:US15929806

    申请日:2020-05-22

    Abstract: A device can establish an identity for an individual by communicating with a first set of devices. The first set of devices can include a user device, a first server device associated with a certificate authority, or a second server device associated with an identity provider. The device can authenticate the identity of the individual by communicating with a second set of devices. The second set of devices can include the user device, or a third server device associated with a first service provider. The device can authorize the identity of the individual to be used by one or more service providers by communicating with a third set of devices. The third set of devices can include the user device, the third server device, or a fourth server device associated with a second service provider.

    ANALYZING NETWORK TRAFFIC BASED ON A QUANTITY OF TIMES A CREDENTIAL WAS USED FOR TRANSACTIONS ORIGINATING FROM MULTIPLE SOURCE DEVICES
    8.
    发明申请
    ANALYZING NETWORK TRAFFIC BASED ON A QUANTITY OF TIMES A CREDENTIAL WAS USED FOR TRANSACTIONS ORIGINATING FROM MULTIPLE SOURCE DEVICES 有权
    基于时间数量分析网络交通用于从多个来源设备进行交易的凭证

    公开(公告)号:US20170048258A1

    公开(公告)日:2017-02-16

    申请号:US14823239

    申请日:2015-08-11

    Abstract: A device may receive network traffic information, associated with multiple transactions, that indicates, for each transaction of the multiple transactions, a credential and a source device identifier associated with the transaction. The device may determine, based on the network traffic information, a quantity of times that a common credential was used in two transactions occurring at different times and originating from different source devices. The device may provide information that identifies the quantity of times and the different source devices. The device may determine whether to block network traffic associated with a source device, of the different source devices, based on the quantity of times and/or user input received based on providing the information that identifies the quantity of times and the different source devices. The device may selectively provide an instruction to block the network traffic associated with the source device based on this determination.

    Abstract translation: 设备可以接收与多个事务相关联的网络流量信息,其针对多个事务的每个事务指示与事务相关联的证书和源设备标识符。 设备可以基于网络流量信息来确定在不同时间发生并源自不同源设备的两次交易中使用公共凭证的次数。 设备可以提供标识次数和不同源设备的信息。 基于提供标识时间量和不同源设备的信息,设备可以基于接收的次数和/或用户输入来确定是否阻止与不同源设备的源设备相关联的网络流量。 基于该确定,设备可以选择性地提供阻止与源设备相关联的网络业务的指令。

    METHOD AND SYSTEM FOR DETERMINING TELEPHONY SYSTEM RESPONSE
    9.
    发明申请
    METHOD AND SYSTEM FOR DETERMINING TELEPHONY SYSTEM RESPONSE 审中-公开
    用于确定电话系统响应的方法和系统

    公开(公告)号:US20160057284A1

    公开(公告)日:2016-02-25

    申请号:US14465256

    申请日:2014-08-21

    CPC classification number: H04M3/5232 H04M3/323 H04M3/5175

    Abstract: An approach for simulating a telephony system to enable the evaluation of rules employed by the system for routing inbound calls to representatives is described. A simulation manager receives call production data, representative production data, or a combination thereof as generated by a telephony system during a production run for directing one or more inbound calls to one or more representatives. The simulation manager also generates an expected call handling response of the telephony system during a subsequent production run due to (a) one or more subsequent inbound calls, (b) a change associated with the one or more representatives, (c) a change associated with the call handling rules, or (d) a combination thereof based on execution of a simulation of the execution of the telephony system.

    Abstract translation: 描述了一种用于模拟电话系统以使得能够评估系统用于将入站呼叫路由到代表的规则的方法。 模拟管理器在生产运行期间接收由电话系统生成的呼叫生产数据,代表性生产数据或其组合,用于将一个或多个入站呼叫指向一个或多个代表。 仿真管理器还在随后的生产运行期间产生电话系统的预期呼叫处理响应,这是由于(a)一个或多个后续入站呼叫,(b)与一个或多个代表相关联的改变,(c)相关联的变化 具有呼叫处理规则,或(d)基于对电话系统的执行的模拟的执行的组合。

    METHOD AND APPARATUS FOR PROVIDING ACCESS CONTROLS FOR A RESOURCE
    10.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING ACCESS CONTROLS FOR A RESOURCE 有权
    为资源提供访问控制的方法和装置

    公开(公告)号:US20160029291A1

    公开(公告)日:2016-01-28

    申请号:US14341032

    申请日:2014-07-25

    Abstract: An approach is provided for enabling a subscriber to establish rules for controlling user interaction with a resource based on the activity of the user. A reactive control platform monitors a current activity of a user of a device, one or more services, or a combination thereof associated with a subscriber during access by the user to a network of a subscriber. The status of the user is determined based on the monitoring, profile information associated with the user, or a combination thereof. A request for input from the subscriber for specifying one or more rules to be enforced for affecting a use of the device, the one or more services, the network of the subscriber, or a combination thereof by the user is then generated based on the determination.

    Abstract translation: 提供了一种用于使用户能够基于用户的活动来建立用于控制与资源的用户交互的规则的方法。 无用控制平台在由用户访问用户的网络期间监视设备的用户的当前活动,一个或多个服务或其与订户相关联的组合。 基于与用户相关联的监视,简档信息或其组合来确定用户的状态。 来自订户的用于指定用于影响用户的使用,一个或多个服务,用户的网络或其组合的一个或多个规则的请求,然后基于该确定 。

Patent Agency Ranking