-
公开(公告)号:US20180205557A1
公开(公告)日:2018-07-19
申请号:US15920087
申请日:2018-03-13
发明人: Yuanbo Sun
CPC分类号: H04L9/3247 , G06Q20/3223 , G06Q20/3825 , H04L9/32 , H04L63/0823 , H04L63/0853 , H04L63/0876 , H04L63/123 , H04L2209/80 , H04W12/06
摘要: A wearable device transmits a service request generated by the wearable device to a server, where the service request is associated to a service application type. The wearable device receives an identity authentication request message associated to the service application type from the server using a preset standard interface. The wearable device verifies a signature in the identity authentication request message according to a public key of the service application type. In response to verifying the signature, the wearable device retrieves service authentication information of an account corresponding to the identity authentication request message from a locally pre-stored service authentication information database. The wearable device transmits a verification response message comprising the acquired service authentication information to the server using the preset standard interface.
-
公开(公告)号:US10021098B2
公开(公告)日:2018-07-10
申请号:US14978994
申请日:2015-12-22
CPC分类号: H04L63/0876 , H04L9/32 , H04L63/0815 , H04L63/0884 , H04L63/102 , H04L67/146
摘要: An account login method detects whether an account login request carries an indicator for keeping a logged-in state to determine whether a user decides to keep a logged-in state, and authentication information allocated by an integrated data services platform is stored when it is determined that a logged-in state on a third-party application or website needs to be kept; therefore, in a subsequent login process, the third-party application or website may use the authentication information to automatically perform authentication login to the integrated data services platform.
-
公开(公告)号:US20180191499A1
公开(公告)日:2018-07-05
申请号:US13231795
申请日:2011-09-13
IPC分类号: H04L9/32
CPC分类号: H04L9/32 , G06Q10/107 , H04L9/3271 , H04L51/04 , H04L63/08 , H04W12/06
摘要: A system and method for e-mail authentication. The method includes aggregating a plurality of headers associated with an e-mail message and transmitting the aggregated plurality of headers to a validation service. A validation response is then received from the validation service. The e-mail is authenticated based on the validation response.
-
114.
公开(公告)号:US20180183801A1
公开(公告)日:2018-06-28
申请号:US15633598
申请日:2017-06-26
申请人: ATLASSIAN PTY LTD
发明人: Sri Viswanath , Stephen Deasy , Gene Drabkin , Marc Andrew Reisen , Orpheus Mall , Jon Hartlaub
CPC分类号: H04L63/102 , G06F21/62 , G06F21/6218 , G06F2221/2117 , G06F2221/2141 , H04L9/32 , H04L63/10 , H04L63/101
摘要: Embodiments of the present invention provide methods, systems, apparatuses, and computer program products for managing access permissions for a searchable enterprise platform. In one embodiment, an apparatus is configured to receive a search request from a client device associated with a user profile; retrieve a global content permissions profile, the global content permissions profile comprising content access permissions assigned to digital content items that are retrievable by one or more of the plurality of software applications; apply permissions conflict rules to resolve permissions conflicts between the global permissions profile and the global content permissions profile to produce a resolved permissions profile; retrieve search results comprising a preliminary digital content item set that is associated with the plurality of software applications; apply the resolved permissions profile to the search results to produce a user-permitted digital content item set; and output the user-permitted digital content set to the client device associated with the user profile.
-
115.
公开(公告)号:US20180183770A1
公开(公告)日:2018-06-28
申请号:US15853992
申请日:2017-12-26
申请人: HTC Corporation
发明人: Chih-Hsiang Wu
CPC分类号: H04L63/0485 , H04L9/32 , H04L63/0457 , H04W12/02 , H04W80/02
摘要: A first communication device for transmitting data to a second communication device comprises a storage device for storing instructions and a processing circuit coupled to the storage device. The processing circuit is configured to execute the instructions stored in the storage device. The instructions comprise compressing a first packet to a first compressed packet according to a compressor instance, wherein the first packet is associated to a flow identity (ID); generating a first Protocol Data Unit (PDU) comprising the flow ID and the first compressed packet; associating a first sequence number (SN) to the first PDU; encrypting the first PDU to a first encrypted packet; generating a first Packet Data Convergence Protocol (PDCP) PDU comprising the first SN and the first encrypted packet; and transmitting the first PDCP PDU via a first logical channel (LC) to the second communication device.
-
116.
公开(公告)号:US20180183605A1
公开(公告)日:2018-06-28
申请号:US15737540
申请日:2016-07-01
申请人: KDDI CORPORATION
CPC分类号: H04L9/3247 , B60R16/02 , G06F8/61 , G06F8/65 , G06F21/572 , G06F21/64 , G09C1/00 , H04L9/0819 , H04L9/16 , H04L9/32 , H04L63/0428
摘要: A software distribution processing device stores a common key for each ECU and a verification key for an electronic signature of software updating data, verifies an electronic signature of the updating data received from management server equipment by use of the verification key, attaches an electronic signature using the common key for each ECU to the updating data succeeded in verification of the electronic signature, and then transmits to each ECU the updating data attached with the electronic signature using the common key for each ECU.
-
117.
公开(公告)号:US10009486B2
公开(公告)日:2018-06-26
申请号:US15071162
申请日:2016-03-15
申请人: Kazuki Ohara
发明人: Kazuki Ohara
IPC分类号: H04N1/00 , G06F3/12 , G06F21/60 , G06F21/31 , G06F21/44 , H04L9/14 , H04L9/32 , H04L29/06 , H04N1/32 , H04L9/08
CPC分类号: H04N1/0023 , G06F3/1222 , G06F3/1238 , G06F3/1267 , G06F3/1288 , G06F21/31 , G06F21/44 , G06F21/608 , H04L9/0822 , H04L9/14 , H04L9/32 , H04L9/3226 , H04L9/3247 , H04L9/3297 , H04L63/06 , H04N1/00204 , H04N1/00244 , H04N1/32272 , H04N2201/0094
摘要: An output system includes a terminal apparatus to receive an accumulation instruction from a user, an accumulation apparatus to accumulate first output job information, an output apparatus to acquire data from an accumulation destination specified in the first output job information, and an authentication apparatus to authenticate the user. The output apparatus includes a holder to hold authentication history information of the user with identification information of the user and terminal apparatus, an authentication controller to request, upon detecting failure in the accumulation apparatus or authentication apparatus, the terminal apparatus identified by the identification information utilizing the identification information of the user and terminal apparatus to perform authentication based on the identification information of the user, and an output controller to acquire second output job information from the terminal apparatus succeeded in authentication, acquire data specified in the second output job information from the terminal apparatus, and output the data.
-
公开(公告)号:US10003589B2
公开(公告)日:2018-06-19
申请号:US15100030
申请日:2014-11-28
申请人: Friedrich Kisters
发明人: Friedrich Kisters
CPC分类号: H04L63/08 , G06Q20/385 , G06Q20/40 , H04L9/32 , H04L9/3228 , H04L63/0428 , H04L63/06 , H04L2209/56
摘要: The invention relates to a method for authenticating and/or identifying a device, a service, a person and/or money in a communication network, consisting of a first communication device and an additional communication device, for example a central database, between which an authentication query is carried out. Initially, a first key is provided in the communication device, which comprises at least one character sequence consisting of individual or several locally modifiable characters which can be dynamically modified in accordance with a measurable variable or an algorithm which is dependent on the measurable variable, rules and/or instructions in the communication device, between two authentication time points. A second key is also provided in the central database or an additional communication subscriber which comprises a character sequence consisting of centrally modifiable characters and optionally non-modifiable characters. In a further step, a transmission and a comparison of the key stored in the central database and the communication device is carried out.
-
公开(公告)号:US20180167388A1
公开(公告)日:2018-06-14
申请号:US15912683
申请日:2018-03-06
发明人: Leo M. M. Farrell , Benjamin M. E. Martin , David P. Moore , Jasmine A. Smith , Shane B. Weeden
CPC分类号: H04L63/0861 , H04L9/32 , H04L9/3231 , H04L9/3239 , H04L63/0428 , H04L63/0442 , H04L63/062
摘要: A biometric server receives, a transmission of a biometric sample and an encrypted enrollment template of the user from a client device, wherein the encrypted enrollment template comprises an encrypted mathematical representation of historical biometric data of the user, and wherein the biometric sample comprises a current snapshot of the biometric data. The biometric server decrypts the encrypted enrollment template to an enrollment template using an enrollment template key. The biometric server converts the biometric sample to a biometric template. The biometric server, based on determining that the biometric template is similar to the enrollment template associated with the user, sends an access token to the client device.
-
公开(公告)号:US09998280B2
公开(公告)日:2018-06-12
申请号:US15043293
申请日:2016-02-12
发明人: John A. Nix
IPC分类号: H04L9/30 , H04L29/06 , H04L9/08 , H04W52/02 , H04W12/04 , H04W4/00 , H04L9/32 , H04W12/06 , H04W12/02 , G06F21/35 , H04L9/14 , H04J11/00 , H04L12/28 , H04W8/08 , H04W40/00 , H04W76/04 , H04W80/04 , H04W84/12 , H04W88/12
CPC分类号: H04L9/0861 , G06F21/35 , G06F2221/2105 , G06F2221/2107 , G06F2221/2115 , H04J11/00 , H04L9/006 , H04L9/0816 , H04L9/0841 , H04L9/085 , H04L9/088 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/321 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L12/2854 , H04L63/0272 , H04L63/0435 , H04L63/0442 , H04L63/045 , H04L63/0464 , H04L63/061 , H04L63/0807 , H04L63/123 , H04L63/166 , H04L67/04 , H04L2209/24 , H04L2209/72 , H04L2209/805 , H04W4/70 , H04W8/082 , H04W12/02 , H04W12/04 , H04W12/06 , H04W40/005 , H04W52/0216 , H04W52/0235 , H04W52/0277 , H04W76/27 , H04W80/04 , H04W84/12 , H04W88/12 , H05K999/99 , Y02D70/00 , Y02D70/1222 , Y02D70/1224 , Y02D70/1242 , Y02D70/1244 , Y02D70/1262 , Y02D70/1264 , Y02D70/142 , Y02D70/144 , Y02D70/146 , Y02D70/162 , Y02D70/164 , Y02D70/166 , Y02D70/21 , Y02D70/24
摘要: Methods and systems are provided for efficient and secure “Machine-to-Machine” (M2M) between modules and servers. A module can communicate with a server by accessing the Internet, and the module can include a sensor and/or actuator. The module and server can utilize public key infrastructure (PKI) such as public keys to encrypt messages. The module and server can use private keys to generate digital signatures for datagrams sent and decrypt messages received. The module can internally derive pairs of private/public keys using cryptographic algorithms and a set of parameters. A server can use a shared secret key to authenticate the submission of derived public keys with an associated module identity. For the very first submission of a public key derived the module, the shared secret key can comprise a pre-shared secret key which can be loaded into the module using a pre-shared secret key code.
-
-
-
-
-
-
-
-
-