Network authentication beacon
    121.
    发明授权

    公开(公告)号:US10063592B1

    公开(公告)日:2018-08-28

    申请号:US14298855

    申请日:2014-06-06

    CPC classification number: H04L63/20 H04L63/0869

    Abstract: A variety of different mobile computing devices, such as a laptop, tablet or smartphone, may be used in a mixed set of computing environments. At least some of the computing environments may be hostile computing environments where users of the mobile computing devices may be exposed to unknown risks. Furthermore, the mobile computing devices may be unable to determine if a network in a particular computing environment is in fact the network the mobile device determines it to be. A beacon device may be attached to a network and provide mutual authentication for mobile devices in the computing environment. The beacon device may be paired with the mobile devices in order to generate secret information useable in mutual authentication of the mobile device and the beacon device.

    TAMPER DETECTION FOR HARDWARE DEVICES
    123.
    发明申请

    公开(公告)号:US20180159690A1

    公开(公告)日:2018-06-07

    申请号:US15874822

    申请日:2018-01-18

    Abstract: A manufacturer of computing equipment may generate a signature for computing equipment by measuring various attributes of the computing equipment, such as the impedance across circuits included in the computing equipment. Verification equipment may be provided to a recipient of the computing equipment. The verification equipment may be configured to generate a signature of the computing equipment over a physical connection between the verification equipment and the computing equipment. A determination may be made whether the computing equipment has been tamper with based at least in part on the signature generated by the manufacturer and the signature generated by the recipient.

    Data protection using active data
    129.
    发明授权

    公开(公告)号:US09747455B1

    公开(公告)日:2017-08-29

    申请号:US14561044

    申请日:2014-12-04

    CPC classification number: H04L63/1441 G06F21/6227

    Abstract: Data of an organization or other entity may be protected using active data objects. The data may be storage in a storage system maintained by the organization or a separate organization. The data storage system may receive request for data, if the request violates one or more constraint conditions, the storage system may provide in response to the received request active data. The active data may include executable code that, when executed by a computer system, causes depletion of one or more resources used by a computer system executing the code.

    Network beacon based credential store

    公开(公告)号:US09723003B1

    公开(公告)日:2017-08-01

    申请号:US14298853

    申请日:2014-06-06

    CPC classification number: H04L63/10 H04L63/0869 H04L63/102 H04W12/06 H04W12/08

    Abstract: A variety of different mobile computing devices, such as a laptop, tablet or smartphone, may be used in a mixed set of computing environments. At least some of the computing environments may be hostile computing environments where users of the mobile computing devices may be exposed to unknown risks. Furthermore, the mobile computing devices may be unable to determine if a network in a particular computing environment is in fact the network the mobile device determines it to be. A beacon device may be attached to a network and provide mutual authentication for mobile devices in the computing environment. The beacon device may provide a credential store for user device in the computing environment. Furthermore, the beacon device may provide a trusted third-party enabling access to restricted computing resources with requiring users to share their credentials.

Patent Agency Ranking