-
11.
公开(公告)号:US11461781B2
公开(公告)日:2022-10-04
申请号:US16539853
申请日:2019-08-13
发明人: Robert Douglas Sharp
摘要: A method of using biometric verification comprises identifying a validation requirement during the execution of a non-voice channel interaction, and initiating a contact to the user, at a pre-registered device. The method further comprises executing a biometric verification of the user's identity and possession of the device, via a user interaction at the pre-registered device, and providing the validation when the user is successfully identified.
-
公开(公告)号:US20220263669A1
公开(公告)日:2022-08-18
申请号:US17612172
申请日:2020-04-21
发明人: Wei ZHANG , Jack DAVIES , Craig WRIGHT
摘要: A procedure comprising: a) formulating a proposed instance of a first transaction and sending it to the second party over a side channel, the proposed instance being formulated according to a transaction protocol recognized by the nodes of a blockchain network for validating transactions, and specifying a set of one or more values of a respective one or more parameters of the transaction including at least said amount of the digital asset, b) upon the second party not accepting the proposed instance of the first transaction, receiving back over the side channel a counter-proposed instance of the first transaction, the counter-proposed instance also being formulated according to the transaction protocol, but specifying a modified set of one or more values of the one or more transaction parameters, and c) the first party selecting whether to accept the counter-proposed instance received in b).
-
公开(公告)号:US11418504B1
公开(公告)日:2022-08-16
申请号:US17503346
申请日:2021-10-17
申请人: Oversec, UAB
发明人: Kazimieras Celiesius
摘要: A method including receiving, at a processor, credential requests for accessing the VPN environment from a first user device using a first interface and from a second user device using a second interface; transmitting, to the first user device, a first credential based at least in part on the first user device using the first interface; and transmitting, to the second user device, a second credential based at least in part on the second user device using the second interface, the first credential being different from the second credential. Various other aspects are contemplated.
-
公开(公告)号:US11416601B2
公开(公告)日:2022-08-16
申请号:US17387198
申请日:2021-07-28
发明人: Tony Edward Fessel
摘要: A method for backing up data includes: receiving, by a driver in a host controller of a data storage device, an indication of a threatening event identifying one or more data files in the data storage device; delaying, by the driver, the threatening event; and backing up, by the driver, the one or more data files in the data storage device, prior to allowing the threatening event.
-
公开(公告)号:US11317528B2
公开(公告)日:2022-04-26
申请号:US16445923
申请日:2019-06-19
发明人: Jinggang Wei , Yan Ren , Lei Cao , Pan Ni
IPC分类号: H05K5/02 , H05K5/00 , B42D25/30 , B42D25/364 , B42D25/305 , B42D25/23 , G07F7/08 , G06F1/16 , G06F21/40 , G06F21/33 , G06F21/36 , G06F21/31 , G06F21/41 , G06F21/43 , G06F21/42 , G06F21/35 , G06F21/32 , G06F21/34
摘要: The present disclosure provides an electronic badge and a housing for the same. The housing includes: a rear case defining a main board cavity, and formed with a display opening in communication with the main board cavity and a profile card receiving slot located outside the main board cavity; and a front case detachably disposed on the rear case to enclose the profile card receiving slot or both the display opening and the profile card receiving slot, a portion of the front case opposite the profile card receiving slot or both the display opening and the profile card receiving slot being made of a transparent material.
-
公开(公告)号:US11317257B2
公开(公告)日:2022-04-26
申请号:US17038806
申请日:2020-09-30
发明人: Xi Huang , Zuoqiang Zhang
摘要: A method includes sending, by an application that is to obtain a verification code, a verification code obtaining request to a server, where the application that is to obtain a verification code is installed on a terminal, and applications installed on the terminal further include an input method application and a short message service (SMS) message application; receiving, by the SMS message application, an SMS message that includes a verification code and that is sent by the server; and reading, by the input method application, the verification code in the SMS message, where the terminal does not allow an application other than the input method application and the SMS message application to read an SMS message in the terminal.
-
公开(公告)号:US11227031B2
公开(公告)日:2022-01-18
申请号:US16520178
申请日:2019-07-23
IPC分类号: H04L29/06 , G06F21/10 , H04L29/08 , G06F21/31 , G06F21/42 , G06F21/44 , H04W4/029 , G06F21/60 , G06K7/14 , G06Q30/06 , G06Q50/18
摘要: A method for preventing digital content misuse can include detecting, by a client-side computing device, that the client-side computing device is paired to a viewing device such that, after being paired, the client-side computing device can cause digital content received from a remote server to be presented on a display of the viewing device; after detecting that the client-side computing device is paired to the viewing device, detecting, by the client-side computing device, that the client-side computing device has been unpaired from the viewing device; and in response to detecting that the client-side computing device has been unpaired from the viewing device, executing a remedial action.
-
公开(公告)号:US11210421B1
公开(公告)日:2021-12-28
申请号:US17132914
申请日:2020-12-23
申请人: Rhinogram, LLC
发明人: Keith Dressler , Stanley Dressler , Shannon Hastings , Kathy Ford
摘要: The disclosed embodiments can be used to manage access to a plurality of secure records, thus rendering access to the secure records more efficient and secure. In accordance with certain disclosed embodiments, the secure records access management system may be configured to grant and revoke access to secure records upon the occurrence of certain events. In some disclosed embodiments, a secure record may comprise a third-party mention to indicate to the system that a third party should be granted access to the secure record. After detecting such a third-party mention, the system may grant the third party temporary access to information in the secure record, where such temporary access comprises the same access permissions as other users having access to the same secure record. The system may revoke the third party's access to the secure record.
-
公开(公告)号:US20210342434A1
公开(公告)日:2021-11-04
申请号:US17282051
申请日:2019-10-14
申请人: ZTE CORPORATION
发明人: Bing Yu
摘要: A mobile terminal (1), a switch control method, and a computer readable storage medium. The mobile terminal (1) comprises a hardware security processor (11), a first information input device (12), and a control switch (14); when the control switch (14) is turned on, if first security information currently collected by the first information input device (12) does not match second security information stored in a storage module, or the second security information does not exist in the storage module when the first security information currently collected by the first information input device (12) is obtained, the hardware security processor (11) controls the control switch (14) to be turned off, so as to prevent a second information input device (15) of the mobile terminal (1) from uploading the collected information to a main processor (16) of the mobile terminal (1).
-
公开(公告)号:US11108540B2
公开(公告)日:2021-08-31
申请号:US16252052
申请日:2019-01-18
摘要: Secure communications are established in a non-secure environment between virtual machines configured as nodes of a virtual machine cluster having a virtual scale-out architecture without user intervention. When a new virtual cluster node is automatically and dynamically created and deployed by a virtual cluster master node, the master node embeds in a common image from which the new node is created an initial secret key for establishing initial trusted communications between the new node and the master node. The master node then passes a permanent secret key to the new node, opens an OpenSSL connection for creating a public key infrastructure, and signs the new node's CSR with its own public and private keys and sends the signed certificate to the new node.
-
-
-
-
-
-
-
-
-