Network system, device, and processing method

    公开(公告)号:US12022008B2

    公开(公告)日:2024-06-25

    申请号:US17604716

    申请日:2020-04-15

    IPC分类号: H04L9/40 H04L9/32

    CPC分类号: H04L9/3263 H04L63/0823

    摘要: A network system including a plurality of devices can acquire authenticated location information of a device and provides various services using the authenticated location information. Each of the plurality of devices includes: a communication unit for performing data communication with another device; a storage unit that stores a digital certificate including a public key for determining an IP address of the device; and a determination unit that determines an IP address of another device based on a public key included in a digital certificate received from the another device. The digital certificate includes location information associated with a corresponding device.

    Cloud least identity privilege and data access framework

    公开(公告)号:US12021873B2

    公开(公告)日:2024-06-25

    申请号:US17487124

    申请日:2021-09-28

    IPC分类号: H04L9/40 G06F21/45 G06F21/62

    摘要: A network-accessible service provides an enterprise with a view of identity and data activity in the enterprise's cloud accounts. The service enables distinct cloud provider management models to be normalized with centralized analytics and views across large numbers of cloud accounts. Using a domain-specific query language, the system enables rapid interrogation of a complete and centralized data model of all data and identity relationships. The data model also supports a cloud “least privilege and access” framework. Least privilege is a set of minimum permissions that are associated to a given identity; least access is a minimal set of persons that need to have access to given piece data. The framework maps an identity to one or more actions collected in cloud audit logs, and dynamically-build a compete view of an identity's effective permissions. The resulting least privilege and access policies are then applied natively to a given cloud environment to manage access.

    METHOD AND SYSTEM FOR AUTHENTICATING A USER WITH AN AUTHENTICATION SERVER

    公开(公告)号:US20240205222A1

    公开(公告)日:2024-06-20

    申请号:US18539800

    申请日:2023-12-14

    申请人: BULL SAS

    IPC分类号: H04L9/40

    摘要: The invention relates to a method (200) for authenticating a user in a first device comprising the following steps:



    sending (212), by an authentication client of said first device or said application, to an authentication server (308), an authentication request,
    in response to said authentication request, sending (216) by the authentication server (308) a first message comprising an authentication URL and a transaction identifier,
    opening (218) said URL in a web browser running on a second user device (310), previously enrolled with said authentication server (308),
    verifying (222) the identity of said user by said second user device (310), and
    when said verification is successful, providing (224) by said second user device (310) to said authentication server (308), a proof of enrollment stored in said second device (310) during the enrollment of said second device (310), in order to authenticate said user.




    The invention also relates to a computer program and a system implementing such a method.

    SECURE KEY MANAGEMENT FOR SERVICE MESH DEPLOYMENTS

    公开(公告)号:US20240205198A1

    公开(公告)日:2024-06-20

    申请号:US18288955

    申请日:2022-03-25

    申请人: Intel Corporation

    IPC分类号: H04L9/40

    CPC分类号: H04L63/0428 H04L63/0823

    摘要: Various methods, systems, and use cases for securely managing, generating, and controlling access to keys in a service mesh are discussed herein. In various examples, key protection operations include service mesh signing key protection and service mesh communication key protection, for a secure transport session between services such as conducted with mutual transport layer security (mTLS). For instance, such key protection operations may be used to establish communications between the service host and another entity within the service mesh, in a secure transport session, based on use of a private key (secured using a confidential computing technology) in a secure enclave or other secure compute environment to sign one or more keys for the secure transport session.

    Secure access of remote device
    48.
    发明授权

    公开(公告)号:US12010116B2

    公开(公告)日:2024-06-11

    申请号:US18320320

    申请日:2023-05-19

    申请人: ZPE Systems, Inc.

    IPC分类号: H04L9/40

    CPC分类号: H04L63/0869 H04L63/0823

    摘要: A cloud-based communication framework. A first secure channel may be established for communication between an IT device and a cloud-computing platform. A request for a device user interface may be received over the first secure channel. A second secure channel for communication between the IT device and the cloud-computing platform may be established in response to the request for the device user interface. The device user interface may then be forwarded over the second secure channel to the cloud-computing platform.