-
公开(公告)号:US20230342712A1
公开(公告)日:2023-10-26
申请号:US17798012
申请日:2021-02-05
Applicant: Walmart Apollo, LLC
Inventor: Luke Johnson , Ashok Ramaraj , Naveen Veloorkumara , Chandan Sharma , Imelda Garcia , David G. Bradley , Todd S. Garner , Kamil Bay
IPC: G06Q10/087 , G06Q10/0631
CPC classification number: G06Q10/087 , G06Q10/063114 , H04L63/0815
Abstract: In some embodiments, apparatuses and methods are provided herein useful to inventory management systems for retailers. In some embodiments, an inventory management system comprises a control circuit, wherein the control circuit is communicatively coupled to a networked server system and configured to receive, from in-store systems, inventory management information, generate, based on the inventory management information, inventory management tasks, transmit, to the networked server system, the inventory management tasks to be maintained by the networked server system, receive, from a mobile device, user credentials, and authenticate, based on the user credentials, the mobile device, and an application configured to be executed on the mobile device and wherein the application when executed on the mobile device is configured to receive, from the mobile device, the user credentials, cause transmission of the user credentials, access the networked server system, and cause presentation, via a display device, indications of the inventory management tasks.
-
52.
公开(公告)号:US20230319019A1
公开(公告)日:2023-10-05
申请号:US18297500
申请日:2023-04-07
Applicant: QOMPLX, Inc.
Inventor: Jason Crabtree , Richard Kelley
CPC classification number: H04L63/0428 , H04L9/3236 , H04L9/3239 , H04L63/1433 , H04L63/1425 , H04L63/0807 , H04L63/0815 , H04L63/145
Abstract: A system for detecting and mitigating forged authentication attacks is provided, comprising an authentication inspector configured to observe a new authentication object generated by an identity provider, and retrieve the new authentication object; and a hashing engine configured to retrieve the new authentication object from the authentication object inspector, calculate a cryptographic hash for the new authentication object, and store the cryptographic hash for the new authentication object in a data store; wherein subsequent access requests accompanied by authentication objects are validated by comparing hashes for each authentication object to previous generated hashes.
-
公开(公告)号:US11770709B2
公开(公告)日:2023-09-26
申请号:US17665574
申请日:2022-02-06
Applicant: UAB 360 IT
Inventor: Vykintas Maknickas , Emanuelis Norbutas
IPC: H04L9/40
CPC classification number: H04L63/0435 , H04L63/061 , H04L63/0815
Abstract: A method including receiving, by a first device from a second device in a mesh network, a control command from the second device to control operation of a network resource device accessible by the first device, the control command being received via a meshnet connection between the first device and the second device; and transmitting, by the first device to the second device, operation information associated with operation of the network resource device in accordance with the control command, the operation information being transmitted via the meshnet connection. Various other aspects are contemplated.
-
公开(公告)号:US11770383B2
公开(公告)日:2023-09-26
申请号:US17740786
申请日:2022-05-10
Applicant: Intel Corporation
Inventor: Ned M. Smith
IPC: H04L9/40 , H04W12/084 , H04L67/12 , H04W12/086
CPC classification number: H04L63/105 , H04L63/0807 , H04L63/0815 , H04L63/0876 , H04L63/0884 , H04L63/20 , H04L67/12 , H04W12/084 , H04W12/086
Abstract: Various systems and methods of establishing and utilizing device management (DM) services in Internet of Things (IoT) networks and similar distributed network architectures, are described herein. In an example, a Cloud-To-OCF Device mediator service may be established from OCF services definition; this mediator service may be used to establish connectivity between a cloud-capable device and a cloud-based service. Further systems and methods to provide a proxy access service (PAS) hosted on a cloud service provider, that enable a PAS to coordinate and preserve device-to-device interactions from end-to-end, are also disclosed.
-
公开(公告)号:US11765153B2
公开(公告)日:2023-09-19
申请号:US17571297
申请日:2022-01-07
Applicant: Cisco Technology, Inc.
Inventor: Malcolm Muir Smith , Bart Brinckman , Mark Grayson , Jerome Henry , Matthew Stephen MacPherson
CPC classification number: H04L63/0815 , H04L63/0807 , H04L63/102 , H04W12/06
Abstract: The disclosed technology relates to a process of evaluating any number of different identity providers (IDPs) and their respective set of credentials that are used to authenticate corresponding users to assist with the onboarding of the different IDPs in connection with Wi-Fi identity federations. In particular, the process allows a person's electronic identity and attributes (stored across one or more IDPs) to be determined once using a standard. Once trust has been established for the user, that trust can then be utilized across a number of different systems (e.g., Single-sign on). The same trust determination can be used without the need for the authenticity of the user identity to be re-evaluated with each new access request.
-
56.
公开(公告)号:US20230291723A1
公开(公告)日:2023-09-14
申请号:US17693387
申请日:2022-03-13
Applicant: KYOCERA Document Solutions Inc.
Inventor: Olga Dillard
IPC: H04L9/40
CPC classification number: H04L63/0807 , H04L63/0815 , H04L63/102
Abstract: Systems and methods relate generally to device code flows. In an example, a method relating generally to a device code flow is disclosed. In such a method, a personal identification code is generated by a server responsive to input of a user code and associated credentials from a first user device. The personal identification code is sent to a second user device different from the first user device. Input of the personal identification code via the first user device is requested. A challenge is generated using the personal identification code.
-
公开(公告)号:US11750590B2
公开(公告)日:2023-09-05
申请号:US17666508
申请日:2022-02-07
Applicant: Oracle International Corporation
Inventor: Nagaraj Pattar , Pruthvithej Ramesh Kumar
CPC classification number: H04L63/0815 , H04L63/0435 , H04L63/0876 , H04L63/20
Abstract: An access management system (AMS) is disclosed that includes SSO capabilities for providing users secure access to protected resources within an enterprise using encryption keys generated by a client application. The AMS receives a request from a client application for a user to access a protected resource. In certain examples, the request comprises a client application identifier, a session identifier and a client public encryption key. The AMS determines if the session identifier points to a valid session and upon determining that the session identifier corresponds to a valid session, transmits information associated with the valid session to the client application. In certain examples, the information associated with the valid session is encrypted using the client public encryption key. Based on information associated with the valid session received from the client application, the AMS determines whether to grant or deny a user access to a protected resource within the enterprise.
-
公开(公告)号:US20230267414A1
公开(公告)日:2023-08-24
申请号:US18141629
申请日:2023-05-01
Applicant: Capital One Services, LLC
Inventor: Dinesh SUNDARAM , Jacob CREECH
IPC: G06Q10/10 , G06Q30/0201 , G06F16/955 , H04L9/40 , G06N20/00 , G06F9/54 , G06F21/60 , G06N3/02 , G06F9/445 , G06F16/25 , G06F21/62 , H04L9/08 , G06Q20/40 , G06Q30/018 , G06Q30/0601 , G06F40/103 , G06F40/174 , G06F40/18 , G06Q40/02 , G06F21/53 , G06N5/025 , G06Q20/38 , H04L67/01 , G06F18/24 , G06Q40/03
CPC classification number: G06Q10/10 , G06Q30/0206 , G06F16/9562 , H04L63/0435 , H04L63/123 , G06N20/00 , G06F9/547 , G06F21/602 , G06N3/02 , H04L63/0815 , H04L63/102 , G06F9/44505 , G06F9/54 , G06F16/258 , G06F21/6227 , G06F21/6245 , H04L63/08 , H04L63/166 , H04L63/168 , H04L9/0825 , G06F16/9558 , G06Q20/4014 , G06Q30/0185 , G06Q30/0637 , G06F40/103 , G06F40/174 , G06F40/18 , G06Q40/02 , G06Q30/0619 , G06Q30/0643 , G06F21/53 , G06N5/025 , G06Q20/382 , G06Q30/0601 , G06Q30/0613 , H04L67/01 , G06F21/604 , G06F18/24 , G06Q40/03 , G06F8/65
Abstract: Described herein is a system, method, and non-transitory computer readable medium related to a service provider using a third party identity provider to authenticate a user with improved security. An authentication token is received from the identity provider, and can be verified against internal configuration information. The internal configuration information includes data that is not included in the authentication token, and therefore, is not vulnerable to some security attacks, such as a man-in-the-middle attack. After the authentication token is verified, the internal configuration information and authentication token may be used to create a custom identifier, referred to as an identity ID. The identity ID may be used by the service provider to verify user access to resources.
-
公开(公告)号:US11736468B2
公开(公告)日:2023-08-22
申请号:US15067346
申请日:2016-03-11
Applicant: Assa Abloy AB
Inventor: Ian Lowe , Francois-Eric Michel Guyomarc'h , James William Holland
CPC classification number: H04L63/0815 , G06F21/35 , H04L63/08 , H04L63/083
Abstract: Confirming user consent includes prompting the user to tap a card a card reader or a computing device and confirming consent in response to the user taping the card. The user may be prompted for a response in a plurality of possible responses and only a particular one of the possible responses may require taping the card. The user may consent to installation of software on the computing device. The user may be logged in to the computing device. A login ID for the user may be cached and/or may be accessed in connection with the user tapping the card. Confirming user consent may also include obtaining a pairing code for accessing the card and confirming consent in response to the user taping the card and the pairing code allowing access to the card. The pairing code may be cached in the card reader or the computing device.
-
60.
公开(公告)号:US11736467B2
公开(公告)日:2023-08-22
申请号:US17895664
申请日:2022-08-25
Applicant: Worldpay, LLC
Inventor: Scott Edward Blasi
CPC classification number: H04L63/0807 , G06F9/54 , G06F21/105 , G06F21/33 , H04L9/3213 , H04L9/3239 , H04L9/3247 , H04L63/0442 , H04L63/0815 , H04L63/126
Abstract: Technologies for token-based access authorization to an application program interface (API) include an access management server to receive a service request message from an application executed by a remote computing device. The service request message includes a digitally signed license token previously generated by the access management server and distributed to the remote computing device. The service request message also includes a request from the executed application to access data or a service of the resource server via an exposed API. The access management server verifies the digital signature of the digitally signed license token and generates a digitally signed Security Assertion Markup Language (SAML) token. The digitally signed SAML token is transmitted to the resource server for verification and local caching. The resource server receives the service request message and determines whether access to the requested data or service is authorized based on the locally-cached SAML token.
-
-
-
-
-
-
-
-
-