SYSTEMS AND METHODS FOR INVENTORY MANAGEMENT
    51.
    发明公开

    公开(公告)号:US20230342712A1

    公开(公告)日:2023-10-26

    申请号:US17798012

    申请日:2021-02-05

    CPC classification number: G06Q10/087 G06Q10/063114 H04L63/0815

    Abstract: In some embodiments, apparatuses and methods are provided herein useful to inventory management systems for retailers. In some embodiments, an inventory management system comprises a control circuit, wherein the control circuit is communicatively coupled to a networked server system and configured to receive, from in-store systems, inventory management information, generate, based on the inventory management information, inventory management tasks, transmit, to the networked server system, the inventory management tasks to be maintained by the networked server system, receive, from a mobile device, user credentials, and authenticate, based on the user credentials, the mobile device, and an application configured to be executed on the mobile device and wherein the application when executed on the mobile device is configured to receive, from the mobile device, the user credentials, cause transmission of the user credentials, access the networked server system, and cause presentation, via a display device, indications of the inventory management tasks.

    Network services in a mesh network
    53.
    发明授权

    公开(公告)号:US11770709B2

    公开(公告)日:2023-09-26

    申请号:US17665574

    申请日:2022-02-06

    Applicant: UAB 360 IT

    CPC classification number: H04L63/0435 H04L63/061 H04L63/0815

    Abstract: A method including receiving, by a first device from a second device in a mesh network, a control command from the second device to control operation of a network resource device accessible by the first device, the control command being received via a meshnet connection between the first device and the second device; and transmitting, by the first device to the second device, operation information associated with operation of the network resource device in accordance with the control command, the operation information being transmitted via the meshnet connection. Various other aspects are contemplated.

    ENHANCED SECURITY FOR DEVICE AUTHORIZATION FOR BROWSERLESS OR INPUT-CONSTRAINED DEVICES

    公开(公告)号:US20230291723A1

    公开(公告)日:2023-09-14

    申请号:US17693387

    申请日:2022-03-13

    Inventor: Olga Dillard

    CPC classification number: H04L63/0807 H04L63/0815 H04L63/102

    Abstract: Systems and methods relate generally to device code flows. In an example, a method relating generally to a device code flow is disclosed. In such a method, a personal identification code is generated by a server responsive to input of a user code and associated credentials from a first user device. The personal identification code is sent to a second user device different from the first user device. Input of the personal identification code via the first user device is requested. A challenge is generated using the personal identification code.

    Single sign-on (SSO) user techniques using client side encryption and decryption

    公开(公告)号:US11750590B2

    公开(公告)日:2023-09-05

    申请号:US17666508

    申请日:2022-02-07

    CPC classification number: H04L63/0815 H04L63/0435 H04L63/0876 H04L63/20

    Abstract: An access management system (AMS) is disclosed that includes SSO capabilities for providing users secure access to protected resources within an enterprise using encryption keys generated by a client application. The AMS receives a request from a client application for a user to access a protected resource. In certain examples, the request comprises a client application identifier, a session identifier and a client public encryption key. The AMS determines if the session identifier points to a valid session and upon determining that the session identifier corresponds to a valid session, transmits information associated with the valid session to the client application. In certain examples, the information associated with the valid session is encrypted using the client public encryption key. Based on information associated with the valid session received from the client application, the AMS determines whether to grant or deny a user access to a protected resource within the enterprise.

    Enhanced authorization
    59.
    发明授权

    公开(公告)号:US11736468B2

    公开(公告)日:2023-08-22

    申请号:US15067346

    申请日:2016-03-11

    Applicant: Assa Abloy AB

    CPC classification number: H04L63/0815 G06F21/35 H04L63/08 H04L63/083

    Abstract: Confirming user consent includes prompting the user to tap a card a card reader or a computing device and confirming consent in response to the user taping the card. The user may be prompted for a response in a plurality of possible responses and only a particular one of the possible responses may require taping the card. The user may consent to installation of software on the computing device. The user may be logged in to the computing device. A login ID for the user may be cached and/or may be accessed in connection with the user tapping the card. Confirming user consent may also include obtaining a pairing code for accessing the card and confirming consent in response to the user taping the card and the pairing code allowing access to the card. The pairing code may be cached in the card reader or the computing device.

    Technologies for token-based authentication and authorization of distributed computing resources

    公开(公告)号:US11736467B2

    公开(公告)日:2023-08-22

    申请号:US17895664

    申请日:2022-08-25

    Applicant: Worldpay, LLC

    Abstract: Technologies for token-based access authorization to an application program interface (API) include an access management server to receive a service request message from an application executed by a remote computing device. The service request message includes a digitally signed license token previously generated by the access management server and distributed to the remote computing device. The service request message also includes a request from the executed application to access data or a service of the resource server via an exposed API. The access management server verifies the digital signature of the digitally signed license token and generates a digitally signed Security Assertion Markup Language (SAML) token. The digitally signed SAML token is transmitted to the resource server for verification and local caching. The resource server receives the service request message and determines whether access to the requested data or service is authorized based on the locally-cached SAML token.

Patent Agency Ranking