-
公开(公告)号:US20240171589A1
公开(公告)日:2024-05-23
申请号:US18057287
申请日:2022-11-21
申请人: Dell Products L.P.
发明人: Ofir Ezrielev , Lee Serfaty
IPC分类号: H04L9/40
CPC分类号: H04L63/108 , H04L63/0823 , H04L63/102
摘要: Reinstating access to a system of an admin whose certificate is invalid or expired is disclosed. When the admin's certificate is expired, the admin may send a request for reinstatement to tenant admins. One of the tenant admins, if satisfied as to the admin's identity, can invoke a voting operation that allows the tenant admins to vote on whether to reinstate the admin. If the vote is successful, one of the tenant admins is given temporary privileges or permissions to install the admin's new certificate, after which the admin is reinstated and has access to the system.
-
52.
公开(公告)号:US11991157B2
公开(公告)日:2024-05-21
申请号:US18092750
申请日:2023-01-03
申请人: Cloudflare, Inc.
发明人: Sébastien Andreas Henry Pahl , Matthieu Philippe François Tourne , Piotr Sikora , Ray Raymond Bejjani , Dane Orion Knecht , Matthew Browning Prince , John Graham-Cumming , Lee Hahn Holloway , Albertus Strasheim
CPC分类号: H04L63/0435 , G06F21/335 , H04L9/0825 , H04L9/0841 , H04L9/0869 , H04L9/3263 , H04L63/0442 , H04L63/061 , H04L63/0823 , H04L63/0869 , H04L63/166
摘要: A server establishes a secure session with a client device where a private key used in the handshake is stored in a different server. An encrypted connection is established between the first server and the second server. A message is received from the client device that initiates a procedure to establish the secure session between the client device and the first server. As part of this procedure, the first server transmits over the encrypted connection a request to the second server to use the private key. The first server receives, over the encrypted connection, a response to the request that includes a result of the use of the private key. The first server uses the result during the procedure to establish the secure session.
-
公开(公告)号:US20240163282A1
公开(公告)日:2024-05-16
申请号:US18508313
申请日:2023-11-14
发明人: Cheng-Ming Chien
CPC分类号: H04L63/0853 , G06F21/1011 , G06F21/107 , H04L63/0823 , H04L63/0869
摘要: A computer system may receive, from a second electronic device, provisioning information for the electronic device and may confirm a license associated with the electronic device based at least in part on the provisioning information. Moreover, the computer system may receive, from the electronic device, confirmation information and may perform a join flow with the electronic device based at least in part on the confirmation information. Then, the computer system may provide, to the electronic device, authorization information. When the electronic device includes an instance of a trusted platform module (TPM) chip, prior to performing the join flow, the computer system may: provide, to the electronic device, an attestor identity key (AIK) certificate; perform remote attestation with the electronic device based at least in part on the AIK certificate; and verify the electronic device based at least in part on a result of the remote attestation.
-
公开(公告)号:US20240163274A1
公开(公告)日:2024-05-16
申请号:US18541973
申请日:2023-12-15
申请人: Intel Corporation
发明人: Ned M. Smith
IPC分类号: H04L9/40 , H04L67/142
CPC分类号: H04L63/0823 , H04L63/20 , H04L67/142 , H04L67/02
摘要: Various systems and methods of establishing and providing credential dependency information in RESTful transactions are described. In an example, accessing credential resource dependencies may be performed by a credential management service (CMS) or other server, with operations including: receiving a request for a credential resource in a Representation State Transfer (RESTful) communication; identifying the credential resource which has a credential path that indicates a dependency associated with a credential; identifying dependency characteristics of the credential resource, based on the dependency; populating the credential resource to include a dependent credential, based on the dependency characteristics; and transmitting the populated credential resource in response to the request. In further examples, the credential resource and the credential path within the credential resource may be established, such as by defining paths to trust anchor entries, or dependencies to a trusted computing key of a trusted computing module that attests to trust properties.
-
公开(公告)号:US11983977B2
公开(公告)日:2024-05-14
申请号:US17930493
申请日:2022-09-08
申请人: Liberty PlugIns, Inc
IPC分类号: G07C9/27 , B60L53/14 , B60L53/16 , B60L53/18 , B60L53/30 , B60L53/31 , B60L53/57 , B60L53/65 , B60L53/66 , B60L53/68 , G06Q10/02 , G06Q20/04 , G06Q20/32 , G06Q20/38 , G06Q30/06 , G06Q50/06 , G07C9/20 , G07C9/22 , G07C9/29 , G07F5/26 , G07F15/00 , H04L9/32 , H04L9/40 , H04M1/72412 , H04W4/02 , H04W4/021 , H04W12/069 , H04W12/08 , H04W4/40
CPC分类号: G07C9/27 , B60L53/14 , B60L53/16 , B60L53/18 , B60L53/30 , B60L53/31 , B60L53/57 , B60L53/65 , B60L53/665 , B60L53/68 , G06Q10/02 , G06Q20/045 , G06Q20/32 , G06Q20/322 , G06Q20/3223 , G06Q20/326 , G06Q20/3278 , G06Q20/38215 , G06Q20/3829 , G06Q30/06 , G06Q50/06 , G07C9/20 , G07C9/215 , G07C9/22 , G07C9/29 , G07F5/26 , G07F15/005 , H04L9/3247 , H04L9/3263 , H04L9/3268 , H04L63/0428 , H04L63/0823 , H04L63/102 , H04M1/72412 , H04W4/021 , H04W4/023 , H04W12/069 , H04W12/08 , B60L2240/622 , B60L2240/72 , B60L2240/80 , B60L2250/10 , G06Q2240/00 , G07C2209/08 , H04L63/0442 , H04L2209/56 , H04L2209/80 , H04L2209/84 , H04W4/40 , Y02T10/70 , Y02T10/7072 , Y02T10/72 , Y02T90/12 , Y02T90/14 , Y02T90/16 , Y02T90/167 , Y04S30/14
摘要: An access control system for electric vehicle charging is provided that includes an access device, a secure reservation interface, a reservation server and a smartphone application installed on the smartphone. The access device includes a short-range wireless communication module connected to a processor having control of an electric vehicle charger. The secure reservation interface receives a reservation request for a reservation at a given destination. The reservation server receives the reservation request for the destination, issues a reservation certificate, and transmits the reservation certificate from the reservation server to a smartphone. The smartphone application has access to a short range wireless communication setting corresponding to the access device. The access device receives the reservation certificate from the smartphone application based on use by the smartphone application of the short-range wireless communication setting. The processor activates the electric vehicle charger based on at least the receipt of the reservation certificate.
-
公开(公告)号:US11983976B2
公开(公告)日:2024-05-14
申请号:US17930492
申请日:2022-09-08
申请人: Liberty PlugIns, Inc
IPC分类号: G07C9/27 , B60L53/14 , B60L53/16 , B60L53/18 , B60L53/30 , B60L53/31 , B60L53/57 , B60L53/65 , B60L53/66 , B60L53/68 , G06Q10/02 , G06Q20/04 , G06Q20/32 , G06Q20/38 , G06Q30/06 , G06Q50/06 , G07C9/20 , G07C9/22 , G07C9/29 , G07F5/26 , G07F15/00 , H04L9/32 , H04L9/40 , H04M1/72412 , H04W4/02 , H04W4/021 , H04W12/069 , H04W12/08 , H04W4/40
CPC分类号: G07C9/27 , B60L53/14 , B60L53/16 , B60L53/18 , B60L53/30 , B60L53/31 , B60L53/57 , B60L53/65 , B60L53/665 , B60L53/68 , G06Q10/02 , G06Q20/045 , G06Q20/32 , G06Q20/322 , G06Q20/3223 , G06Q20/326 , G06Q20/3278 , G06Q20/38215 , G06Q20/3829 , G06Q30/06 , G06Q50/06 , G07C9/20 , G07C9/215 , G07C9/22 , G07C9/29 , G07F5/26 , G07F15/005 , H04L9/3247 , H04L9/3263 , H04L9/3268 , H04L63/0428 , H04L63/0823 , H04L63/102 , H04M1/72412 , H04W4/021 , H04W4/023 , H04W12/069 , H04W12/08 , B60L2240/622 , B60L2240/72 , B60L2240/80 , B60L2250/10 , G06Q2240/00 , G07C2209/08 , H04L63/0442 , H04L2209/56 , H04L2209/80 , H04L2209/84 , H04W4/40 , Y02T10/70 , Y02T10/7072 , Y02T10/72 , Y02T90/12 , Y02T90/14 , Y02T90/16 , Y02T90/167 , Y04S30/14
摘要: An access control system for electric vehicle charging is provided that includes an access device, a secure reservation interface, a reservation server and a smartphone application installed on the smartphone. The access device includes a short-range wireless communication module connected to a processor having control of an electric vehicle charger. The secure reservation interface receives a reservation request for a reservation at a given destination. The reservation server receives the reservation request for the destination, issues a reservation certificate, and transmits the reservation certificate from the reservation server to a smartphone. The smartphone application has access to a short range wireless communication setting corresponding to the access device. The access device receives the reservation certificate from the smartphone application based on use by the smartphone application of the short-range wireless communication setting. The processor activates the electric vehicle charger based on at least the receipt of the reservation certificate.
-
公开(公告)号:US11983703B2
公开(公告)日:2024-05-14
申请号:US18098523
申请日:2023-01-18
申请人: Tintra 3.0 Limited
CPC分类号: G06Q20/367 , G06Q20/401 , G06Q40/04 , H04L63/0823 , G06Q2220/00
摘要: Disclosed is a method and system, in FIG. 1, for verifying authenticity of specific personal data responsive to a unique wallet address (70) on a public ledger (66) of an unregulated platform (60). The wallet contains one or more non-transferable NFTs each locked to the wallet and related to specific personal data. The non-transferable NFT was minted from a regulated platform (27) to which there is a record (76) in the public ledger. Supplying the unique address of the wallet to a service supplier affects a log-in of a client (18) to the service supplier (90), whereafter message interactions over a network (12) between the service supplier and the unregulated platform (60) permits searching for a relevant (72) non-transferable NFTs (74) stored in the wallet and related to the specific personal data. Return of any relevant non-transferable NFT related to the personal data thus verifies authenticity of the specific personal data by association with a regulated platform.
-
公开(公告)号:US11983261B2
公开(公告)日:2024-05-14
申请号:US17239354
申请日:2021-04-23
发明人: Vladimir Kostadinov Stoyanov , Artem Belkine , Gustavo Hernando Catalano-Fonseca , Christian Cruz Montoya , David Belanger , Clark David Nicholson
CPC分类号: G06F21/41 , H04L63/0815 , H04L63/0823 , H04L63/083
摘要: The techniques disclosed herein provide an enhanced single sign-on flow for secure computing resources, such as a virtual machine or hosted applications. In some configurations, the techniques process different types of security data, e.g., credentials, tokens, certificates, and reference objects at specific computing entities of a system to provide a single sign-on flow for providing access to secure computing resources from a client computing device. In one illustrative example, a select type of security data, such as a certificate, is generated from a token and a claim at a particular computing resource, such as an agent operating on a virtual machine. In another example, a signed version of the certificate can be stored and verified at the virtual machine. By generating certificates at such particular computing resources, the computing resource can verify a person's credentials using a secure single sign-on flow without requiring the person to provide credentials multiple times.
-
公开(公告)号:US11973770B1
公开(公告)日:2024-04-30
申请号:US17532557
申请日:2021-11-22
申请人: Wiz, Inc.
发明人: Yarin Miran , Ami Luttwak , Roy Reznik , Avihai Berkovitz , Moran Cohen , Yaniv Shaked , Yaniv Joseph Oliver
IPC分类号: H04L9/40 , G06F9/50 , H04L67/1097
CPC分类号: H04L63/1416 , G06F9/505 , H04L63/0435 , H04L63/0823 , H04L63/1425 , H04L67/1097
摘要: A method for scalable vulnerability detection is provided. The method includes selecting at least a workload of a plurality of workloads deployed in a first cloud environment for inspection, wherein the workload includes a first volume; generating in a remote cluster an inspection node, the inspection node including at least a first disk, wherein the remote cluster provisions inspection nodes in response to demand for inspection nodes; generating a persistent volume (PV) on which the at least a first disk is mounted, wherein the at least a first disk is generated from a snapshot of the first volume; and generating a persistent volume claim (PVC) of the PV for an inspector workload, wherein the inspector workload is configured to inspect the PV for an object, and wherein inspector workloads are provisioned in response to demand for inspector workloads.
-
公开(公告)号:US11968179B2
公开(公告)日:2024-04-23
申请号:US17243836
申请日:2021-04-29
申请人: Zscaler, Inc.
IPC分类号: H04L9/40 , G06F9/54 , H04L9/00 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32 , H04L61/4511 , H04L61/59 , H04L67/01 , H04L67/1021
CPC分类号: H04L63/0272 , G06F9/547 , H04L9/006 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3263 , H04L63/029 , H04L63/0823 , H04L63/0876 , H04L67/01 , H04L67/1021 , H04L61/4511 , H04L61/59
摘要: Systems and methods include, responsive to a request to access an application, wherein the application is in one of a public cloud, a private cloud, and an enterprise network, and wherein the user device is remote over the Internet, determining if a user of the user device is permitted to access the application and whether the application should be provided in an isolated browser; responsive to the determining, creating secure tunnels between the user device, an isolation service operating the isolated browser, and the application based on connection information; loading the application in the isolated browser, via the secure tunnels; and providing image content for the application to the user device, via the secure tunnels.
-
-
-
-
-
-
-
-
-