-
公开(公告)号:US08875259B2
公开(公告)日:2014-10-28
申请号:US13874349
申请日:2013-04-30
申请人: salesforce.com, inc
发明人: Forrest A. Junod , Robert C. Fly , Peter Dapkus , Scott W. Yancey , Steven S. Lawrance , Simon Z. Fell
CPC分类号: H04L63/083 , G06F21/42 , G06F21/60 , G06F21/6218 , H04L51/04 , H04L63/08 , H04L63/10 , H04L63/14 , H04L67/42
摘要: Provided are mechanisms and methods for managing a risk of access to an on-demand service as a condition of permitting access to the on-demand service. These mechanisms and methods for providing such management can help prohibit an unauthorized user from accessing an account of an authorized user when the authorized user inadvertently loses login information. The ability to provide such management may lead to an improved security feature for accessing on-demand services.
-
72.
公开(公告)号:US08856955B2
公开(公告)日:2014-10-07
申请号:US13050712
申请日:2011-03-17
CPC分类号: G06F21/316 , G06F21/42
摘要: A number of effective alternatives for discouraging unauthorized online-resource sharing are discussed. An anti-sharing strategy can be built by applying one or more of the alternatives in response to possible, strongly-suspected or virtually certain unauthorized sharing.
摘要翻译: 讨论了一些阻止未经授权的在线资源共享的有效方案。 可以通过应用一种或多种替代方案来应对可能的,强烈怀疑的或几乎某些未经授权的共享来构建反共享策略。
-
公开(公告)号:US08850545B2
公开(公告)日:2014-09-30
申请号:US13428836
申请日:2012-03-23
CPC分类号: H04L9/0819 , G06F21/335 , G06F21/42 , G06F21/53 , G06F21/575 , G06F2221/2107 , G06F2221/2149 , H04L9/3271 , H04L63/0272 , H04L63/062 , H04L63/0869 , H04L63/168 , H04L67/02 , H04L67/42 , H04W12/02 , H04W12/04 , H04W12/06
摘要: Secure communications may be established amongst network entities for performing authentication and/or verification of the network entities. For example, a user equipment (UE) may establish a secure channel with an identity provider, capable of issuing user identities for authentication of the user/UE. The UE may also establish a secure channel with a service provider, capable of providing services to the UE via a network. The identity provider may even establish a secure channel with the service provider for performing secure communications. The establishment of each of these secure channels may enable each network entity to authenticate to the other network entities. The secure channels may also enable the UE to verify that the service provider with which it has established the secure channel is an intended service provider for accessing services.
摘要翻译: 可以在用于执行网络实体的认证和/或验证的网络实体之间建立安全通信。 例如,用户设备(UE)可以建立具有身份提供商的安全信道,能够发出用户/ UE用户身份。 UE还可以与服务提供商建立安全信道,能够经由网络向UE提供服务。 身份提供商甚至可以与服务提供商建立用于执行安全通信的安全信道。 这些安全信道中的每一个的建立可以使每个网络实体能够对其他网络实体进行认证。 安全信道还可以使得UE能够验证其已建立安全信道的服务提供商是用于接入服务的预期服务提供商。
-
公开(公告)号:US08782768B2
公开(公告)日:2014-07-15
申请号:US13524412
申请日:2012-06-15
申请人: Per Olov Larsson
发明人: Per Olov Larsson
CPC分类号: H04L63/0815 , G06F21/335 , G06F21/34 , G06F21/41 , G06F21/42 , G06F21/44 , H04L9/3247 , H04L63/0272 , H04L63/0807
摘要: Methods, computer-readable storage medium, and systems described herein facilitate enabling access to a virtual desktop of a host computing device. An authentication system receives one of an authentication token and a reference to the authentication token, wherein the authentication token is indicative of whether a user successfully logged in to an authentication portal using a client computing device. The authentication system generates a private key, a digital certificate, and a personal identification number (PIN) for the user in response to receiving the one of the authentication token and the reference to the authentication token. The private key, the digital certificate, and the PIN are stored in a virtual smartcard, and the client computing device is authorized to log into a virtual desktop using the virtual smartcard.
摘要翻译: 本文描述的方法,计算机可读存储介质和系统有助于实现对主机计算设备的虚拟桌面的访问。 认证系统接收认证令牌和对认证令牌的引用之一,其中认证令牌指示用户是否使用客户端计算设备成功登录到认证门户。 响应于接收到认证令牌中的一个和对认证令牌的引用,认证系统为用户生成私钥,数字证书和个人识别号码(PIN)。 私钥,数字证书和PIN存储在虚拟智能卡中,并且客户端计算设备被授权使用虚拟智能卡登录到虚拟桌面。
-
公开(公告)号:US6078908A
公开(公告)日:2000-06-20
申请号:US64421
申请日:1998-04-22
申请人: Kim Schmitz
发明人: Kim Schmitz
IPC分类号: E05B49/00 , G06F12/00 , G06F21/33 , G06F21/42 , G06F21/43 , G06Q20/00 , G09C1/00 , H04L9/32 , H04L29/06 , H04M11/00 , H04N1/44 , H04W12/06 , G06F17/60
CPC分类号: G06Q20/32 , G06F21/335 , G06F21/42 , G06F21/43 , G06Q20/04 , G06Q20/385 , G06Q20/425 , H04L63/083 , H04L63/18 , H04W12/06 , H04W12/08 , G06F2221/2103 , G06F2221/2153 , H04L2463/102
摘要: The invention relates to a method and to a device for the authorization in data transmission systems employing a transaction authorization number (TAN) or a comparable password. According to a first step, the user sends a qualifying identification of the data input apparatus together with a request for the generation or for the selection of a transaction authorization number TAN or of comparable password from a data file from the data input apparatus to an authorization computer. In a second step the authorization computer generates the transaction authorization number TAN or the comparable password or selects them form a data file. According to a third step, the authorization computer sends the transaction authorization number TAN or the comparable password over a second transmission path different from the first transmission path to a monitor, for example a pager. According to a fourth step, the user reads this transaction authorization number TAN or the comparable password from the receiver and enters the transaction authorization number TAN or the comparable password into the data input apparatus. According to a fifth step, this transaction authorization number TAN or the comparable password is transmitted to the authorization computer. According to a sixth step, the authorization computer verifies the validity of the transaction authorization number TAN or of the comparable password in order to establish or switch free, according to a seventh step, a connection between the data input apparatus and the receiver unit.
摘要翻译: 本发明涉及采用交易授权号码(TAN)或类似密码的数据传输系统授权的方法和装置。 根据第一步骤,用户发送数据输入装置的限定标识以及从数据输入装置到数据输入装置的生成或选择交易授权号TAN或可比较密码的数据文件的请求到授权 电脑。 在第二步中,授权计算机生成交易授权号TAN或可比较的密码,或从数据文件中选择它们。 根据第三步骤,授权计算机通过不同于第一传输路径的第二传输路径将交易授权号TAN或可比较的密码发送到监视器,例如寻呼机。 根据第四步骤,用户从接收器读取该交易授权号TAN或相当的密码,并将交易授权号TAN或可比较的密码输入到数据输入装置中。 根据第五步,将该交易授权号TAN或可比较的密码发送到授权计算机。 根据第六步骤,根据第七步骤,授权计算机验证交易授权号码TAN或可比密码的有效性,以建立或切换数据输入设备与接收器单元之间的连接。
-
76.
公开(公告)号:US12118108B2
公开(公告)日:2024-10-15
申请号:US17528204
申请日:2021-11-17
发明人: Zilin Song
CPC分类号: G06F21/6218 , G06F21/42 , H04L51/42
摘要: A business official email box based B2B service security verification method, includes: a service platform receiving an employee account and a password inputted by a business employee, and verifying whether the employee account and the password are legal or not; if yes, transmitting a log-in verification code to a business official email box to which the employee account corresponds; the service platform receiving a verification code inputted by the business employee, and determining whether the verification code is the log-in verification code or not; and if yes, the employee account successfully logging in the service platform. The present invention uses the association between the business employee and the business official email box in order to verify the identity of the business employee by means of the business official email box, and effectively prevent a resigned employee from logging in the service platform to improve the security of the platform.
-
公开(公告)号:US12003498B2
公开(公告)日:2024-06-04
申请号:US17180687
申请日:2021-02-19
申请人: NETGEAR, Inc.
发明人: Ye Zhang
CPC分类号: H04L63/083 , G06F21/00 , G06F21/42 , G06F21/45 , G06K7/10544 , G06K19/06028 , G06K19/06037 , H04L63/0428 , H04L63/08 , H04L63/102
摘要: In various aspects, code-based indicia contain secured network access credentials. In some aspects, a computer processor receives user input that specifies secured network access credentials, and the computer processor creates or modifies credentials for establishing a secured network connection. In these aspects, the computer processor generates code-based indicia that contain at least part of the secured network access credentials. In other aspects, a computer processor scans the code-based indicia and extracts the network access credentials. In these aspects, the computer processor employs the network access credentials to establish the secured network connection. In additional aspects, a network router apparatus renders the code-based indicia to an active display. In further aspects, a network router apparatus conditions grant of network access to a device on receipt from the device of an answer to a security question included in the secured network access credentials.
-
78.
公开(公告)号:US20240126841A1
公开(公告)日:2024-04-18
申请号:US18539169
申请日:2023-12-13
申请人: SR Labs, Inc.
IPC分类号: G06F21/10 , G06F21/31 , G06F21/42 , G06F21/44 , G06F21/60 , G06K7/14 , G06Q30/0601 , G06Q50/18 , H04L9/40 , H04L67/00 , H04L67/01 , H04L67/10 , H04L67/52 , H04W4/029
CPC分类号: G06F21/10 , G06F21/105 , G06F21/31 , G06F21/42 , G06F21/44 , G06F21/60 , G06K7/1417 , G06Q30/0635 , G06Q50/184 , H04L63/10 , H04L63/107 , H04L67/00 , H04L67/01 , H04L67/10 , H04L67/52 , H04W4/029 , G06F21/1078 , G06F2221/2101 , G06F2221/2111
摘要: A method for preventing digital content misuse can include detecting, by a client-side computing device, that the client-side computing device is paired to a viewing device such that, after being paired, the client-side computing device can cause digital content received from a remote server to be presented on a display of the viewing device; after detecting that the client-side computing device is paired to the viewing device, detecting, by the client-side computing device, that the client-side computing device has been unpaired from the viewing device; and in response to detecting that the client-side computing device has been unpaired from the viewing device, executing a remedial action.
-
公开(公告)号:US11928201B2
公开(公告)日:2024-03-12
申请号:US16472294
申请日:2017-12-21
申请人: HID Global CID SAS
发明人: Philip Hoyer , Julian Eric Lovelock
CPC分类号: G06F21/35 , G06F21/42 , H04L63/0853 , H04W12/068 , H04W12/069 , H04W12/63
摘要: Providing virtualized credential information includes determining whether a relying party device has access to a network/cloud infrastructure that contains at least some of the credential information, a license holder device providing the virtualized credential information directly to the relying party device in response to the relying party device not having access to the network/cloud infrastructure, and displaying at least some of the subset of credential data on a screen of the device of the relying party. Providing virtualized credential information may also include the license holder device providing authorization data to the relying party device in response to the relying party device having access to the network/cloud infrastructure and determining a preference for the relying party device to receive at least some of the virtualized credential information from the network/cloud infrastructure.
-
公开(公告)号:US11864068B2
公开(公告)日:2024-01-02
申请号:US17696112
申请日:2022-03-16
发明人: Xi Huang , Zuoqiang Zhang
CPC分类号: H04W4/14 , G06F21/575 , G06F21/629 , G06F21/6218 , H04L9/0866 , H04L9/0894 , H04W12/06 , H04W88/02 , G06F21/42 , G06F21/6281 , H04L63/18
摘要: A method includes sending, by an application that is to obtain a verification code, a verification code obtaining request to a server, where the application that is to obtain a verification code is installed on a terminal, and where applications installed on the terminal further include an input method application and a short message service (SMS) message application; receiving, by the SMS message application, an SMS message that includes a verification code and that is sent by the server; and reading, by the input method application, the verification code in the SMS message, where the terminal does not allow an application other than the input method application and the SMS message application to read an SMS message in the terminal.
-
-
-
-
-
-
-
-
-