-
公开(公告)号:US20240039917A1
公开(公告)日:2024-02-01
申请号:US18380286
申请日:2023-10-16
Applicant: eBay Inc.
Inventor: John Ezra-Razi JAWED
CPC classification number: H04L63/10 , H04L9/321 , H04L9/3263 , G06F21/45 , H04L63/0823
Abstract: Technologies are shown for session centric access control of a remote connection. A request for a remote connection is received from a client. A container is created for the remote connection, and an identifier for each of one or more endpoints authorized for the remote connection are stored in the container. A secure shell is initiated for the remote connection. Access is provided to the first endpoint from the one or more endpoints via the secure shell based on a first identifier for the first endpoint being stored in the container.
-
公开(公告)号:US20240037570A1
公开(公告)日:2024-02-01
申请号:US18484194
申请日:2023-10-10
Applicant: Costidity, Inc.
Inventor: Vladislav Shapiro
IPC: G06Q30/018 , G06F16/22 , G06F16/28 , G06F21/45
CPC classification number: G06Q30/0185 , G06F16/2264 , G06F16/285 , G06F21/45
Abstract: A system and related methods are disclosed for managing, evaluating and improving identity governance and administration. The system is configured to execute a method, which includes receiving, by a computing system, data associated with the identity governance and administration, classifying, by a computing system, the data associated with the identity governance and administration according to one or more rules, generating, by a computing system, a three-dimensional model using the classified data associated with the identity governance and administration, performing, by a computing system, a statistical analysis, and optionally displaying, by a computing system, the three-dimensional model or results of the statistical analysis, or both.
-
73.
公开(公告)号:US20240037214A1
公开(公告)日:2024-02-01
申请号:US18378883
申请日:2023-10-11
Applicant: Mitsubishi Electric Corporation
Inventor: Masahiro FUJITA
Abstract: A policy acquisition unit (104) acquires a password policy prescribed in an authentication system (200) that performs user authentication using a password. A policy presentation unit (105) presents the password policy acquired by the policy acquisition unit (104) to a user when the authentication system (200) is to accept an input of a password from the user for the user authentication.
-
74.
公开(公告)号:US11888839B1
公开(公告)日:2024-01-30
申请号:US18094787
申请日:2023-01-09
Applicant: SecureAuth Corporation
Inventor: Shahrokh Shahidzadeh , Nadal Shahidzadeh , Christopher Clifford , Haitham Akkary , Seyedamir Karimikho
CPC classification number: H04L63/0815 , H04L63/0807 , H04W4/029 , H04W4/14
Abstract: A system and method for secure authentication of user entity and user entity device identity. The system and method described herein allows an identity to be continuously proven because of user entity's behavior and their biometrics. With all the fraud and risk that exists today, if someone has a user entity's driver's license they can do a lot of harm. A primary identity provider passes user contextual and behavioral information to third party secondary identity providers to allow risk based continuous authentication and step up post-authorization authentication or termination of session as required upon detection of an anomaly.
-
公开(公告)号:US11886570B2
公开(公告)日:2024-01-30
申请号:US17314673
申请日:2021-05-07
Applicant: Capital One Services, LLC
Inventor: Joshua Edwards , Vyjayanthi Vadrevu , Tyler Maiman , Viraj Chaudhary , Daniel Miller , David Septimus , Jenny Melendez , Samuel Rapowitz
Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of synthetic authentication questions by analyzing third party account data. A request for access to a first account associated with a user may be received. The first account may be managed by a first organization. A transactions database might be queried for first account data. Second account data corresponding to a second account associated with the user might be received. That second account may be managed by a second organization different from the first organization. One or more second transactions, unique to the second account, may be identified. A synthetic transaction, configured to be different from transactions in the first account and the one or more second transactions, may be generated. An authentication question may be generated based on the synthetic transaction. Access to the first account might be provided based on a response to the authentication question.
-
公开(公告)号:US11870911B2
公开(公告)日:2024-01-09
申请号:US17380634
申请日:2021-07-20
Applicant: Infineon Technologies AG
Inventor: Thomas Poeppelmann
CPC classification number: H04L9/3247 , H04L9/0894 , H04L9/3093 , H04L9/3218
Abstract: Cryptographic information is compiled by: (a) determining a first portion of the cryptographic information based on an input and a randomness; (b) checking a rejection criterion based on the first portion; (b1) re-starting step (a) with a different randomness if the rejection criterion is fulfilled; (b2) if not all portions of the cryptographic information have been generated, determining a subsequent portion of the cryptographic information based on the input and the randomness and continuing with step (b) or, otherwise, continuing with step (c); (c) determining the first portion of the cryptographic information based on the input and the randomness; (d) conveying the respective portion of the cryptographic information; and (e) if not all portions of the cryptographic information have been generated, determining a subsequent portion of the cryptographic information based on the input and the randomness and continuing with step (d).
-
77.
公开(公告)号:US20240004974A1
公开(公告)日:2024-01-04
申请号:US18078681
申请日:2022-12-09
Applicant: MELIKIE INNOVATIONS LIMITED
Inventor: Neil Patrick ADAMS , Mark Alex CULLUM , Nick Mark Waterman
CPC classification number: G06F21/31 , G06F21/45 , H04W12/068 , H04L63/083 , H04L63/0861
Abstract: A method at a computing device, the method including detecting, at the computing device, a trigger that authentication is pending for an application or service; indicating a state of a credential vault via a user interface of the computing device; and when the credential vault is in a locked state, activating an authentication mechanism for the credential vault without changing focus on the user interface for the application or service.
-
公开(公告)号:US20230409698A1
公开(公告)日:2023-12-21
申请号:US18241016
申请日:2023-08-31
Applicant: Wells Fargo Bank, N.A.
Inventor: Peter Bordow
CPC classification number: G06F21/45 , G06F21/32 , H04L63/0861 , H04L63/083 , H04W12/068 , H04L63/0853 , G06F3/04847
Abstract: Disclosed are example methods, systems, and devices that allow for generation and maintenance of a central identity databank for a user's digital life. The identity databank may include identity elements with payload values and metadata values corresponding immutable attributes of the user. A multifactor identity authentication protocol allows service provider devices to more reliably validate transactions with user devices via an identity system. The identity databank may include passwords, which may be generated by the identity system linked to user accounts and/or service providers. The passwords may be provided to service provider devices, eliminating the need for users to conceive of a multitude of varying passwords for the user's accounts.
-
公开(公告)号:US20230385399A1
公开(公告)日:2023-11-30
申请号:US17890680
申请日:2022-08-18
Applicant: CYBER POWER SYSTEMS, INC.
Inventor: YUNG-HSIANG LIN , STEVEN LIN
CPC classification number: G06F21/43 , G06F21/45 , G06F21/81 , G06F2221/2133
Abstract: A cloud server and an operation method thereof are provided. The cloud server is communicatively connected to at least one electronic device and at least one power device. The cloud server is used for determining whether an event occurs on any of the power devices, and determining whether a warning needs to be issued in response to the event. When both are determined to be yes, the cloud server pushes an alert message, generates a security key and a security lock, and transmits the security lock to the electronic devices associated with the event. Only when receiving a confirmation message in response to the alert message within a valid unlock time, the cloud server transmits the security key to the electronic devices associated with the event, so that the electronic devices associated with the event start to perform a corresponding operation after unlocking.
-
公开(公告)号:US11829460B2
公开(公告)日:2023-11-28
申请号:US17331720
申请日:2021-05-27
Applicant: Capital One Services, LLC
Inventor: Cruz Vargas , Bryant Yee , Viraj Chaudhary , Joshua Peters
IPC: G06F21/00 , G06F21/32 , G06F21/45 , G06N3/084 , G06N3/04 , G10L17/24 , G06V10/147 , G06V40/70 , G06V40/16 , G06F18/25 , H04W4/80
CPC classification number: G06F21/32 , G06F18/25 , G06F21/45 , G06N3/04 , G06N3/084 , G06V10/147 , G06V40/166 , G06V40/172 , G06V40/70 , G10L17/24 , H04W4/80
Abstract: Methods and systems are described for improvements to authentication processes. For example, conventional systems may rely on password authentication or contact-based alternative authentication techniques that are impractical or infeasible in sensitive medical environments, during pandemics, or fail meet the health and safety needs of an increasingly health-conscious public. In contrast, the described solutions provide an improvement over conventional authentication systems and methods by enabling user authentication via contactless physiological biometric authentication processes, behavioral authentication processes, and passive data authentication processes, that do not require a user to remove personal protective equipment.
-
-
-
-
-
-
-
-
-