-
公开(公告)号:US20190236881A1
公开(公告)日:2019-08-01
申请号:US16212228
申请日:2018-12-06
发明人: Aleksandr Nikolaevich Ivanov , Aleksei Vladimirovich Kazennov , Georgii Valerievich Mavchun , Mikhail Rymanov , Peter de Rooij , John Velissarios
CPC分类号: G07C13/00 , G06F21/602 , G06Q2220/00 , G06Q2230/00 , H04L9/0637 , H04L9/0643 , H04L9/088 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/3236 , H04L2209/463
摘要: A system may facilitate a distributed ledger technology (DLT) record based (for example, blockchain-based) auditing. A node configured to support an auditor role may access a ballot to determine answers and one or more voter transactions to determine committed tokens conferred to the answers. The auditor may access summation information for the committed tokens to facilitate comparison to a voter token acting as a source token for the committed tokens. Without necessarily gaining knowledge of the vote-value conferred by the individual committed tokens, the auditor may compare the committed tokens as a sum to the voter token and confirm that the sum of the committed tokens is consistent with the voter token. The auditor may generate an indication of the result of the comparison.
-
公开(公告)号:US20190236246A1
公开(公告)日:2019-08-01
申请号:US16335347
申请日:2017-09-29
申请人: Won-Kug KIM , Jin-Kyo SHIN , 4DREAM CO., LTD.
发明人: Won-Kug KIM , Jin-Kyo SHIN , Ki-ll RYU , Kwang-Rae KIM , Haes-Sal JEON
CPC分类号: G06F21/31 , G06F21/45 , G06F21/60 , G06F21/602 , G06F21/62 , G06F21/6245 , H04L9/32 , H04L9/321
摘要: A system for verifying control history of an unmanned aerial vehicle according to one embodiment of the present disclosure includes an authentication unit for collecting personal information from a pilot who controls an unmanned aerial vehicle to authenticate the pilot, a storage unit storing control information regarding the pilot's control of the unmanned aerial vehicle, and an encryption unit for sealing and encrypting data of the personal information and the control information; and is capable of controlling and managing an indiscriminate use of the unmanned aerial vehicle and providing a control time, flight history, etc., to an organization which needs such information.
-
公开(公告)号:US20190221139A1
公开(公告)日:2019-07-18
申请号:US16306459
申请日:2017-05-18
申请人: Intrinsic ID B.V.
发明人: Geert Jan SCHRIJEN , Pim Theo TUYLS
CPC分类号: G09C1/00 , G06F3/062 , G06F3/0655 , G06F3/0679 , H04L9/0866 , H04L9/32 , H04L9/3278 , H04L2209/08 , H04L2209/12
摘要: Some embodiments are directed to a cryptographic device, including a non-volatile memory, a range of the memory storing data, a selector arranged to receive a selector signal configuring a memory read-out unit for a regular read-out mode or for a PUF read-out mode of the same memory, a control unit arranged to send the selector signal to the selector configuring the memory read-out unit in the regular read-out mode, and reading the memory range to obtain the data, and send the selector signal to the selector configuring the memory read-out unit for PUF read-out mode and obtaining a noisy bit string from the memory range.
-
公开(公告)号:US20190197548A1
公开(公告)日:2019-06-27
申请号:US15850924
申请日:2017-12-21
CPC分类号: G06Q20/4016 , G06Q20/12 , G06Q20/367 , G06Q20/382 , H04L9/32
摘要: Systems and methods are provided for processing network transactions based on use of tokens in the transactions. An exemplary system includes a network having a memory and a processor coupled to the memory, where the memory includes a token vault data structure having a listing of tokens stored therein in association with corresponding account numbers. In connection therewith, the processor is configured to receive a network request message from a routing network different than the network, where the network request message includes a token associated with an account involved in a transaction but not an actual account number used in the transaction. In response to the network request message, the processor is configured to convert the token to an account number associated with the account, based on the listing of tokens in the token vault data structure, and transmit the account number to the routing network.
-
公开(公告)号:US20190191309A1
公开(公告)日:2019-06-20
申请号:US16327205
申请日:2017-08-21
发明人: Kisuk KWEON , Joohyung LEE , Jicheol LEE , Daegyun KIM , Sangjun MOON , Jungshin PARK , Beomsik BAE , Jinsung LEE , Hyungho LEE
CPC分类号: H04W12/06 , H04L9/32 , H04L12/1407 , H04W48/18 , H04W80/10
摘要: The present invention relates to a communication method for merging, with IoT technology, a 5G communication system for supporting a data transmission rate higher than that of a 4G system, and a system therefor. The present invention can be applied to an intelligent service (for example, smart home, smart building, smart city, smart car or connected car, healthcare, digital education, retail, security and safety related services, and the like) on the basis of a 5G communication technology and an IoT-related technology. The present invention provides a method by which a terminal requests authentication from a 3rd party server comprises the steps of: transmitting, to a common control function providing device (common control plane network function serving unit), a service request message including a tenant ID and a slice type provided by an application related to the 3rd party server; receiving a service response message including information on the limited data session from the network slice instance management device when a network slice instance management device (network slice instance unit) selected by the common function providing device generates a limited data session (limited packet data unit session) for authentication between the terminal and the 3rd party server on the basis of the service request message; and transmitting an authentication request message requesting authentication of the terminal through the limited data session to the 3rd party server on the basis of the service response message.
-
公开(公告)号:US20190188633A1
公开(公告)日:2019-06-20
申请号:US16281251
申请日:2019-02-21
申请人: Joshua Repensek
发明人: Joshua Repensek
CPC分类号: G06Q10/087 , G01C21/343 , G06Q20/102 , G06Q20/145 , G06Q30/04 , G08B7/06 , G08G1/096883 , H04L9/32
摘要: A method for monitoring and tracking identified material in at least one fillable receptacle in at least one facility using a moveable vehicle with GPS indicator. The method includes installing at least one sensor with an ultrasonic transducer or a laser or both in one of the fillable receptacles, creating a customer profile with a fillable receptacle location, a quantity of fillable receptacles and a preset height limit for each fillable receptacle, and activating the sensor to repeatedly transmit an ultrasonic signal or light pulse into the receptacles and calculate remaining empty space then comparing remaining empty space to the preset height limits to determine whether the fillable receptacle is full. Fillable receptacle locations are aggregated into a route and a driver is alerted to download the route, enabling drivers to pick up filled fillable receptacles and remove identified material at the fillable receptacle locations using the route.
-
公开(公告)号:US20190124060A1
公开(公告)日:2019-04-25
申请号:US16133437
申请日:2018-09-17
发明人: Amjad HUSSAIN , Jonathan Austin HOOVER , Tristan William SCOTT , Ido Miles BEN-SHACHAR , Kevin Scott LONDON
CPC分类号: H04L63/08 , G06F9/455 , G06F9/45533 , G06F9/50 , G06F9/5072 , G06F9/5077 , G06F21/445 , G06F2009/45562 , G06F2009/45566 , G06F2009/4557 , G06F2009/45575 , G06F2009/45587 , H04L9/32 , H04L9/321 , H04L63/02 , H04L63/0272 , H04L63/0428
摘要: Embodiments are directed to provisioning private virtual machines in a public cloud and to managing private virtual machines hosted on a public cloud. In one scenario, a computer system receives authentication information for a private domain from an entity. The entity indicates that their private virtual machines are to be provisioned on a public cloud, where the entity's private domain is accessible using the authentication information. The computer system establishes a virtual network on the public cloud which is configured to host the entity's private virtual machines, where each virtual machine hosts remote applications. The computer system establishes an authenticated connection from the virtual network to the entity's private domain using the received authentication information and provides the entity's private virtual machines on the public cloud. The remote applications provided by the private virtual machines then have access to data stored within the entity's private domain using the authenticated connection.
-
公开(公告)号:US20190035014A1
公开(公告)日:2019-01-31
申请号:US15659690
申请日:2017-07-26
发明人: Donald S. Bell , Michael J. Hudson
CPC分类号: G06Q40/00 , G06Q2220/10 , H04L9/0637 , H04L9/0643 , H04L9/32 , H04L9/3239 , H04L2209/38
摘要: An example operation may include one or more of changing a status of a current blockchain to a closed and retired status based on expiration of a limited time window, creating a genesis block associated with a new blockchain, storing a world state of the current blockchain in the genesis block, creating one or more smart contracts, storing the one or more smart contracts on the new blockchain, and initiating an open stage on the new blockchain, and the open stage permits one or more potential blockchain transactions to be written to the new blockchain.
-
公开(公告)号:US20180359245A1
公开(公告)日:2018-12-13
申请号:US16104595
申请日:2018-08-17
发明人: Lili Zhang , Hang Chen
IPC分类号: H04L29/06
CPC分类号: H04L63/0861 , H04L9/32 , H04L29/06 , H04L63/0428
摘要: Example embodiments of the present disclosure provide a communication method and apparatus. The communication method may include: a present end device initiating a user identity authentication request to a counterpart end device; the present end device, based on response information received by the present end device, determining whether a communicating counterparty passes identity authentication, the response information being transmitted from the counterpart end device to the present end device directly or being generated by a server based on return information originating from the counterpart end device; when the communicating counterparty passes identity authentication, the present end device completing a communication process between a present communicating party and the communicating counterparty. Example embodiments of the present disclosure may enhance communication security, and protect the interests of communicating parties.
-
90.
公开(公告)号:US20180357638A1
公开(公告)日:2018-12-13
申请号:US15326576
申请日:2015-11-18
发明人: Hao WANG , Defeng MAO
CPC分类号: G06Q20/3829 , G06Q20/1085 , G06Q20/32 , G06Q20/3223 , G06Q20/327 , G06Q20/38 , G06Q20/38215 , G06Q20/3825 , G06Q20/388 , G06Q20/4014 , G06Q20/40145 , G06Q2220/00 , H04L9/32 , H04L9/3231 , H04L9/3247 , H04L29/06 , H04L63/0884 , H04L2209/56
摘要: An identity information authentication method, and related apparatuses and system are provided. The method includes receiving an authentication request from a service terminal, sending first encrypted information to the service terminal, so that the service terminal forwards the first encrypted information to an authentication server, the authentication server parses and authenticates the first encrypted information, receiving second encrypted information from the authentication server, the second encrypted information being generated by the authentication server after authenticating the first encrypted information to be valid, and transmitted by the authentication server to the user terminal through the service terminal, parsing and authenticating the second encrypted information, and acquiring a user biological identifier if the second encrypted information is authenticated to be valid and transmitting the biological identifier to the service terminal for authentication, so that the service terminal provides service to the user after authenticating the biological identification successfully.
-
-
-
-
-
-
-
-
-