-
公开(公告)号:US09680818B2
公开(公告)日:2017-06-13
申请号:US14858943
申请日:2015-09-18
Applicant: Barracuda Networks, Inc.
Inventor: Fleming Shi , Luo Wang
CPC classification number: H04L9/3263 , H04L9/0643 , H04L9/14 , H04L9/302 , H04L63/0218 , H04L63/0227 , H04L63/0815 , H04L63/0823 , H04L63/105 , H04L63/107 , H04L67/1002 , H04L67/1036
Abstract: A new approach is proposed that contemplates systems and methods to support bulk authentication of an appliance associated with a user to all cloud-based services the appliance intends to access in one transaction instead of authenticating the appliance against each of the services individually. First, the appliance generates and transmits to an authentication service cluster an authentication request that includes its identification and authentication credentials in order to access to a plurality of services. Upon receiving the authentication request, the authentication service cluster authenticates the appliance for all of the services to be accessed based on the information in the authentication request. Once the appliance is authenticated, the authentication service cluster then retrieves entitlement information of the services to be accessed by the appliance, and identifies the service clusters/nodes that the appliance will connect to for the services with the fastest response time.
-
公开(公告)号:US09942050B2
公开(公告)日:2018-04-10
申请号:US15586213
申请日:2017-05-03
Applicant: BARRACUDA NETWORKS, INC.
Inventor: Fleming Shi , Luo Wang
CPC classification number: H04L9/3263 , H04L9/0643 , H04L9/14 , H04L9/302 , H04L63/0218 , H04L63/0227 , H04L63/0815 , H04L63/0823 , H04L63/105 , H04L63/107 , H04L67/1002 , H04L67/1036
Abstract: A new approach is proposed that contemplates systems and methods to support bulk authentication of a device associated with a user to all cloud-based services the device intends to access in one transaction instead of authenticating the device against each of the services individually. First, the device generates and transmits to one or more authentication service clusters an authentication request that includes its identification and authentication credentials in order to access to a plurality of services. Upon receiving the authentication request, the authentication service cluster(s) authenticate the device for all of the services to be accessed based on the information in the authentication request. Once the device is authenticated, the authentication service cluster(s) then retrieve entitlement information of the services to be accessed by the device, and identify the service clusters/nodes that the device will connect to for the services with the fastest response time.
-
公开(公告)号:US20180137300A1
公开(公告)日:2018-05-17
申请号:US15814250
申请日:2017-11-15
Applicant: BARRACUDA NETWORKS, INC.
Inventor: Fleming Shi , Luo Wang
CPC classification number: G06F21/6218 , G06F16/93 , G06F21/554 , G06F21/6209 , G06F2221/2115 , H04L63/0428 , H04L63/083 , H04L63/105 , H04L63/20
Abstract: A new approach is proposed that contemplates systems and methods to support safe preview and immediate delivery of a document from a document producer to an end user while protecting the user from accidentally opening the original document if it has been tampered with by an email attacker. First, the original document is submitted to a safe preview server cluster, where a passcode is generated for the document and the document is processed for policy assessments of possible security threats. The document is then encrypted with the generated passcode and provided to the user together with results of the policy assessments and a preview of content of the document for preview upon request. Based on the user's choice, the user can retrieve the passcode from the server and decrypt the document with the passcode wherein the original document is deleted from the safe preview server cluster once it is downloaded.
-
-