-
公开(公告)号:US20240333524A1
公开(公告)日:2024-10-03
申请号:US18740973
申请日:2024-06-12
申请人: UAB 360 IT
IPC分类号: H04L9/32 , H04L9/08 , H04L67/133
CPC分类号: H04L9/3247 , H04L9/0825 , H04L9/3297 , H04L67/133
摘要: A method configuring a manager device, responsible for managing network services provided by an infrastructure device, to determine a manager request including a signature header signed by utilizing a manager private key associated with the manager device and a timestamp header identifying a point in time when the signature header was signed; configuring the manager device to transmit, to the infrastructure device, the manager request to request performance of an action associated with managing the network services; and configuring the manager device to receive, from the infrastructure device based on transmitting the manager request, an authorization message indicating successful authorization of the manager request, the successful authorization being based on a verification that a time difference between the point in time when the signature header was signed and a current time satisfies a predetermined duration of time is disclosed. Various other aspects are contemplated.
-
公开(公告)号:US20240121308A1
公开(公告)日:2024-04-11
申请号:US17964875
申请日:2022-10-12
申请人: UAB 360 IT
IPC分类号: H04L67/133 , H04L9/08 , H04L9/32
CPC分类号: H04L67/133 , H04L9/0825 , H04L9/3247
摘要: A method including receiving, by an infrastructure device from a manager device configured to manage network services provided by the infrastructure device, a manager request for requesting performance of an action associated with managing the network services, the manager request including a signature header signed by utilizing a manager private key associated with the manager device and a timestamp header identifying a point in time when the signature header was signed; determining, by the infrastructure device, a time difference between the point in time when the signature header was signed and a current time; authorizing, by the infrastructure device, the manager request based on determining that the determined time difference satisfies a predetermined duration of time; and enabling, by the infrastructure device, performance of the action associated with managing the network services based on authorizing the manager request is disclosed. Various other aspects are contemplated.
-
公开(公告)号:US20230396625A1
公开(公告)日:2023-12-07
申请号:US17832676
申请日:2022-06-05
申请人: UAB 360 IT
IPC分类号: H04L9/40
CPC分类号: H04L63/102
摘要: A method including transmitting, by an infrastructure device to a distributor device, an invitation link to enable the distributor device to distribute to a user device network services provided by the infrastructure device; transmitting, by the infrastructure device to the distributor device based on the distributor device activating the invitation link, seed information to be utilized by the distributor device to determine a distributor key pair including a distributor public key and a distributor private key; receiving, by the infrastructure device from the distributor device, an action request related to an action to be performed regarding the network services, a portion of the action request being signed based on utilizing the distributor private key; and enabling, by the infrastructure device, performance of the action regarding the network services based on validating the action request by utilizing the distributor public key is disclosed.
-
公开(公告)号:US11652705B1
公开(公告)日:2023-05-16
申请号:US17894999
申请日:2022-08-24
申请人: UAB 360 IT
CPC分类号: H04L41/28 , H04L9/0822 , H04L9/3247
摘要: A method including transmitting, by an infrastructure device to a manager device, an invitation link to enable the manager device to manage network services provided by the infrastructure device; transmitting, by the infrastructure device to the manager device based on verifying that the invitation link was activated by the manager device, seed information to enable the manager device to determine authorization information; determining, by the manager device, the authorization information based on utilizing the seed information; transmitting, by the manager device to the infrastructure device during a communication session, a manager request related to an action to be performed regarding the network services, the manager request being signed based on utilizing a first portion of the authorization information; and authorizing, by the infrastructure device, the manager request based on verifying that the communication session is currently active is disclosed. Various other aspects are contemplated.
-
公开(公告)号:US20240171572A1
公开(公告)日:2024-05-23
申请号:US17994257
申请日:2022-11-25
申请人: UAB 360 IT
IPC分类号: H04L9/40
CPC分类号: H04L63/0853
摘要: A method including receiving, by a user device from an infrastructure device, an invitation link to enable the user device to receive network services from the infrastructure device; receiving, by the user device from the infrastructure device based on the user device activating the invitation link, seed information to be utilized by the user device to determine authentication information; transmitting, by the user device to the infrastructure device during an active communication session and based on determining the authentication information, a user request related to an action to be performed regarding receiving the network services, a portion of the user request being signed based on utilizing a first portion of the authentication information; and performing, by the user device, the action regarding receiving the network services based on a verification that the communication session is currently active is disclosed. Various other aspects are contemplated.
-
公开(公告)号:US20240121106A1
公开(公告)日:2024-04-11
申请号:US17964877
申请日:2022-10-12
申请人: UAB 360 IT
IPC分类号: H04L9/32
CPC分类号: H04L9/3247 , H04L9/3297
摘要: A method including determining, by a manager device configured to manage network services provided by an infrastructure device, a manager request including a signature header signed by utilizing a manager private key associated with the manager device and a timestamp header identifying a point in time when the signature header was signed; transmitting, by the manager device to the infrastructure device, the manager request to request performance of an action associated with managing the network services; and receiving, by the manager device from the infrastructure device based at least in part on transmitting the manager request, an authorization message indicating successful authorization of the manager request, the successful authorization being based at least in part on a verification that a time difference between the point in time when the signature header was signed and a current time satisfies a predetermined duration of time is disclosed. Various other aspects are contemplated.
-
公开(公告)号:US20240073206A1
公开(公告)日:2024-02-29
申请号:US18228919
申请日:2023-08-01
申请人: UAB 360 IT
IPC分类号: H04L9/40
CPC分类号: H04L63/0853 , H04L63/102
摘要: A method including receiving, by a manager device from an infrastructure device, an invitation link to enable the manager device to manage network services provided by the infrastructure device; receiving, by the manager device from the infrastructure device based on the manager device activating the invitation link, seed information including unique information associated with manager device to enable the manager device to determine authorization information; determining, by the manager device, the authorization information based on utilizing the unique information; transmitting, by the manager device to the infrastructure device, a manager request related to an action to be performed regarding the network services, the manager request being signed based on utilizing a portion of the authorization information; and performing, by the manager device based on authorization of the manager request by the infrastructure device, the action regarding the network services is disclosed. Various other aspects are contemplated.
-
公开(公告)号:US11818276B1
公开(公告)日:2023-11-14
申请号:US17961872
申请日:2022-10-07
申请人: UAB 360 IT
CPC分类号: H04L9/3247
摘要: A method including determining, by a manager device configured to manage network services provided by an infrastructure device, a manager request including a signature header signed by utilizing a manager private key associated with the manager device and a timestamp header identifying a point in time when the signature header was signed; transmitting, by the manager device to the infrastructure device, the manager request to request performance of an action associated with managing the network services; authorizing, by the infrastructure device, the manager request based at least in part on determining that a difference between the point in time when the signature header was signed and a current time satisfies a predetermined duration of time; and enabling, by the infrastructure device, performance of the action associated with managing the network services based at least in part on authorizing the manager request. Various other aspects are contemplated.
-
公开(公告)号:US11757868B1
公开(公告)日:2023-09-12
申请号:US17895844
申请日:2022-08-25
申请人: UAB 360 IT
IPC分类号: H04L9/40
CPC分类号: H04L63/0853 , H04L63/102
摘要: A method including transmitting, by an infrastructure device to a manager device, an invitation link to enable the manager device to manage network services provided by the infrastructure device; transmitting, by the infrastructure device to the manager device based at least in part on the manager device activating the invitation link, seed information to be utilized by the manager device to determine authorization information; receiving, by the infrastructure device from the manager device during an active communication session, a manager request related to an action to be performed regarding the network services, the manager request being signed based at least in part on utilizing a first portion of the authorization information; and enabling, by the infrastructure device, performance of the action regarding the network services based at least in part on verifying that the communication session is currently active is disclosed. Various other aspects are contemplated.
-
公开(公告)号:US12034864B2
公开(公告)日:2024-07-09
申请号:US17832679
申请日:2022-06-05
申请人: UAB 360 IT
CPC分类号: H04L9/3249 , H04L9/0825 , H04L9/3213 , H04L63/102 , H04L63/12
摘要: A method including receiving, by a distributor device from an infrastructure device, an invitation link to enable the distributor device to distribute to a user device network services provided by the infrastructure device; receiving, by the distributor device from the infrastructure device based on the distributor device activating the invitation link, seed information to be utilized by the distributor device to determine a distributor key pair including a distributor public key and a distributor private key; transmitting, by the distributor device to the infrastructure device, an action request related to an action to be performed regarding the network services, a portion of the action request being signed based on utilizing the distributor private key; and performing, by the distributor device, the action regarding the network services based on validation of the action request based on utilization of the distributor public key is disclosed. Various other aspects are contemplated.
-
-
-
-
-
-
-
-
-