-
1.
公开(公告)号:US12041063B2
公开(公告)日:2024-07-16
申请号:US18201108
申请日:2023-05-23
Applicant: Uledger, Inc.
Inventor: Joshua McIver , Taulant Ramabaja
IPC: H04L9/40 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32 , H04W12/06 , H04W12/069 , H04W12/10 , H04W12/106 , H04W12/108
CPC classification number: H04L63/123 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/3231 , H04L9/3247 , H04L9/3268 , H04L63/0428 , H04L63/0823 , H04L63/0861 , H04W12/06 , H04W12/069 , H04W12/10 , H04W12/106 , H04W12/108
Abstract: Systems, devices, and methods are disclosed for exchanging electronic information over a communication network and, more specifically, to authenticating and verifying data integrity between two or more interacting users exchanging information. A client computing device generates a split secret that is transmitted to a server via two distinct communication channels. The split secret is generated based on a public key of a public-private key pair generated by the client computing device based on a unique identifier. Validity of the public key can authenticate source identity.
-
2.
公开(公告)号:US20240007481A1
公开(公告)日:2024-01-04
申请号:US18201108
申请日:2023-05-23
Applicant: Uledger, Inc.
Inventor: Joshua McIver , Taulant Ramabaja
IPC: H04L9/40 , H04L9/14 , H04L9/30 , H04L9/08 , H04L9/32 , H04W12/06 , H04W12/10 , H04W12/069 , H04W12/106 , H04W12/108
CPC classification number: H04L63/123 , H04L9/14 , H04L9/30 , H04L9/0861 , H04L63/0428 , H04L9/3268 , H04L9/3231 , H04L63/0861 , H04L9/3247 , H04L63/0823 , H04W12/06 , H04W12/10 , H04W12/069 , H04W12/106 , H04W12/108
Abstract: Systems, devices, and methods are disclosed for exchanging electronic information over a communication network and, more specifically, to authenticating and verifying data integrity between two or more interacting users exchanging information. A client computing device generates a split secret that is transmitted to a server via two distinct communication channels. The split secret is generated based on a public key of a public-private key pair generated by the client computing device based on a unique identifier. Validity of the public key can authenticate source identity
-
3.
公开(公告)号:US20250016170A1
公开(公告)日:2025-01-09
申请号:US18744362
申请日:2024-06-14
Applicant: Uledger, Inc.
Inventor: Joshua McIver , Taulant Ramabaja
IPC: H04L9/40 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32 , H04W12/06 , H04W12/069 , H04W12/10 , H04W12/106 , H04W12/108
Abstract: Systems, devices, and methods are disclosed for exchanging electronic information over a communication network and, more specifically, to authenticating and verifying data integrity between two or more interacting users exchanging information. A client computing device generates a split secret that is transmitted to a server via two distinct communication channels. The split secret is generated based on a public key of a public-private key pair generated by the client computing device based on a unique identifier. Validity of the public key can authenticate source identity.
-
-