-
公开(公告)号:US12072959B2
公开(公告)日:2024-08-27
申请号:US17355371
申请日:2021-06-23
发明人: Joshua Edwards , Samuel Rapowitz , Jenny Melendez , David Septimus , Daniel Miller , Viraj Chaudhary , Tyler Maiman , Vyjayanthi Vadrevu
CPC分类号: G06F21/31 , G06Q40/02 , G06F2221/2133 , G06F2221/2135
摘要: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
-
公开(公告)号:US12061689B2
公开(公告)日:2024-08-13
申请号:US17524960
申请日:2021-11-12
申请人: Secure Thingz Ltd.
发明人: Tim Hoole , Tim Woodruff
CPC分类号: G06F21/45 , G06F21/44 , H04L9/0825 , G06F2221/2129 , G06F2221/2135
摘要: A provisioning system is provided for provisioning a plurality of electronic devices with provisioning data. Each of the plurality of electronic devices is associated with an electronic device type. The provisioning system includes a provisioning control apparatus, and a provisioning equipment configured to be electrically connected with at least one of the plurality of electronic devices for provisioning the at least one electronic device. The provisioning system includes a provisioning security module configured to receive the device type information from the provisioning control apparatus and to generate provisioning data on the basis of the device type information. The provisioning security module transmits the provisioning data to the provisioning equipment for provisioning the at least one electronic device with provisioning data. The provisioning security module maintains a provisioning counter indicative of a remaining number of the plurality of electronic devices that can be provisioned with provisioning data.
-
3.
公开(公告)号:US20240214217A1
公开(公告)日:2024-06-27
申请号:US18522507
申请日:2023-11-29
IPC分类号: H04L9/32 , G06F16/951 , G06F16/9535 , G06F21/62 , G06Q30/0241 , G06Q30/0251 , G06Q50/00 , H04L9/40 , H04L51/52 , H04L67/50 , H04W12/02 , H04W12/71 , H04W12/72 , H04W12/75
CPC分类号: H04L9/3247 , G06F16/951 , G06F16/9535 , G06F21/6245 , G06Q30/0256 , G06Q30/0277 , G06Q50/00 , G06Q50/01 , H04L9/32 , H04L51/52 , H04L63/0414 , H04L63/0428 , H04L67/535 , H04W12/02 , G06F2221/2101 , G06F2221/2107 , G06F2221/2135 , H04W12/71 , H04W12/72 , H04W12/75
摘要: Disclosed examples include accessing a search term from a client device; accessing a first identifier, the first identifier corresponding to a first database proprietor, the first identifier to access first user information corresponding to a user of the client device; accessing a second identifier, the second identifier corresponding to a second database proprietor, the second identifier to access second user information corresponding to the user of the client device; providing the search term, the first identifier, and the second identifier in a message; and transmitting the message to a server.
-
公开(公告)号:US20240193239A1
公开(公告)日:2024-06-13
申请号:US18065314
申请日:2022-12-13
发明人: BRANT L. CANDELORE
CPC分类号: G06F21/316 , G06F21/84 , H04L9/3226 , H04L9/3239 , G06F2221/2135 , G06F2221/2137
摘要: An electronic device and method for authentication of users based on re-entry of passwords is provided. The electronic device retrieves a pre-stored password associated with a user and a predefined number associated with the retrieved pre-stored password. The retrieved predefined number corresponds to a number of times an entry of a correct password is required for an authentication of the user. The electronic device receives a set of user inputs that corresponds to an entered password associated with the user. The electronic device compares, for the number of times associated with the user, the entered password in each user input with the retrieved pre-stored password. The electronic device determines that the entered password in each user input corresponds to the retrieved pre-stored password, based on the comparison. The electronic device authenticates the user based on the determination and controls a display device to render authentication information based on the authentication.
-
公开(公告)号:US11954187B2
公开(公告)日:2024-04-09
申请号:US17355371
申请日:2021-06-23
发明人: Joshua Edwards , Samuel Rapowitz , Jenny Melendez , David Septimus , Daniel Miller , Viraj Chaudhary , Tyler Maiman , Vyjayanthi Vadrevu
CPC分类号: G06F21/31 , G06Q40/02 , G06F2221/2133 , G06F2221/2135
摘要: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
-
6.
公开(公告)号:US11798102B2
公开(公告)日:2023-10-24
申请号:US17390179
申请日:2021-07-30
申请人: McAfee, LLC
CPC分类号: G06Q50/06 , H04Q9/00 , G06F2221/2135 , G06Q2220/00 , H04Q2209/60
摘要: A technique allows a smart meter to receive a mask. The smart meter may receive the mask from a utility company or an escrow service. The smart meter may apply the mask to original metered data on a continuous schedule, on a periodic schedule, or on a determined schedule, or on a randomized schedule to conceal the original metered data. The smart meter may apply different masks at different times. The smart meter transmits the concealed metered data as augmented metered data remotely to an electric utility via a communication network.
-
7.
公开(公告)号:US11792016B2
公开(公告)日:2023-10-17
申请号:US17947668
申请日:2022-09-19
IPC分类号: H04L9/32 , H04L9/40 , G06F16/951 , G06F16/9535 , H04W12/02 , G06F21/62 , G06Q50/00 , H04L51/52 , H04L67/50 , G06Q30/0251 , G06Q30/0241 , H04W12/71 , H04W12/72 , H04W12/75
CPC分类号: H04L9/3247 , G06F16/951 , G06F16/9535 , G06F21/6245 , G06Q30/0256 , G06Q30/0277 , G06Q50/01 , H04L9/32 , H04L51/52 , H04L63/0414 , H04L63/0428 , H04L67/535 , H04W12/02 , G06F2221/2101 , G06F2221/2107 , G06F2221/2135 , H04W12/71 , H04W12/72 , H04W12/75
摘要: Disclosed examples include accessing a search term from a client device; accessing a first identifier, the first identifier corresponding to a first database proprietor, the first identifier to access first user information corresponding to a user of the client device; accessing a second identifier, the second identifier corresponding to a second database proprietor, the second identifier to access second user information corresponding to the user of the client device; providing the search term, the first identifier, and the second identifier in a message; and transmitting the message to a server.
-
8.
公开(公告)号:US20230222240A1
公开(公告)日:2023-07-13
申请号:US17571096
申请日:2022-01-07
IPC分类号: G06F21/62
CPC分类号: G06F21/6227 , G06F2221/2101 , G06F2221/2141 , G06F2221/2135
摘要: An embodiment includes receiving, at database connectivity (DBC) layer, a request to access data of a data source, wherein the data source is registered with a data catalog that includes data governance artifacts, and wherein the request is made via a connection that bypasses the data catalog. The embodiment also includes comparing, by a governance manager at the DBC layer, an access privilege level for a credential associated with the request to access requirements of requested data included in data protection rules of the governance artifacts. The embodiment also includes masking, by the governance manager, a portion of the data provided in response to the request, wherein the portion of the data has an access requirement that is not met by the access privilege level for the credential associated with the request.
-
公开(公告)号:US10061904B2
公开(公告)日:2018-08-28
申请号:US14964952
申请日:2015-12-10
发明人: Nicol C. So , Thomas L. Du Breuil , Barry P. Falvo , Rama Raju Kaldindi , Ambikacharan P. Makam , Geetha Mangalore , Paul Moroney
IPC分类号: G06F21/10
CPC分类号: G06F21/10 , G06F2221/2135
摘要: There is a performing of digital rights management (DRM), operable in an offline mode with respect to a communications network. The performing includes identifying a stored rights object associated with a stored asset. The stored rights object includes reporting duration information associated with the stored asset. The performing also includes determining, utilizing a processor, whether a transmission of an early status message is a successful communication based on an early status message determination. If a failure in communicating the early status message is determined, utilizing the stored asset. The performing may also include transmitting an early status message and/or later status message after identifying the stored rights object. There is also a performing of digital rights management (DRM) associated with a DRM system and operable in an offline mode with respect to a communications network. There are also client devices, communicating systems, computer readable mediums and protocols.
-
10.
公开(公告)号:US09912482B2
公开(公告)日:2018-03-06
申请号:US14959990
申请日:2015-12-04
IPC分类号: H04L29/06 , H04L9/32 , G06F17/30 , G06F21/62 , G06Q50/00 , H04L12/58 , H04L29/08 , H04W12/02
CPC分类号: H04L9/3247 , G06F17/30864 , G06F17/30867 , G06F21/6245 , G06F2221/2101 , G06F2221/2107 , G06F2221/2135 , G06Q30/0256 , G06Q30/0277 , G06Q50/01 , H04L9/32 , H04L51/32 , H04L63/0414 , H04L63/0428 , H04L67/22 , H04W12/02
摘要: Disclosed examples involve obtaining encrypted identifiers identifying at least one of a device or a user of the device, sending respective ones of the encrypted identifiers to corresponding database proprietors, receiving user information corresponding to the respective ones of the encrypted identifiers from the corresponding database proprietors, and associating the user information with at least one of a search term collected at the device or a media impression logged for media presented at the device.
-
-
-
-
-
-
-
-
-