-
1.
公开(公告)号:US11936635B2
公开(公告)日:2024-03-19
申请号:US17321720
申请日:2021-05-17
Applicant: EMC IP Holding Company LLC
Inventor: Chenxi Hu , Sanping Li , Zhen Jia
IPC: H04L9/40
CPC classification number: H04L63/0485 , H04L63/0471 , H04L63/0492 , H04L63/126 , H04L2463/041
Abstract: Embodiments of the present disclosure provide a method, an electronic device, and a program product implemented at an edge switch for data encryption. For example, the present disclosure provides a data encryption method implemented at an edge switch. The method may include receiving encryption and decryption information for an encryption operation or a decryption operation from a source device. In addition, the method may include encrypting a data packet received from the source device based on encryption information in the encryption and decryption information to generate an encrypted data packet. The method may further include sending the encrypted data packet to a target device indicated by the data packet. The embodiments of the present disclosure can reduce the computing loads of Internet of Things (IoT) devices, clouds, and servers while ensuring encryption performance, and can also reduce the time delay caused by encryption and decryption operations.
-
公开(公告)号:US11917401B2
公开(公告)日:2024-02-27
申请号:US17476718
申请日:2021-09-16
Applicant: QUALCOMM Incorporated
Inventor: Anantharaman Balasubramanian , Shuanshuan Wu , Kapil Gulati , Navid Abedini , Junyi Li , Sourjya Dutta , Preeti Kumari
CPC classification number: H04W12/0471 , H04B7/0617 , H04L9/0872 , H04L63/0492 , H04W12/60 , H04W12/63 , H04W12/64 , H04W12/65
Abstract: Methods, apparatuses, and computer-readable medium for directional security are provided. An example method may include receiving, from a wireless device, a configuration for a set of shared keys. The example method may further include receiving, from a second UE, at least one message or signal including a location of the second UE, the received at least one message or signal being associated with an angle of arrival. The example method may further include configuring a key from the set of shared keys based on at least one of the received configuration, the location of the second UE, the AoA of the received at least one message or signal, or a location of the first UE. The example method may further include generating one or more ranging signals based on the configured key, the one or more ranging signals being directionally secure based on the location of the second UE.
-
公开(公告)号:US20240064155A1
公开(公告)日:2024-02-22
申请号:US18497706
申请日:2023-10-30
Applicant: AGI SureTrack LLC
Inventor: Jason TATGE , Chris SCHIBI , Daniel MOLA , Jason MUNRO , Aeron BOWDEN
IPC: H04L9/40 , G06F16/18 , G06F16/182 , G06F21/60 , H04L9/06
CPC classification number: H04L63/126 , G06F16/1805 , G06F16/182 , G06F21/602 , H04L9/0637 , H04L63/0492 , H04L9/50
Abstract: Embodiments provide for distributed transaction-based provenance tracking of agricultural data, secured access to authorized user accounts, auditability of the data, and transactional oversight of the data when exchanged between user accounts. A distributed ledger network including a primary node and a plurality of secondary nodes can store transactions generated based on various operations on or associated with agricultural data, including the certification of select portions of agricultural data collected by a data collection device, commands received from client devices associated with user accounts purchasing or licensing the agricultural data, and detected attempts to access the agricultural data, among other things. The primary node provides a variety of security features that can ensure that the agricultural data is protected, remains auditable by tracking the provenance of the agricultural data, and cannot be subjected to unauthorized sale, each feature having ironclad reliability based on immutable transactions stored on a distributed ledger.
-
公开(公告)号:US11809540B2
公开(公告)日:2023-11-07
申请号:US16842668
申请日:2020-04-07
Applicant: UBS Business Solutions AG
Inventor: Alain Hiltgen
CPC classification number: G06F21/34 , G06F21/35 , H04L9/3234 , H04L9/3242 , H04L9/3247 , H04L9/3271 , H04L63/0492 , H04L63/0853 , H04W12/06 , H04L2209/805 , H04W4/80
Abstract: In certain embodiments, a token (e.g., a short-range wireless token or other token) may be provided to facilitate authentication. In some embodiments, the token may obtain a first challenge from a computer system. The token may determine which challenge type of multiple challenge types the first challenge corresponds. The token may cause a secure component to use a key associated with a first challenge type to generate a first challenge response for the first challenge based on the first challenge corresponding to the first challenge type, where the key associated with first challenge type may be selected by the secure component from multiple keys (for the generation of the first challenge response) based on the first challenge corresponding to the first challenge type. The first challenge response may be provided to the computer system.
-
公开(公告)号:US11783335B2
公开(公告)日:2023-10-10
申请号:US17455706
申请日:2021-11-19
Applicant: Capital One Services, LLC
Inventor: Jeremy Phillips , Zhe Liu , Kurry Tran
CPC classification number: G06Q20/40145 , G06Q20/223 , G06Q20/3224 , G06Q20/4016 , H04L63/0492 , H04L63/0861
Abstract: A device may receive transaction data indicating that a transaction occurred. The transaction may be between a first user of a first device and a second user of a second device. The device may receive, from the first device, first sensor data indicating a first location recorded by a first sensor of the first device at a first point in time associated with the transaction; and receive, from the second device, second sensor data indicating a second location recorded by a second sensor of the second device at a second point in time associated with the transaction. Based on the transaction data, the first sensor data, and/or the second sensor data, the device may determine whether the transaction occurred and perform an action based on the determination of whether the transaction occurred.
-
6.
公开(公告)号:US20230298417A1
公开(公告)日:2023-09-21
申请号:US17696034
申请日:2022-03-16
Applicant: CAPITAL ONE SERVICES,LLC
Inventor: Kevin Osborn , Jeffrey Rule
CPC classification number: G07C9/23 , G07C9/27 , G07C9/00309 , G07C9/00904 , H04L63/0492 , G07C2009/00412 , G07C2009/00769
Abstract: Locks may rely upon identity credentials to act as keys for unlocking and/or locking the locks, such as door locks. The identity credentials may be digital credentials that hold identity information and evidence of knowledge of secret information, such as a password or a private cryptographic key. The door locks in exemplary embodiments may be connected to an access system via wireless network, such as a low power low frequency Wi-Fi network, like a HaLow network. The wireless network enables the door locks to communicate with the access system, such as a server for a lodging establishment. The access system may receive identity credentials and forward the identity credentials to an authentication service for authentication. The access system may also pass the identity of the guest to an authorization service to determine if the guest is authorized to unlock the door lock or not.
-
公开(公告)号:US11743721B2
公开(公告)日:2023-08-29
申请号:US17087438
申请日:2020-11-02
Applicant: PROTON WORLD INTERNATIONAL N.V.
Inventor: Thierry Huque , Olivier Van Nieuwenhuyze
IPC: H04W12/06 , H04L9/40 , H04W12/126
CPC classification number: H04W12/06 , H04L63/0492 , H04W12/126
Abstract: The invention relates to a method for protecting information contained in a security module of a telecommunication device provided with a near field communication router, wherein the modification of routing table between ports of said route is subject to the checking of an authentication code inputted by a user.
-
公开(公告)号:US11743038B2
公开(公告)日:2023-08-29
申请号:US16783655
申请日:2020-02-06
Applicant: Civic Technologies, Inc.
IPC: H04L9/08 , H04L9/30 , H04L9/32 , H04L9/40 , G06Q20/02 , G06Q20/40 , H04L9/14 , G06Q20/06 , G06Q20/38 , H04L9/06 , G06Q20/36 , G06Q20/32 , H04L9/00
CPC classification number: H04L9/0861 , G06Q20/02 , G06Q20/065 , G06Q20/3276 , G06Q20/3278 , G06Q20/3674 , G06Q20/3829 , G06Q20/38215 , G06Q20/407 , G06Q20/4015 , H04L9/0637 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/3236 , H04L9/3239 , H04L9/3242 , H04L9/3247 , H04L9/3271 , H04L63/0435 , H04L63/0442 , H04L63/0492 , H04L63/061 , H04L63/0823 , G06Q2220/00 , H04L9/50 , H04L2209/56
Abstract: A method and system of providing verification of information of a user relating to an attestation transaction is provided, and includes sending a request for information of the user, wherein the information has been previously attested to in an attestation transaction stored within a centralized or distributed ledger at an attestation address; receiving at a processor associated with a verifier the information of the user; sending a cryptographic challenge nonce; receiving at the processor associated with the verifier the cryptographic challenge nonce signed by the user's private key; verifying user identity with the cryptographic challenge nonce signed by the user's private key; deriving a public attest key by using the information of the user; deriving an attestation address using the public attest key; and verifying the existence of the attestation transaction at the attestation address in the centralized or distributed ledger.
-
公开(公告)号:US20230239685A1
公开(公告)日:2023-07-27
申请号:US18193686
申请日:2023-03-31
Applicant: CellSpinSoft Inc.
Inventor: Gurvinder Singh , Marcos Klein , Vince Laviano
IPC: H04W8/24 , G06F16/958 , H04W4/80 , H04W76/10 , H04W12/033 , H04W12/50 , H04L65/00 , H04L65/403 , H04L67/1095 , H04B7/26 , H04L7/00 , H04L49/552 , H04L67/02 , H04L67/06 , H04L67/10 , G06F3/0482 , H04L9/40 , H04W12/04
CPC classification number: H04W8/24 , G06F16/958 , H04W4/80 , H04W76/10 , H04W12/033 , H04W12/50 , H04L65/00 , H04L65/403 , H04L67/1095 , H04B7/26 , H04L7/0008 , H04L49/552 , H04L67/02 , H04L67/06 , H04L67/10 , G06F3/0482 , H04L63/0435 , H04L63/0492 , H04W12/04 , H04L63/083 , H04W84/18
Abstract: Disclosed herein is a method and system for utilizing a digital data capture device in conjunction with a Bluetooth (BT) enabled mobile device for publishing data and multimedia content on one or more websites automatically or with minimal user intervention. A client application is provided on the BT enabled mobile device. In the absence of inbuilt BT capability, a BT communication device is provided on the digital data capture device. The BT communication device is paired with the BT enabled mobile device to establish a connection. The client application detects capture of data and multimedia content on the digital data capture device and initiates transfer of the captured data, multimedia content, and associated files. The digital data capture device transfers the captured data, multimedia content, and the associated files to the client application. The client application automatically publishes the transferred data and multimedia content on one or more websites.
-
公开(公告)号:US11665235B2
公开(公告)日:2023-05-30
申请号:US17564448
申请日:2021-12-29
Applicant: PayPal, Inc.
Inventor: Pankaj Sarin
IPC: H04L67/1095 , G06Q20/38 , H04L9/40 , G06Q20/10 , G06Q20/16 , G06Q20/36 , H04L67/306
CPC classification number: H04L67/1095 , G06Q20/108 , G06Q20/16 , G06Q20/3674 , G06Q20/389 , H04L63/0414 , H04L63/0861 , H04L63/126 , H04L67/306 , H04L63/0492 , H04L2463/102
Abstract: There are provided systems and methods for a network cache of device input for redundancy during device inoperability. A device may detect that the device is in danger of failure, for example, if a battery is low on the device, the device is damaged, or the device may lose network connectivity. On detection of such a condition, the device may request that a server that performs electronic transaction processing establish or trigger a mode that allows for caching of transaction data as input for the transaction data is entered to a device, which may be done by sending signaling to the server indicating the condition that affects the device's operability. The server may then cache input for the transaction data. If the device fails prior to approving and completing electronic transaction processing, the server may use the cached data to generate a digital ledger for another entity.
-
-
-
-
-
-
-
-
-