-
公开(公告)号:US12132837B2
公开(公告)日:2024-10-29
申请号:US18153587
申请日:2023-01-12
Applicant: Experian Information Solutions, Inc.
Inventor: Alpa Modi Jain , Praveen Kumar Soni , Frederic Vander Elst
CPC classification number: H04L9/3213 , H04L9/0894 , H04L9/3247 , H04L63/0428 , H04L63/08 , H04L63/10 , H04L63/0807 , H04L63/0815
Abstract: Embodiments include a method for providing tokens which includes: receiving from a user system an encrypted data packet including user credentials and a request for an authentication token to access protected resources; extracting the user's security information; transmitting a data packet to a security and access management system, where the data packet includes the user's security information and a request for user validation; receiving, from the security and access management system, user validation and additional data; generating a thin token and a fat token; storing the thin token in association with the fat token; transmitting the thin token to the user system; receiving, from the user system, a request to access protected resources from a protected resource system, the request including the thin token; validating the received thin token; accessing the fat token associated with the thin token; and transmitting the fat token to the protected resource system.
-
2.
公开(公告)号:US20240333717A1
公开(公告)日:2024-10-03
申请号:US18438095
申请日:2024-02-09
Applicant: Palantir Technologies Inc.
Inventor: Lili Yang , Mark Elliot , Lam Tran , Robert Kruszewski , Divyanshu Arora
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/0815 , H04L63/0876 , H04L63/0884 , H04L63/108
Abstract: A system and method for authenticating users of a data processing platform stores a mapping of a unique user platform identifier to multiple user identity provider identifiers associated with multiple realms for a same user. In some examples, the method includes receiving a request from a client device to establish an access session to perform one or more actions on data of the data processing platform and receiving, from at least one of the first external identity provider of the first realm or the second external identity provider of the second realm, a user identity provider identifier associated with the request. In certain examples, the method includes granting permission to perform the one or more actions on the data of the data processing platform based at least in part on the received user identity provider identifier.
-
公开(公告)号:US12105788B2
公开(公告)日:2024-10-01
申请号:US17589084
申请日:2022-01-31
Applicant: Providence St. Joseph Health
Inventor: Shivudu Bhuvanagiri , Soumya Sanyal , Christopher J. Hasz , Neil W. Black , Aaron Martin , Sebastian Jayaraj
CPC classification number: G06F21/41 , G16H10/60 , H04L63/0815 , H04L63/083
Abstract: A single sign-on facility providing access across multiple application instances is described. The facility receives sign-in data from a user that includes a sign-in name and password. The facility generates a modified sign-in name by adding information identifying a particular application instance to the received sign-in name. The facility then acts on behalf of the user based upon the generated modified sign-in name and the received password.
-
公开(公告)号:US12101309B2
公开(公告)日:2024-09-24
申请号:US18510638
申请日:2023-11-15
Applicant: T-Mobile USA, Inc.
Inventor: Michael Burbo , Nicholas Seitz
CPC classification number: H04L63/0815 , G06F21/10 , G06F21/6218 , H04L63/0807 , H04L63/102 , G06F2221/2141 , H04L2463/101
Abstract: Described herein are techniques for providing one or more users with access to content obtained from a plurality of content providers. In some embodiments, such techniques may comprise maintaining a number of access credentials associated with a plurality of different content providers, obtaining access to a plurality of media content libraries, each of the plurality of media content libraries managed by a content provider of the plurality of different content providers, and providing the plurality of media content libraries to at least one user device as a single library of media content. Such techniques may further comprise receiving, from the user device, a selection of a media content from the single library of media content and providing, to the user device, access to the selected media content within a corresponding media content library of the plurality of media content libraries using an access credential.
-
公开(公告)号:US12069167B2
公开(公告)日:2024-08-20
申请号:US17946689
申请日:2022-09-16
Applicant: PURE STORAGE, INC.
Inventor: Andrew Bernat , Alexandre Duchâteau , Marco Sanvido , Constantine Sapuntzakis , Kiron Vijayasankar
IPC: H04L9/08 , H04L9/40 , H04L67/1097 , H04W12/0431 , G06F9/455 , G06F21/60 , H04L9/32 , H04L67/10
CPC classification number: H04L9/085 , H04L9/0816 , H04L63/068 , H04L67/1097 , H04W12/0431 , G06F9/455 , G06F21/602 , H04L9/321 , H04L63/0815 , H04L63/083 , H04L67/10
Abstract: Protecting an encryption key for data stored in a storage system that includes a plurality of storage devices, including: reading, from at least a majority of the storage devices, a portion of an apartment key; reconstructing the apartment key using the portions of the apartment key read by the majority of the storage devices; unlocking the main portion of each of the storage devices utilizing the apartment key; reading, from the main portion of one of the storage devices, a portion of a third-party resource access key; requesting, from the third-party resource utilizing the third-party resource access key, an encryption key; receiving, from the third-party resource, the encryption key; and decrypting the data stored on the storage devices utilizing the encryption key.
-
6.
公开(公告)号:US20240275787A1
公开(公告)日:2024-08-15
申请号:US18560271
申请日:2022-09-27
Inventor: Bo HAN
IPC: H04L9/40
CPC classification number: H04L63/10 , H04L63/0815 , H04L63/083
Abstract: The disclosure provides a method, an apparatus, a computer device and storage medium for application access control. The method includes: receiving, by an IAM system, a first access request for accessing a target application managed by the IAM system; and rewriting, by the IAM system, the first access request to obtain a second access request comprising proxy domain name information; obtaining, by a proxy server, the second access request, and parsing the proxy domain name information to determine the domain name information of the target application; based on the need for login authentication information, obtaining login account information and obtaining login authentication information input by the user; and sending a login request to an application server corresponding to the target application.
-
公开(公告)号:US12041046B2
公开(公告)日:2024-07-16
申请号:US17944319
申请日:2022-09-14
Applicant: SailPoint Technologies, Inc.
Inventor: Brian Eric Rose , Nicholas Ryan Wellinghoff
CPC classification number: H04L63/0815 , H04L63/102 , H04L63/20 , H04L67/10
Abstract: Systems and methods for embodiments of artificial intelligence systems for identity management are disclosed. Specifically, embodiments of an identity management system may provide identity management in association with cloud services used by an enterprise and, in particular, may provide identity management in association with cloud based services that may be accessed through federated access providers.
-
公开(公告)号:US12041045B2
公开(公告)日:2024-07-16
申请号:US17578440
申请日:2022-01-18
Applicant: GOOGLE LLC
Inventor: Justin Lewis , Abhiram Kasina
IPC: H04L9/40 , H04L67/01 , H04L67/125 , H04L67/568 , H04W12/06
CPC classification number: H04L63/0815 , H04L63/062 , H04L63/083 , H04L67/01 , H04L67/125 , H04L67/568 , H04W12/06
Abstract: Systems and methods for passing account authentication information via parameters. A server can provide, to a client device, an account parameter derived from an account credential used to authenticate a first application to insert into a link. The link can include an address referencing a second application. The account parameter can be passed from the first application to the second application responsive to an interaction on the link. The server can receive from the second application of the client device, subsequent to passing the account parameter from the first application to the second application, a request to authenticate the second application including the account parameter. The server can authenticate the client device for the second application using the account parameter. The server can transmit, responsive to authenticating the client device for the second application, an authentication indication to the second application of the client device.
-
9.
公开(公告)号:US20240236078A9
公开(公告)日:2024-07-11
申请号:US18047971
申请日:2022-10-19
Applicant: Dell Products L.P.
Inventor: Ramanujam Kaniyar Venkatesh , Sudhakar Ramasamy , Jyothi Bandakka
IPC: H04L9/40
CPC classification number: H04L63/083 , H04L63/0815 , H04L63/0884
Abstract: Users can be logged in to modern workspaces using different cloud identity providers and single sign-on. A login manager can be provided on a user computing device to obtain a user's login credentials via a custom login screen. The login manager can then inject the login credentials into an authentication interface of a cloud identity provider to authenticate the user for purposes of logging in to the user computing device. The login manager can leverage this authentication to perform single sign-on for all resources of a modern workspace such that the user can be logged in to the modern workspace via any cloud identity provider.
-
公开(公告)号:US20240236070A1
公开(公告)日:2024-07-11
申请号:US18607701
申请日:2024-03-18
Applicant: HARTFORD FIRE INSURANCE COMPANY
Inventor: Daniel Wayne Crowley , David M. Senak , Eva Angela Magee , Jeremy Walter , Jocelyn Amy DeMaio , John Gerard Buccetti , Julie Ann Reed , Rajesh Kamlakar Nerurkar , Richard W. Schaefer , Sona O. Sliker , Wayne W. Church
IPC: H04L9/40 , G06Q10/101
CPC classification number: H04L63/0807 , G06Q10/101 , H04L63/0815
Abstract: An enterprise platform may retrieve, from a collaboration data store, information about a selected enterprise team. The enterprise platform may then transmit, from a set of integration tools to a workflow tool of a remote cloud-based environment, a data payload including a notification request associated with a channel. The enterprise platform may also transmit, from a runtime environment to a business communication platform of the cloud-based environment, a request to post a notification to the channel and arrange for a member of the selected enterprise team to receive an adaptive information card, pushed by the business communication platform via the channel, containing information associated with at least one of the integration tools. The member who receives the adaptive information card may also, via selection of a graphical icon on the card, respond to the business communication platform via bi-directional communication.
-
-
-
-
-
-
-
-
-