-
公开(公告)号:US20240364511A1
公开(公告)日:2024-10-31
申请号:US18140628
申请日:2023-04-28
申请人: RAKUTEN GROUP, INC.
发明人: Bin YANG , Young Joo CHUNG
CPC分类号: H04L9/0894 , H04L9/006 , H04L9/0869
摘要: Provided is a computing system including: a first device configured to securely manage first secret information and first permutation information; and a second device configured to securely manage second secret information and second permutation information and wherein first managed information that is managed by the first device from among first permutation results obtained as a result of permutating the first secret information, second managed information that is managed by the first device from among second permutation results obtained as a result of permutating the second secret information, third managed information that is managed by the second device from among the first permutation results, and fourth managed information that is managed by the second device from among the second permutation results are used to compute a secret product being a product of the first secret information and the second secret information.
-
">
公开(公告)号:US20240323005A1
公开(公告)日:2024-09-26
申请号:US18438147
申请日:2024-02-09
发明人: John A. Nix
IPC分类号: H04L9/08 , G06F21/35 , G06F21/44 , H04J11/00 , H04L9/00 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40 , H04L12/28 , H04L67/04 , H04W4/70 , H04W8/08 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/00 , H04W52/02 , H04W76/27 , H04W80/04 , H04W84/12 , H04W88/12
CPC分类号: H04L9/0861 , G06F21/35 , G06F21/445 , H04J11/00 , H04L9/006 , H04L9/0816 , H04L9/0841 , H04L9/085 , H04L9/088 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/321 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L12/2854 , H04L63/0272 , H04L63/0435 , H04L63/0442 , H04L63/045 , H04L63/061 , H04L63/0807 , H04L63/123 , H04L63/166 , H04L67/04 , H04W4/70 , H04W8/082 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/005 , H04W52/0216 , H04W52/0235 , H04W52/0277 , H04W76/27 , H04W80/04 , G06F2221/2105 , G06F2221/2107 , G06F2221/2115 , H04L63/0464 , H04L2209/24 , H04L2209/72 , H04L2209/805 , H04W84/12 , H04W88/12 , Y02D30/70
摘要: Methods and systems are provided for supporting efficient and secure “Machine-to-Machine” (M2M) communications using a module, a server, and an application. A module can communicate with the server by accessing the Internet, and the module can include a sensor and/or an actuator. The module, server, and application can utilize public key infrastructure (PKI) such as public keys and private keys. The module can internally derive pairs of private/public keys using cryptographic algorithms and a first set of parameters. A server can authenticate the submission of derived public keys and an associated module identity. The server can use a first server private key and a second set of parameters to (i) send module data to the application and (ii) receive module instructions from the application. The server can use a second server private key and the first set of parameters to communicate with the module.
-
公开(公告)号:US12101416B2
公开(公告)日:2024-09-24
申请号:US17154648
申请日:2021-01-21
发明人: Markku Rossi
CPC分类号: H04L9/3263 , H04L9/006 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/3268 , H04L63/0281 , H04L63/06 , H04L63/0823 , H04L63/0853 , H04L63/0884 , H04L63/1408
摘要: A security function is provided by an intermediate device located between hosts and devices requesting for access to the hosts in a computerized network. The intermediate device receives a request for access to a host, and obtains at least one authenticator for use in the requested access to the host. The intermediate device then monitors for communications that use the at least one authenticator.
-
公开(公告)号:US20240232365A1
公开(公告)日:2024-07-11
申请号:US18234536
申请日:2023-08-16
CPC分类号: G06F21/572 , G06F21/44 , G06F21/85 , H04L9/006 , H04L9/0825 , H04L9/0869 , H04L9/3268 , H04L9/3271
摘要: A mailbox mechanism is used for communication of secure messages from a server to the firmware of a device. Mailbox content provided by the server is authenticated in a driver execution environment of the device, using reboots across the communication sessions, and then stored in secure storage. The communication sessions include first receiving a signed server key, and then receiving a message from the server that is based on a hash of a nonce generated by the device.
-
5.
公开(公告)号:US20240214223A1
公开(公告)日:2024-06-27
申请号:US18602035
申请日:2024-03-12
发明人: Alexander I Poltorak
IPC分类号: H04L9/32 , A61B5/00 , G16H20/17 , G16H20/30 , G16H40/67 , H04L9/00 , H04L9/40 , H04W12/02 , H04W12/033 , H04W12/43
CPC分类号: H04L9/3268 , G16H40/67 , H04L9/006 , H04L63/0272 , H04L63/04 , H04L63/0428 , H04L63/0823 , H04W12/02 , H04W12/033 , A61B5/0006 , G16H20/17 , G16H20/30 , H04L2209/80 , H04L2209/88 , H04W12/43 , Y02D30/70
摘要: The present invention provides systems and methods for supporting encrypted communications with a medical device, such as an implantable device, through a relay device to a remote server, and may employ cloud computing technologies. An implantable medical device is generally constrained to employ a low power transceiver, which supports short distance digital communications. A relay device, such as a smartphone or WiFi access point, acts as a conduit for the communications to the internet or other network, which need not be private or secure. The medical device supports encrypted secure communications, such as a virtual private network technology. The medical device negotiates a secure channel through a smartphone or router, for example, which provides application support for the communication, but may be isolated from the content.
-
公开(公告)号:US12021966B2
公开(公告)日:2024-06-25
申请号:US17818953
申请日:2022-08-10
申请人: Apple Inc.
发明人: Xiangying Yang
IPC分类号: H04L9/00 , H04L9/32 , H04L9/40 , H04L67/30 , H04L67/306 , H04W8/24 , H04W12/0433 , H04W12/069 , H04W12/106 , H04W12/30 , H04W12/42
CPC分类号: H04L9/006 , H04L9/3273 , H04L63/0853 , H04L67/30 , H04L67/306 , H04W8/245 , H04W12/0433 , H04W12/069 , H04W12/106 , H04W12/35 , H04W12/42 , H04L9/321 , H04L2209/80
摘要: A mobile network operator (MNO) uses a provisioning server to update or install profile content in a profile or electronic subscriber identity module (eSIM). In an exemplary embodiment, the profile is present on a secure element such as an embedded universal integrated circuit card (eUICC) in a wireless device. One or more MNOs use the provisioning server to perform profile content management on profiles in the eUICC. In some embodiments, an MNO has a trust relationship with the provisioning server. In some other embodiments, the MNO does not have a trust relationship with the provisioning server and protects payload targeted for an MNO-associated profile using an over the air (OTA) key.
-
公开(公告)号:US12021856B2
公开(公告)日:2024-06-25
申请号:US17663232
申请日:2022-05-13
CPC分类号: H04L63/0823 , H04L9/321 , H04L63/126 , H04W4/14 , H04W12/03 , H04W12/06 , H04L9/006 , H04L9/3263 , H04W12/02
摘要: A mobile secure agent on a wireless device executes one or more authenticated data collection profiles provisioned by a private profile producer. Each data package can only be transmitted to a collector certificated by the same private profile producer. Update profiles are signed and provisioned through a tunnel initiated from the mobile secure agent. A Certificate Authority provides libraries, anchors, and certificates in a key management message module to each mobile secure agent which enables revocation and replacement of certificates. Data stored in this way on a wireless device may only be transmitted in encrypted form to an authenticated destination.
-
公开(公告)号:US11997206B2
公开(公告)日:2024-05-28
申请号:US17481923
申请日:2021-09-22
申请人: RADWARE. LTD
发明人: Alon Tamir , Amir Marmor , David Aviv
CPC分类号: H04L9/3213 , H04L9/006 , H04L9/0838 , H04L9/0869 , H04L9/30 , H04L9/3239 , H04L63/20 , H04L9/50
摘要: A system and method for identity-based access admission are provided. The method includes generating in a browser of a client device a unique identity key for the browser, wherein the identity key is generated in an internal frame (iFrame) thread, is executed in a main thread of the browser, and wherein the identity key includes a fingerprint characterizing in part the browser and the client device, an internet protocol address of the client device, and a public-encryption key; and registering the identity key with an admission controller, wherein access to a protected entity by the client device is enforced using the identity key.
-
公开(公告)号:US11962695B2
公开(公告)日:2024-04-16
申请号:US17384140
申请日:2021-07-23
申请人: BlackBerry Limited
CPC分类号: H04L9/088 , H04L9/006 , H04L9/0825 , H04L9/0891 , H04L9/3213
摘要: A method at a first domain for obtaining at least one insight from a second domain, the method including registering an application with an anchor in the first domain; providing, from the anchor to the application, a first message signed by the anchor; sending, from the first domain to a network domain, the signed message; receiving, from the network domain, at least one signed token, each of the at least one signed token being for a synthetic sensor on the second domain, where the synthetic sensor provides an insight; sending a request message to the second domain, the request message requesting the insight and including the at least one token; and receiving the insight from a synthetic sensor associated with the at least one token.
-
公开(公告)号:US11929997B2
公开(公告)日:2024-03-12
申请号:US16392301
申请日:2019-04-23
申请人: Nok Nok Labs, Inc.
发明人: Marc Briceno , Brendon Wilson , Ramesh Kesanupalli , Davit Baghdasaryan , Rajiv Dholakia , William J. Blanke , Rolf Lindemann , Igor Polivanyi , Avinash Umap
CPC分类号: H04L63/08 , G06F21/31 , H04L9/006 , H04L63/205 , H04W12/06 , G06F2221/2105 , H04L63/0861 , H04W12/63 , H04W12/67 , H04W88/02
摘要: A system, apparatus, method, and machine readable medium are described for performing advanced authentication techniques and associated applications. For example, one embodiment of a method comprises: receiving a policy identifying a set of acceptable authentication capabilities; determining a set of client authentication capabilities; and filtering the set of acceptable authentication capabilities based on the determined set of client authentication capabilities to arrive at a filtered set of one or more authentication capabilities for authenticating a user of the client.
-
-
-
-
-
-
-
-
-