-
公开(公告)号:US20240364523A1
公开(公告)日:2024-10-31
申请号:US18770055
申请日:2024-07-11
发明人: Zhenya Wang
CPC分类号: H04L9/3213 , H04L9/0825 , H04L9/0863 , H04L9/3247
摘要: The present disclosure provides methods, apparatuses, and system for TOTP-based identity authentication. In one aspect, the method includes: obtaining a two-dimensional code from a web end, obtaining, from the two-dimensional code, a key for enabling Time-based One-time Password (TOTP) and a first signature. The first signature is generated by an authentication server by signing the key using a first private key in a first public-private key pair. The method further includes performing signature verification on the first signature based on a first public key in the first public-private key pair, in response to determining the signature verification is successful, performing token calculation based on the key to generate a first token, and sending the first token to a user.
-
公开(公告)号:US12132836B2
公开(公告)日:2024-10-29
申请号:US17559302
申请日:2021-12-22
发明人: Andras L. Ferenczi
IPC分类号: H04L9/32 , G06F16/951 , H04L9/08 , H04L9/00
CPC分类号: H04L9/3213 , G06F16/951 , H04L9/0825 , H04L9/3247 , H04L9/50 , H04L2209/56 , H04L2209/80
摘要: Disclosed are various embodiments for verifying the presentation of media represented by non-fungible tokens (NFTs). A presentation device can receive a smart contract address and a non-fungible token (NFT) identifier from a client device. The presentation device can then execute a function of a smart contract located at the smart contract address to obtain the owner address for the NFT, wherein the NFT identifier is provided as an argument to the function of the smart contract. Subsequently, the presentation device can validate the owner address for the NFT. Then, in response to validation of the owner address for the NFT, the presentation device can present the media file represented by the NFT.
-
公开(公告)号:US12132824B2
公开(公告)日:2024-10-29
申请号:US18419304
申请日:2024-01-22
申请人: Sebastien Armleder
发明人: Sebastien Armleder
CPC分类号: H04L9/0825 , H04L9/0822 , H04L9/0869 , H04L9/3247
摘要: A method for issuance of a personalized user device includes initializing a user device to provide an initialized user device, providing device initialization data to an issuer system, wherein the device initialization data comprises a public device key and a public issuer authentication key, calculating a user private key, encrypting the user private key and the public device authentication key with the public device key to provide encrypted data, digitally signing the encrypted data using a private issuer key to provide signed encrypted data, the issuer system providing the encrypted data and the signed encrypted data, injecting said data into the initialized user device to provide the personalized user device, and the personalized user device, conditional on successfully validating the signed encrypted data, decrypting the encrypted data to retrieve the user private key and the public device authentication key.
-
公开(公告)号:US12130933B2
公开(公告)日:2024-10-29
申请号:US17457700
申请日:2021-12-06
发明人: Daniel Arthur Ujvari
CPC分类号: G06F21/6209 , G06F21/575 , H04L9/0643 , H04L9/0825 , H04L9/3247
摘要: Systems for authenticating a file are disclosed. A system may include one or more physical devices. The one or more physical devices may select, based on an identifier, a subset of data segments of a computer file for generating a first digest with a cryptographic function. The one or more physical devices may also execute the cryptographic function on the selected subset of data segments of the computer file to generate the first digest. Further, the one or more physical devices may generate an authenticator based on the first digest and a private key. The one or more physical devices may further send the computer file, the identifier, and the authenticator to a secure node. Associated methods and non-transitory machine-readable medium are also disclosed.
-
公开(公告)号:US20240356909A1
公开(公告)日:2024-10-24
申请号:US18763971
申请日:2024-07-03
申请人: Snowflake Inc.
CPC分类号: H04L63/0823 , H04L9/0825 , H04L9/085
摘要: A system and method of signing messages using public key cryptography and certificate verification. The method includes generating a digital certificate based on a signed request. The method includes causing the digital certificate to be stored in a shared data storage available to a first client device. The method includes signing a message using a first private key associated with the first client device to generate a signed message. The first private key is inaccessible to the first client device.
-
6.
公开(公告)号:US20240354761A1
公开(公告)日:2024-10-24
申请号:US18633705
申请日:2024-04-12
发明人: Lars HUPEL
CPC分类号: G06Q20/401 , G06Q20/3823 , G06Q20/3829 , H04L9/0825 , H04L9/3213
摘要: A secure transaction unit for managing payment transactions in an electronic payment transaction system, includes: means for receiving and transmitting one or more tokens to one or more other secure transaction unit in the electronic payment transaction system to cause an exchange of the one or more tokens between secure transaction units in the electronic transaction system; and means for transmitting one or more registration requests to a token reference register of the electronic transaction system. The disclosure also relates to a token reference register, an electronic transaction system, and a method for registering tokens in a token reference register.
-
7.
公开(公告)号:US20240354722A1
公开(公告)日:2024-10-24
申请号:US18629068
申请日:2024-04-08
发明人: Severino SEQUEIRA
CPC分类号: G06Q20/0655 , G06Q20/36 , G06Q20/3829 , G06Q20/401 , H04L9/0825
摘要: A secure transaction unit includes means for receiving and transmitting one or more tokens to one or more other secure transaction unit in the electronic payment transaction system to cause an exchange of the one or more tokens between secure transaction units in the electronic transaction system. Each token includes at least a monetary value and a private key of a token-individual key pair; means for generating one or more token recovery data sets, each token recovery data set being uniquely assigned to one or more tokens being managed by the secure transaction unit at the time of generating the token recovery data set; means for transmitting the one or more token recovery data sets to a recovery unit, the recovery unit being managed by the participant or by a service provider unit. The invention further relates to a recovery unit in the electronic payment transaction system.
-
公开(公告)号:US20240354440A1
公开(公告)日:2024-10-24
申请号:US18442687
申请日:2024-02-15
IPC分类号: G06F21/62 , G06F8/65 , G06F8/71 , G06F9/445 , G06F9/54 , G06F16/25 , G06F16/955 , G06F18/24 , G06F21/53 , G06F21/60 , G06F40/103 , G06F40/174 , G06F40/18 , G06K7/14 , G06N3/02 , G06N5/025 , G06N20/00 , G06Q10/10 , G06Q20/38 , G06Q20/40 , G06Q30/018 , G06Q30/0201 , G06Q30/0601 , G06Q40/02 , G06Q40/03 , G06Q50/26 , H04L9/08 , H04L9/40 , H04L67/01
CPC分类号: G06F21/6245 , G06F9/44505 , G06F9/54 , G06F9/547 , G06F16/258 , G06F16/9558 , G06F16/9562 , G06F18/24 , G06F21/53 , G06F21/602 , G06F21/604 , G06F21/6227 , G06F40/103 , G06F40/174 , G06F40/18 , G06N3/02 , G06N5/025 , G06N20/00 , G06Q10/10 , G06Q20/382 , G06Q20/4014 , G06Q30/0185 , G06Q30/0206 , G06Q30/0601 , G06Q30/0613 , G06Q30/0619 , G06Q30/0637 , G06Q30/0643 , G06Q40/02 , G06Q40/03 , H04L9/0825 , H04L63/0435 , H04L63/08 , H04L63/0815 , H04L63/102 , H04L63/123 , H04L63/166 , H04L63/168 , H04L67/01 , G06F8/65 , G06F8/71 , G06F2221/2107 , G06K7/1417 , G06Q50/265 , G06Q2220/00 , H04L9/0822
摘要: The system and methods described herein allow users to give their applicant information when seeking to purchase a good with financing from multiple potential lenders, and may be pre-screened by one or more rule sets implemented by a marketplace client in an eligibility analysis to ultimately submit applicant information to a subset of the multiple potential lenders which are found to be suitable for lending to an applicant based on the applicant information, wherein lender microservices are then run in a jailed, firewalled, and self-contained, autonomous environment, and the results of said lender microservices are reported to the user and may be used to change the one or more rule sets implemented by the marketplace client for future pre-screening of applicants.
-
公开(公告)号:US12126736B2
公开(公告)日:2024-10-22
申请号:US15984053
申请日:2018-05-18
CPC分类号: H04L9/3265 , G06F21/53 , G06F21/74 , H04L9/0825 , H04L9/0861 , H04L9/14 , H04L9/3242
摘要: Techniques are described herein that are capable of provisioning a trusted execution environment (TEE) based on (e.g., based at least in part on) a chain of trust that includes a platform on which the TEE executes. Any suitable number of TEEs may be provisioned. For instance, a chain of trust may be established from each TEE to the platform on which an operating system that launched the TEE runs. Any two or more TEEs may be launched by operating system(s) running on the same platform or by different operating systems running on respective platforms. Once the chain of trust is established for a TEE, the TEE can be provisioned with information, including but not limited to policies, secret keys, secret data, and/or secret code. Accordingly, the TEE can be customized with the information without other parties, such as a cloud provider, being able to know or manipulate the information.
-
公开(公告)号:US12124617B2
公开(公告)日:2024-10-22
申请号:US17930333
申请日:2022-09-07
发明人: Wan-Yen Hsu , Chih-Hao Chang , Lin-Chan Hsiao
CPC分类号: G06F21/64 , G06F9/5072 , G06F21/121 , G06F21/71 , H04L9/0825 , H04L9/3236 , H04L9/3247
摘要: Examples described herein relate to a security management system to secure a container ecosystem. In some examples, the security management system may protect one or more entities such as container management applications, container images, containers, and/or executable applications within the containers. The security management system may make use of digital cryptography to generate digital signatures corresponding to one or more of these entities and verify them during the execution so that any compromised entities can be blocked from execution and the container ecosystem may be safeguarded from any malicious network attacks.
-
-
-
-
-
-
-
-
-