-
公开(公告)号:US20240364511A1
公开(公告)日:2024-10-31
申请号:US18140628
申请日:2023-04-28
Applicant: RAKUTEN GROUP, INC.
Inventor: Bin YANG , Young Joo CHUNG
CPC classification number: H04L9/0894 , H04L9/006 , H04L9/0869
Abstract: Provided is a computing system including: a first device configured to securely manage first secret information and first permutation information; and a second device configured to securely manage second secret information and second permutation information and wherein first managed information that is managed by the first device from among first permutation results obtained as a result of permutating the first secret information, second managed information that is managed by the first device from among second permutation results obtained as a result of permutating the second secret information, third managed information that is managed by the second device from among the first permutation results, and fourth managed information that is managed by the second device from among the second permutation results are used to compute a secret product being a product of the first secret information and the second secret information.
-
公开(公告)号:US20240364503A1
公开(公告)日:2024-10-31
申请号:US18769927
申请日:2024-07-11
Applicant: Capital One Services, LLC
Inventor: Hao Cheng
CPC classification number: H04L9/0825 , H04L9/0863 , H04L9/0894 , H04L9/3213 , H04L9/3226
Abstract: Techniques for protecting data using two password asymmetric encryption based on time-constrained password-based partner tokens. To encrypt data, a first partner computing device receives a first partner token from a second computing device. The first partner computing device decrypts the first partner token to recover first public key data generated by the second partner computing device. The first partner computing device derives a cryptographic encryption key to encrypt the data based on the first public key data, and based on first private key data generated by the first partner computing device. The second computing device may decrypt the encrypted data based on a second partner token generated by the first partner computing device, using a cryptographic decryption key derived using second private key data generated by the second computing device and second public key data generated by the first computing device and embedded and encrypted in the second partner token.
-
公开(公告)号:US12132837B2
公开(公告)日:2024-10-29
申请号:US18153587
申请日:2023-01-12
Applicant: Experian Information Solutions, Inc.
Inventor: Alpa Modi Jain , Praveen Kumar Soni , Frederic Vander Elst
CPC classification number: H04L9/3213 , H04L9/0894 , H04L9/3247 , H04L63/0428 , H04L63/08 , H04L63/10 , H04L63/0807 , H04L63/0815
Abstract: Embodiments include a method for providing tokens which includes: receiving from a user system an encrypted data packet including user credentials and a request for an authentication token to access protected resources; extracting the user's security information; transmitting a data packet to a security and access management system, where the data packet includes the user's security information and a request for user validation; receiving, from the security and access management system, user validation and additional data; generating a thin token and a fat token; storing the thin token in association with the fat token; transmitting the thin token to the user system; receiving, from the user system, a request to access protected resources from a protected resource system, the request including the thin token; validating the received thin token; accessing the fat token associated with the thin token; and transmitting the fat token to the protected resource system.
-
公开(公告)号:US12132835B2
公开(公告)日:2024-10-29
申请号:US17879931
申请日:2022-08-03
Applicant: VMware, Inc.
Inventor: Erich Stuntebeck , Ramani Panchapakesan , Akshay Laxminarayan , Kumar Ashish , Gangadhar Nittala
IPC: H04L29/06 , G06F16/13 , G06F16/16 , G06F16/17 , G06F16/182 , G06F16/185 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/14 , H04L9/40 , H04L67/1097 , H04L67/303 , G06F8/61
CPC classification number: H04L9/0894 , G06F16/13 , G06F16/16 , G06F16/1727 , G06F16/182 , G06F16/185 , G06F21/602 , G06F21/6209 , G06F21/6218 , H04L9/14 , H04L63/0428 , H04L67/1097 , H04L67/303 , G06F8/61
Abstract: Various systems facilitate encrypted file storage. A client device may generate an encrypted version of a file. The client device may obtain at least one reference to at least one storage location for the encrypted version of the file. The client device may cause the encrypted version of the file to be store at the at least one storage location using the at least one reference to the at least one storage location.
-
公开(公告)号:US12132828B2
公开(公告)日:2024-10-29
申请号:US17898433
申请日:2022-08-29
Applicant: Aclara Technologies LLC
Inventor: Timothy Dierking
CPC classification number: H04L9/0841 , H04L9/0643 , H04L9/0869 , H04L9/0891 , H04L9/0894 , H04L9/3073 , H04L2209/24
Abstract: A system includes at least one processor to receive a second public key, a first random number, and a second random number, and store the second public key, the first random number, and the second random number in an installation record, perform key agreement with a first private key and the second public key to determine a MasterSecret, perform key expansion with the MasterSecret, the first random number, and the second random number to generate a client authentication key, a server authentication key, a client encryption key, and a server encryption key, and store the client authentication key, the server authentication key, the client encryption key, and the server encryption key and delete the MasterSecret.
-
公开(公告)号:US20240354192A1
公开(公告)日:2024-10-24
申请号:US18760171
申请日:2024-07-01
Applicant: Pure Storage, Inc.
Inventor: Jason K. Resch , Wesley B. Leggette
IPC: G06F11/10 , G06F3/06 , G06F11/00 , G06F11/14 , G06F11/16 , G06F15/173 , G06F21/62 , G06F21/64 , H04L9/00 , H04L9/08 , H04L9/32 , H04L9/40 , H04L67/1097
CPC classification number: G06F11/1076 , G06F3/06 , G06F3/0604 , G06F3/0619 , G06F3/064 , G06F3/067 , G06F11/00 , G06F11/1612 , G06F15/17331 , G06F21/6272 , G06F21/64 , H04L9/085 , H04L9/0863 , H04L9/0869 , H04L9/0877 , H04L9/0894 , H04L9/32 , H04L9/321 , H04L9/3263 , H04L63/123 , G06F11/1446 , G06F2211/1028 , H04L9/00 , H04L67/1097 , H04L2209/16
Abstract: A storage network operates by: obtaining audit records, wherein each of the audit records indicates: a timestamp for a corresponding message, at least one event type code selected from a plurality of event type codes for a corresponding audit event of the corresponding message, and an identifier for a corresponding system entity associated with at least one event corresponding to the at least one event code; aggregating a number of audit records over a period of time; generating an audit file to include the number of audit records and integrity information; and facilitating storage of the audit file by utilizing a name of the audit file.
-
公开(公告)号:US20240346492A1
公开(公告)日:2024-10-17
申请号:US18755184
申请日:2024-06-26
Applicant: JPMORGAN CHASE BANK, N.A.
Inventor: Tyrone D LOBBAN , Karthik SUBRAMANIAN , George KASSIS , Scott Andrew LUCAS , Christine MOY
CPC classification number: G06Q20/38215 , G06Q20/405 , H04L9/0894 , H04L9/3213 , H04L9/50
Abstract: Systems and methods for distributed ledger-based collateral movement are disclosed. According to an embodiment, a method for distributed ledger-based collateral movement may include: (1) receiving, at a first collateral custodian computer system for a collateral custodian and from a client of the first collateral custodian, a collateral asset for a target asset held by a client of a second collateral custodian; and (2) tokenizing the collateral asset and writing a collateral token to a distributed ledger platform. The second collateral custodian receives, from the distributed ledger platform, the collateral token and releases the target asset to the first collateral custodian in response to receiving the collateral token.
-
8.
公开(公告)号:US20240333499A1
公开(公告)日:2024-10-03
申请号:US18714541
申请日:2022-09-30
Inventor: Xishuang XING
IPC: H04L9/08
CPC classification number: H04L9/0894 , H04L9/0819
Abstract: The present application is applicable to the technical field of security management, and discloses a secret-key managing method, a secret-key managing apparatus, a secret-key managing device and a non-transitory readable storage medium. By constructing a multi-node secret-key storing system, in response to secret-key data required by an encryption-decryption service program being not in an operating state, storing the secret-key data into a random node in the multi-node secret-key storing system, and controlling the secret-key data to migrate among nodes in the multi-node secret-key storing system according to a predetermined migration rule, rather than directly storing in the internal memory corresponding to the encryption-decryption service program, the attacker cannot know the storage position of the secret-key data, and thus has difficulty in stealing the secret-key data with conventional attacking means. Moreover, when a secret-key invoking request based on the encryption-decryption service program is received, the storage position of the secret-key data at the current moment can be determined based on the predetermined migration rule, to feed back the secret-key invoking request.
-
公开(公告)号:US12107956B2
公开(公告)日:2024-10-01
申请号:US17688700
申请日:2022-03-07
Applicant: Yahoo Japan Corporation
Inventor: Hidehito Gomi , Shuji Yamaguchi
CPC classification number: H04L9/321 , H04L9/0869 , H04L9/0894 , H04L9/3073
Abstract: An information processing device according to the present application includes a control unit. The control unit acquires, from an authentication server in a state in which a first authenticator used for FIDO authentication and a second authenticator used for recovery for the FIDO authentication cooperate with each other, a recovery execution request that is transmitted from a user terminal including the second authenticator to the authentication server, and if the recovery execution request meets a predetermined authentication condition that is set in advance, notifies the user terminal including the second authenticator of a recovery execution permission.
-
10.
公开(公告)号:US20240323014A1
公开(公告)日:2024-09-26
申请号:US18575475
申请日:2022-06-29
Applicant: Telecom Italia S.p.A.
Inventor: Jovan GOLIC
IPC: H04L9/08
CPC classification number: H04L9/0894 , H04L9/0841 , H04L9/0869
Abstract: Method for decryption of end-to-end encrypted messages, wherein said messages are encrypted through user plane data encryption
-
-
-
-
-
-
-
-
-