-
公开(公告)号:US20240364539A1
公开(公告)日:2024-10-31
申请号:US18306495
申请日:2023-04-25
申请人: Dell Products L.P.
CPC分类号: H04L9/3255 , H04L9/30 , H04L9/3242
摘要: Systems, devices, and methods for managing data processing systems are disclosed. The data processing systems may provide computer implemented services based on communications between the data processing systems. To manage the data processing systems, a signing framework may be enforced to interpret and/or resolve operations invoked by the communications. The signing framework may be used by data processing systems to reduce the likelihood of undesired use and/or interaction with the data processing systems caused by unsecure communications.
-
公开(公告)号:US12132831B2
公开(公告)日:2024-10-29
申请号:US17324998
申请日:2021-05-19
发明人: Hirotaka Funayama
CPC分类号: H04L9/0866 , H04L9/14 , H04L9/30 , H04L9/3231 , H04L9/3247 , H04L9/3271
摘要: The present disclosure provides a system in which a migration operation which is different from a normal registration operation performed on a system is started in one of a terminal before replacement and a terminal after the replacement so that a registration operation performed on the terminal after the replacement is easily completed only by causing a user to consecutively perform an authentication operation on both of the terminals.
-
公开(公告)号:US12132827B1
公开(公告)日:2024-10-29
申请号:US18537864
申请日:2023-12-13
申请人: Sundri Khalsa
发明人: Sundri Khalsa
CPC分类号: H04L9/0838 , G06K19/06037 , G07C13/00 , H04L9/30
摘要: A system and method for voting including vote casting and vote counting. The system provides a paper ballot having a main section and a shreddable section. The main section includes a ballot ID, a ballot public key of a ballot public and private key pair, a set of voting options, and a machine-readable code at an end of the main section. The machine-readable code is configured to instruct a scanner device to stop scanning. The shreddable section includes a ballot private key of the ballot public and private key pair printed thereon. A scanner can read the information on the marked paper ballot, read the private key from the shreddable section, and shred the shreddable section. Scanner digitally signs image data using the ballot private key and scanner private key and applies “publicly solvable puzzle-based encryption” to the same. Scanner can transmit the encrypted image data to a blockchain server.
-
公开(公告)号:US20240349041A1
公开(公告)日:2024-10-17
申请号:US18755137
申请日:2024-06-26
IPC分类号: H04W12/033 , H04L9/30 , H04L9/32 , H04W48/10
CPC分类号: H04W12/033 , H04L9/30 , H04L9/3247 , H04W48/10 , H04L2209/80
摘要: This disclosure describes techniques for enabling selective connections between user devices and trusted network devices. An example method includes receiving a beacon from a network device. The beacon includes a trust level of the network device. The method further includes determining that the trust level of the network device satisfies a predetermined trust criterion. Based on determining that the trust level of the network device satisfies the predetermined trust criterion, the method includes transmitting a connection request to the network device. Further, user data is received from the network device.
-
公开(公告)号:US20240333693A1
公开(公告)日:2024-10-03
申请号:US18742193
申请日:2024-06-13
申请人: Jonathan Cobb
发明人: Jonathan Cobb
CPC分类号: H04L63/0428 , H04L9/30 , H04L9/321
摘要: Described herein are improved systems and methods for provisioning of private computer networks and application software as well as providing private SaaS.
-
公开(公告)号:US20240333484A1
公开(公告)日:2024-10-03
申请号:US18383249
申请日:2023-10-24
发明人: Eun Kyung KIM , Chang Hoon LEE , Hyo Jin YOON , Ji Hoon CHO
CPC分类号: H04L9/0852 , G06F21/577 , H04L9/30 , G06F2221/034
摘要: Provided are a method for analyzing quantum vulnerability and a system therefor. The method according to some embodiments may include configuring quantum-vulnerable algorithm detection rule based on a type of encryption algorithm, configuring an analysis level for analyzing a quantum vulnerability of target software, from among a plurality of predefined analysis levels, analyzing the target software based on the configured quantum-vulnerable algorithm detection rule, using an analysis technique corresponding to the configured analysis level, and assessing the quantum vulnerability of the target software based on a result of the analyzing.
-
公开(公告)号:US12107961B2
公开(公告)日:2024-10-01
申请号:US17214817
申请日:2021-03-27
CPC分类号: H04L9/3226 , G06F21/602 , H04L9/30
摘要: A first authenticator payload is obtained that includes a first authenticator random value. A first authenticator encrypted file is generated with an authenticator public key that is related to a client authenticator application. The first authenticator encrypted file is generated based on a first cryptographic algorithm. The first authenticator encrypted file includes the first authenticator payload. A first target payload is obtained that includes a first target random value. A first target encrypted file is generated with the first authenticator random value. The first target encrypted file is generated based on a second cryptographic algorithm. The first target encrypted file includes the first target payload.
-
公开(公告)号:US20240323036A1
公开(公告)日:2024-09-26
申请号:US18654229
申请日:2024-05-03
发明人: Tien-Li Yang
CPC分类号: H04L9/3273 , H04L9/30 , H04L9/3226
摘要: This disclosure relates to a first electronic device, a remote electronic device, a method of authentication between electronic devices. The method is applicable in a mutual dynamic authentication, and the method includes: initiating, by a first electronic device, registration with a remote electronic device for registering an identity belonging to the first electronic device with the remote electronic device, by: calculating a second cryptographic authentication code; and securing first information and second information from being tampered with by a middleman; wherein the first information is sent by the first electronic device to the remote electronic device, and includes a first public key and a second public key of the first electronic device; and wherein the second information is received from the remote electronic device, and the second information includes a first public key and a second public key of the remote electronic device.
-
">
公开(公告)号:US20240323005A1
公开(公告)日:2024-09-26
申请号:US18438147
申请日:2024-02-09
发明人: John A. Nix
IPC分类号: H04L9/08 , G06F21/35 , G06F21/44 , H04J11/00 , H04L9/00 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40 , H04L12/28 , H04L67/04 , H04W4/70 , H04W8/08 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/00 , H04W52/02 , H04W76/27 , H04W80/04 , H04W84/12 , H04W88/12
CPC分类号: H04L9/0861 , G06F21/35 , G06F21/445 , H04J11/00 , H04L9/006 , H04L9/0816 , H04L9/0841 , H04L9/085 , H04L9/088 , H04L9/0894 , H04L9/14 , H04L9/30 , H04L9/3066 , H04L9/32 , H04L9/321 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L9/3263 , H04L12/2854 , H04L63/0272 , H04L63/0435 , H04L63/0442 , H04L63/045 , H04L63/061 , H04L63/0807 , H04L63/123 , H04L63/166 , H04L67/04 , H04W4/70 , H04W8/082 , H04W12/02 , H04W12/033 , H04W12/04 , H04W12/06 , H04W12/069 , H04W12/40 , H04W40/005 , H04W52/0216 , H04W52/0235 , H04W52/0277 , H04W76/27 , H04W80/04 , G06F2221/2105 , G06F2221/2107 , G06F2221/2115 , H04L63/0464 , H04L2209/24 , H04L2209/72 , H04L2209/805 , H04W84/12 , H04W88/12 , Y02D30/70
摘要: Methods and systems are provided for supporting efficient and secure “Machine-to-Machine” (M2M) communications using a module, a server, and an application. A module can communicate with the server by accessing the Internet, and the module can include a sensor and/or an actuator. The module, server, and application can utilize public key infrastructure (PKI) such as public keys and private keys. The module can internally derive pairs of private/public keys using cryptographic algorithms and a first set of parameters. A server can authenticate the submission of derived public keys and an associated module identity. The server can use a first server private key and a second set of parameters to (i) send module data to the application and (ii) receive module instructions from the application. The server can use a second server private key and the first set of parameters to communicate with the module.
-
公开(公告)号:US12101416B2
公开(公告)日:2024-09-24
申请号:US17154648
申请日:2021-01-21
发明人: Markku Rossi
CPC分类号: H04L9/3263 , H04L9/006 , H04L9/0861 , H04L9/14 , H04L9/30 , H04L9/3268 , H04L63/0281 , H04L63/06 , H04L63/0823 , H04L63/0853 , H04L63/0884 , H04L63/1408
摘要: A security function is provided by an intermediate device located between hosts and devices requesting for access to the hosts in a computerized network. The intermediate device receives a request for access to a host, and obtains at least one authenticator for use in the requested access to the host. The intermediate device then monitors for communications that use the at least one authenticator.
-
-
-
-
-
-
-
-
-