-
公开(公告)号:WO2023059570A1
公开(公告)日:2023-04-13
申请号:PCT/US2022/045578
申请日:2022-10-03
申请人: VMWARE, INC.
发明人: BENSON, Mark , BEVERIDGE, Daniel James , BROTHERSON, Marc Wayne , HUNTLEY, Sean James , JENKINS, Akeem Lamar , MOREAU, Dennis , OTT, David
IPC分类号: H04L9/40 , G06F21/62 , G06F21/602 , G06F9/54 , H04L63/0428 , H04L63/102 , H04L63/105 , H04L63/107 , H04L63/20 , H04L63/205 , H04L9/002
摘要: This disclosure relates generally to configuring an application or service with reconfigurable cryptographic features taking the form of cryptographic algorithms, protocols or functions. The application or service can be configured with a cryptographic provider configured to receive abstracted cryptographic API calls and retrieve specific cryptographic features based on established cryptographic policies. This configuration allows for rapid updates to the cryptographic framework and for the cryptographic framework to be managed remotely in enterprise environments.
-
公开(公告)号:WO2021145979A1
公开(公告)日:2021-07-22
申请号:PCT/US2020/064227
申请日:2020-12-10
发明人: MILLER, Mitchell
IPC分类号: G06Q20/32 , G07F9/00 , G07F19/00 , G06Q20/3224 , G06Q20/327 , G07F19/20 , G07F19/204 , G07F19/207 , G07F9/001 , H04L2463/102 , H04L63/0838 , H04L63/107 , H04W12/041 , H04W12/069 , H04W12/12 , H04W12/63
摘要: Systems and methods includes a kiosk. The kiosk performs an electronic payment transaction based on instructions received from a portable device of a user. The system further includes a transmitting device electrically coupled to the kiosk. The transmitting device is configured to transmit a first signal to the portable device at a first direction. The system further includes a receiving device electrically coupled to the kiosk. The receiving device is configured to receive a second signal from the portable device at a second direction. The transmitting device and receiving device are positioned such that the first and second direction enable determination of a position of the user, where the processor enables the electronic payment transaction to be processed only when the portable device is at a location relative to the kiosk. The location is disposed within a transmission path coextensive with both the first direction and the second direction.
-
公开(公告)号:WO2022271352A1
公开(公告)日:2022-12-29
申请号:PCT/US2022/029939
申请日:2022-05-19
IPC分类号: H04L9/40 , H04L41/0866 , H04L41/0895 , H04L12/2869 , H04L41/0893 , H04L41/0894 , H04L41/0896 , H04L41/122 , H04L41/40 , H04L43/10 , H04L63/0263 , H04L63/107 , H04L63/20
摘要: Described are examples for providing a system for managing configuration and policies for a virtualized wide area network (vWAN) support on a wide area network (WAN). The vWAN includes a plurality of virtual network entities associated with geographic locations including the physical computing resources of the WAN and virtual connections between the virtual network entities. The system includes a network safety component for managing configurations and policies of the vWAN on the WAN. The network safety component receives a change to a policy or configuration of the vWAN from an operator of a network connected to the vWAN. The network safety component evaluates a set of safety rules for the operator based on the change and a network state of a physical WAN underlying the vWAN. The network safety component generates an error message in response to at least one of the set of safety rules failing the evaluation.
-
公开(公告)号:WO2021258065A1
公开(公告)日:2021-12-23
申请号:PCT/US2021/038295
申请日:2021-06-21
申请人: MOBILEIRON, INC.
发明人: BATCHU, Suresh Kumar
IPC分类号: H04W12/062 , G06F21/34 , H04L29/06 , G06F21/305 , G06F21/41 , G06F21/44 , H04L63/107 , H04L63/20
摘要: Techniques are disclosed to provide application extension-based authentication on a device under third party management. In various embodiments, a unique identifier associated with an authentication app is stored on the device. An app extension framework that enables a native app to request, via an app extension associated with the authentication app, access to a service with which the native app is associated is provided. The authentication app is configured to use the unique identifier to determine a security posture of the device and to grant or deny access to the service based at least in part on the security posture of the device.
-
公开(公告)号:WO2021150798A1
公开(公告)日:2021-07-29
申请号:PCT/US2021/014481
申请日:2021-01-22
申请人: VALIMAIL INC.
发明人: ABBOTT, Jack, William , BARCLAY, Robert, Benjamin , BLANK, Seth, Joshua , WILSON, Ashley, Duane , GOLDSTEIN, Peter, Martin
IPC分类号: H04L29/06 , H04L29/08 , H04L29/12 , H04L63/0884 , H04L63/101 , H04L63/107 , H04L63/20 , H04L9/3247
摘要: An application-operating organization may delegate a third-party server to serve as an automated contextual authentication responder and an authorization responder. The third-party server may manage a delegated section of the organization's namespace that includes the public identities of various devices controlled by the organization. The third-party server may also dynamically generate interaction control list that is tailored to a requesting device's context based on the interaction control policies set forth by the organization. The interaction control list may include information that determines the authorization of the requesting device to interact with another device. The third-party server may also automatically determine the role of a new device to which existing policies are inapplicable and provide guided workflow for the organization to set up new interaction control policies in governing the new device. The determination of the roles of devices may be based on an iterative process using external data sources.
-
6.
公开(公告)号:WO2021133502A1
公开(公告)日:2021-07-01
申请号:PCT/US2020/061960
申请日:2020-11-24
发明人: RULE, Jeffrey , OSBORN, Kevin
IPC分类号: H04L29/06 , H04W12/06 , H04W12/47 , H04L9/32 , H04W4/14 , H04W4/80 , G06Q20/3255 , G06Q20/3278 , G06Q20/352 , G06Q20/3674 , G06Q20/385 , G06Q20/4014 , H04L2209/80 , H04L2209/805 , H04L63/0838 , H04L63/0846 , H04L63/0853 , H04L63/107 , H04L9/3226 , H04L9/3228 , H04L9/3234
摘要: Exemplary embodiments may use a contactless card as a secondary form of authentication in a multi-factor authentication for a secure messaging service. The recipient party of a request to initiate a messaging service session (such as a server computing device) may be programmed to use the phone number of the originating device to look up records regarding an identity of a party and their associated phone number as a primary credential and then may require an authentication credential originating from the contactless card as a secondary credential for the initiating party. In some instances, the credential originating from the contactless card is a onetime password that is valid only for a period of time. The recipient party determines whether the onetime password is valid. If both credentials are valid, a secure messaging session may be initiated with the initiating party.
-
公开(公告)号:WO2022060813A2
公开(公告)日:2022-03-24
申请号:PCT/US2021/050427
申请日:2021-09-15
发明人: FREIRE SANTOS, Manuel Ricardo , LEBEAU, Michael James , ANPILOGOVS, Aleksejs , SORKINE HORNUNG, Alexander , LEE, Fangwei , WANBO, Björn , TREACY, Connor , MALLINSON, Jonathan , RUIZ, Federico , MAYOH, Jonathan Richard , TANNER, Marcus , SHEN, Sheng , INVERSIN, Panya , RAY, Sarthak , STEPTOE, William Arthur Hugh , MARRA, Alessia , NORIS, Gioacchino , WITTHUHN, Jeffrey , SPURLOCK, Jennifer Lynn , READINGER, Derrick , LOCK, Jeffrey Wai-King , LAICH, Larissa Heike , SANTOS, Javier Alejandro Sierra
IPC分类号: G06F3/01 , G06F3/0346 , G06F3/011 , G06F3/0219 , G06F3/0233 , G06F3/0425 , G06F3/1423 , G06T19/003 , G06T19/006 , G06T2219/024 , G06V40/107 , H04L63/107 , H04L65/4015 , H04L65/4046 , H04L65/607
摘要: Aspects of the present disclosure are directed to creating and administering artificial reality collaborative working environments and providing interaction modes for them. An XR work system can provide and control such artificial reality collaborative working environments to enable, for example, A) links between real-world surfaces and XR surfaces; B) links between multiple real-world areas to XR areas with dedicated functionality; C) maintaining access, while inside the artificial reality working environment, to real-world work tools such as the user's computer screen and keyboard; D) various hand and controller modes for different interaction and collaboration modalities; E) use-based, multi-desk collaborative room configurations; and F) context-based auto population of users and content items into the artificial reality working environment.
-
公开(公告)号:WO2022002384A1
公开(公告)日:2022-01-06
申请号:PCT/EP2020/068499
申请日:2020-07-01
发明人: LAITINEN, Pekka , EKBERG, Jan-Erik
IPC分类号: H04L29/06 , G06F21/57 , H04L63/105 , H04L63/107 , H04L63/1433
摘要: The present disclosure relates generally to the field of trusted computing. In particular, the disclosure relates to a device and a method for performing remote device attestation. The device is configured to obtain an External Device Attestation (EDA) extension generation request for a target device, in which the target device has a trust relationship with the device. Then, the device is configured to obtain an EDA extension for the target device in response to the EDA extension generation request, in which the EDA extension comprises an identity of the device, an identity of the target device, and a security level of the trust relationship. Then, the device is configured to generate a device attestation message for performing the device attestation based on the EDA extension. In particular, information comprised in the EDA extension enables an external verifier to attest the trust relationship.
-
9.
公开(公告)号:WO2021262669A1
公开(公告)日:2021-12-30
申请号:PCT/US2021/038403
申请日:2021-06-22
申请人: GOOGLE LLC
发明人: JACOBSON, Alex, Daniel , WANG, Gang
IPC分类号: G06Q30/02 , H04L29/08 , H04W4/021 , G06F21/64 , G06Q30/0261 , H04L63/0442 , H04L63/0876 , H04L63/107 , H04L63/20 , H04L67/18 , H04L9/085 , H04L9/3213 , H04L9/3247
摘要: This disclosure relates to generating location event measurements. In one aspect, a method includes presenting, by a client device, a digital component comprising geofence data that defines one or more physical locations corresponding to the digital component. In response to presenting the digital component, a trusted program of the client device stores, in a presentation event data structure, a presentation event data element specifying the geofence data. The trusted program detects, based on location information indicating a current location of the client device and the geofence data that the client device is within one of the one or more physical locations. In response to detecting that the client device is within one of the one or more physical locations, an event report is transmitted to a reporting system for the digital component. The event report indicates that a location event for the digital component has occurred.
-
公开(公告)号:WO2021262292A1
公开(公告)日:2021-12-30
申请号:PCT/US2021/027873
申请日:2021-04-19
IPC分类号: H04L29/06 , G06F16/2379 , G06F21/31 , H04L2209/38 , H04L63/0807 , H04L63/105 , H04L63/107 , H04L67/1097 , H04L9/0637 , H04L9/3239
摘要: Technologies are disclosed herein for secure data access. A client device accesses a slice of data using a ticket retrieved from a permissioned blockchain. To obtain the ticket, the client device submits ticket requests to multiple nodes of the permissioned blockchain. Each request identifies the slice of data, e.g. a particular row in a particular database table. Each request also includes parameters describing the circumstances of the request, such as the requesting user account, the geographic location of the computing device, etc. The permissioned blockchain stores each authorized combination of request parameters and data slices in a different access level block. If an access level block can be found that is associated with the requested slice of data and with all of the supplied parameters, and if that access level block grants permission, then the requested ticket is returned to the client device.
-
-
-
-
-
-
-
-
-