




| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/218,897US9270663B2 (en) | 2010-04-30 | 2014-03-18 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US14/715,588US9356916B2 (en) | 2010-04-30 | 2015-05-18 | System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content |
| US15/002,225US9455978B2 (en) | 2010-04-30 | 2016-01-20 | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US15/154,861US9578035B2 (en) | 2010-04-30 | 2016-05-13 | System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content |
| US15/269,832US20170134350A1 (en) | 2010-04-30 | 2016-09-19 | System and Method to Enable PKI- and PMI- Based Distributed Locking of Content and Distributed Unlocking of Protected Content and/or Scoring of Users and/or Scoring of End-Entity Access Means - Added |
| US15/409,427US20170187538A1 (en) | 2010-04-30 | 2017-01-18 | System and method to use a cloud-based platform supported by an api to authenticate remote users and to provide pki- and pmi- based distributed locking of content and distributed unlocking of protected content |
| US15/469,244US9716595B1 (en) | 2010-04-30 | 2017-03-24 | System and method for internet of things (IOT) security and management |
| US15/621,982US9832026B2 (en) | 2010-04-30 | 2017-06-13 | System and method from Internet of Things (IoT) security and management |
| US15/642,304US10038678B2 (en) | 2010-04-30 | 2017-07-05 | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US15/668,598US9843450B2 (en) | 2010-04-30 | 2017-08-03 | System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI- based distributed locking of content and distributed unlocking of protected content |
| US15/686,076US10153908B2 (en) | 2010-04-30 | 2017-08-24 | Secure communication of IOT devices for vehicles |
| US15/890,140US10333720B2 (en) | 2010-04-30 | 2018-02-06 | Secure communication of IOT devices for vehicles |
| US16/045,646US10567361B2 (en) | 2010-04-30 | 2018-07-25 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US16/236,124US10652031B2 (en) | 2010-04-30 | 2018-12-28 | Using PKI for security and authentication of control devices and their data |
| US16/412,247US10644891B2 (en) | 2010-04-30 | 2019-05-14 | Secure communication of IoT devices for vehicles |
| US16/786,884US11463423B2 (en) | 2010-04-30 | 2020-02-10 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US16/872,112US11456882B2 (en) | 2010-04-30 | 2020-05-11 | Using PKI for security and authentication of control devices and their data |
| US17/886,291US12149514B2 (en) | 2010-04-30 | 2022-08-11 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US17/896,992US11743057B2 (en) | 2010-04-30 | 2022-08-26 | Using PKI for security and authentication of control devices and their data |
| US18/224,022US12028466B2 (en) | 2010-04-30 | 2023-07-19 | Using PKI for security and authentication of control devices and their data |
| US18/938,982US20250063028A1 (en) | 2010-04-30 | 2024-11-06 | System and method to enable pki- and pmi-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means - added |
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US33022610P | 2010-04-30 | 2010-04-30 | |
| US36757610P | 2010-07-26 | 2010-07-26 | |
| US36757410P | 2010-07-26 | 2010-07-26 | |
| US41662910P | 2010-11-23 | 2010-11-23 | |
| US13/096,764US20110270763A1 (en) | 2010-04-30 | 2011-04-28 | Methods and apparatus for a financial document clearinghouse and secure delivery network |
| US201261650866P | 2012-05-23 | 2012-05-23 | |
| US13/481,553US20120284506A1 (en) | 2010-04-30 | 2012-05-25 | Methods and apparatus for preventing crimeware attacks |
| US201361792927P | 2013-03-15 | 2013-03-15 | |
| US14/218,897US9270663B2 (en) | 2010-04-30 | 2014-03-18 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US13/481,553Continuation-In-PartUS20120284506A1 (en) | 2010-04-30 | 2012-05-25 | Methods and apparatus for preventing crimeware attacks |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US14/715,588Continuation-In-PartUS9356916B2 (en) | 2010-04-30 | 2015-05-18 | System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content |
| US15/002,225ContinuationUS9455978B2 (en) | 2010-04-30 | 2016-01-20 | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| Publication Number | Publication Date |
|---|---|
| US20150312233A1true US20150312233A1 (en) | 2015-10-29 |
| US9270663B2 US9270663B2 (en) | 2016-02-23 |
| US20160057120A9 US20160057120A9 (en) | 2016-02-25 |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US14/218,897ActiveUS9270663B2 (en) | 2010-04-30 | 2014-03-18 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US15/002,225ActiveUS9455978B2 (en) | 2010-04-30 | 2016-01-20 | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US15/269,832AbandonedUS20170134350A1 (en) | 2010-04-30 | 2016-09-19 | System and Method to Enable PKI- and PMI- Based Distributed Locking of Content and Distributed Unlocking of Protected Content and/or Scoring of Users and/or Scoring of End-Entity Access Means - Added |
| US15/642,304ActiveUS10038678B2 (en) | 2010-04-30 | 2017-07-05 | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US16/045,646ActiveUS10567361B2 (en) | 2010-04-30 | 2018-07-25 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US16/786,884ActiveUS11463423B2 (en) | 2010-04-30 | 2020-02-10 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| US15/002,225ActiveUS9455978B2 (en) | 2010-04-30 | 2016-01-20 | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US15/269,832AbandonedUS20170134350A1 (en) | 2010-04-30 | 2016-09-19 | System and Method to Enable PKI- and PMI- Based Distributed Locking of Content and Distributed Unlocking of Protected Content and/or Scoring of Users and/or Scoring of End-Entity Access Means - Added |
| US15/642,304ActiveUS10038678B2 (en) | 2010-04-30 | 2017-07-05 | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US16/045,646ActiveUS10567361B2 (en) | 2010-04-30 | 2018-07-25 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US16/786,884ActiveUS11463423B2 (en) | 2010-04-30 | 2020-02-10 | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| Country | Link |
|---|---|
| US (6) | US9270663B2 (en) |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20140298030A1 (en)* | 2013-03-27 | 2014-10-02 | International Business Machines Corporation | Computer assisted name-based aggregation system for identifying names of anonymized data, as well as a method and computer program thereof |
| US20150304110A1 (en)* | 2014-04-17 | 2015-10-22 | Duo Security, Inc. | System and method for an integrity focused authentication service |
| US20160007201A1 (en)* | 2014-05-27 | 2016-01-07 | Telmate, Llc | Vpn-based mobile device security |
| US20160077979A1 (en)* | 2013-04-29 | 2016-03-17 | Hewlett-Packard Development Company, L. P. | Non-volatile memory to store resettable data |
| US9455978B2 (en) | 2010-04-30 | 2016-09-27 | T-Central, Inc. | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US20160359913A1 (en)* | 2015-06-05 | 2016-12-08 | Cisco Technology, Inc. | Conditional policies |
| CN106815495A (en)* | 2017-02-21 | 2017-06-09 | 郑州云海信息技术有限公司 | A kind of data processing method and device in cloud environment |
| US20170262778A1 (en)* | 2016-03-08 | 2017-09-14 | PeerNova, Inc. | Management of Workflows |
| US20180019874A1 (en)* | 2016-07-13 | 2018-01-18 | Safran Identity & Security | Method for putting a first device in secure communication with a second device |
| CN107769915A (en)* | 2016-08-17 | 2018-03-06 | 实创时新(北京)科技有限公司 | Possess the data encrypting and deciphering system and method for fine-grained user control |
| US20180082067A1 (en)* | 2016-09-20 | 2018-03-22 | Konica Minolta, Inc. | Information Sharing Server, Information Sharing System And Non-Transitory Recording Medium |
| US9971884B1 (en)* | 2017-07-13 | 2018-05-15 | Cyberark Software Ltd. | Providing credentials in an automated machine-to-machine communication system environment |
| CN108432207A (en)* | 2015-12-28 | 2018-08-21 | 莱里达网络远程信息技术服务有限公司 | Email Authentication Method Including an Approved Electronic Signature on the Telecom Operator Section |
| US10091007B2 (en)* | 2016-04-04 | 2018-10-02 | Mastercard International Incorporated | Systems and methods for device to device authentication |
| US10110600B1 (en) | 2017-07-13 | 2018-10-23 | Cyberark Software Ltd. | Dynamically learning and securing an asset-to-asset cloud communication environment |
| CN108769020A (en)* | 2018-05-29 | 2018-11-06 | 东北大学 | A kind of the identity attribute proof system and method for secret protection |
| US20180330120A1 (en)* | 2017-05-15 | 2018-11-15 | Polyport, Inc. | Stacked Encryption |
| CN108964986A (en)* | 2018-06-15 | 2018-12-07 | 国网上海市电力公司 | Cooperative office system application layer dual-active disaster recovery and backup systems |
| CN109087078A (en)* | 2018-08-27 | 2018-12-25 | 腾讯科技(深圳)有限公司 | Data processing method, device, storage medium and equipment for electronic bills |
| US20190052631A1 (en)* | 2015-05-12 | 2019-02-14 | Citrix Systems, Inc. | Multifactor Contextual Authentication and Entropy from Device or Device Input or Gesture Authentication |
| US10218700B2 (en)* | 2015-02-23 | 2019-02-26 | Ca, Inc. | Authorizations for computing devices to access a protected resource |
| US20190068746A1 (en)* | 2017-08-29 | 2019-02-28 | Wickr Inc. | Directory Lookup for Federated Messaging |
| CN109728903A (en)* | 2018-12-22 | 2019-05-07 | 复旦大学 | A Blockchain Weak Center Password Authorization Method Using Attribute Password |
| US10289438B2 (en) | 2016-06-16 | 2019-05-14 | Cisco Technology, Inc. | Techniques for coordination of application components deployed on distributed virtual machines |
| US10348756B2 (en) | 2011-09-02 | 2019-07-09 | Duo Security, Inc. | System and method for assessing vulnerability of a mobile device |
| US10355858B2 (en)* | 2016-03-30 | 2019-07-16 | Intel Corporation | Authenticating a system to enable access to a diagnostic interface in a storage device |
| CN110061978A (en)* | 2019-03-20 | 2019-07-26 | 深圳金澜汉源科技有限公司 | Binary Cooperative Security client framework |
| US10374904B2 (en) | 2015-05-15 | 2019-08-06 | Cisco Technology, Inc. | Diagnostic network visualization |
| US10412113B2 (en) | 2017-12-08 | 2019-09-10 | Duo Security, Inc. | Systems and methods for intelligently configuring computer security |
| US10445732B2 (en) | 2010-03-03 | 2019-10-15 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions after additional agent verification |
| US10523512B2 (en) | 2017-03-24 | 2019-12-31 | Cisco Technology, Inc. | Network agent for generating platform specific network policies |
| US10523541B2 (en) | 2017-10-25 | 2019-12-31 | Cisco Technology, Inc. | Federated network and application data analytics platform |
| US10542030B2 (en) | 2015-06-01 | 2020-01-21 | Duo Security, Inc. | Method for enforcing endpoint health standards |
| US10554501B2 (en) | 2017-10-23 | 2020-02-04 | Cisco Technology, Inc. | Network migration assistant |
| US10574575B2 (en) | 2018-01-25 | 2020-02-25 | Cisco Technology, Inc. | Network flow stitching using middle box flow stitching |
| US10594542B2 (en) | 2017-10-27 | 2020-03-17 | Cisco Technology, Inc. | System and method for network root cause analysis |
| US10594560B2 (en) | 2017-03-27 | 2020-03-17 | Cisco Technology, Inc. | Intent driven network policy platform |
| US10601793B2 (en)* | 2016-03-11 | 2020-03-24 | Pss, Llc | Systems and methods for securing electronic data with embedded security engines |
| CN111143816A (en)* | 2018-11-05 | 2020-05-12 | 纬创资通股份有限公司 | Verification and authorization method and verification server |
| USD886129S1 (en) | 2016-05-10 | 2020-06-02 | Citrix Systems, Inc. | Display screen or portion thereof with graphical user interface |
| US10680887B2 (en) | 2017-07-21 | 2020-06-09 | Cisco Technology, Inc. | Remote device status audit and recovery |
| US10701065B2 (en) | 2015-04-15 | 2020-06-30 | Citrix Systems, Inc. | Authentication of a client device based on entropy from a server or other device |
| US10708183B2 (en) | 2016-07-21 | 2020-07-07 | Cisco Technology, Inc. | System and method of providing segment routing as a service |
| US10708152B2 (en) | 2017-03-23 | 2020-07-07 | Cisco Technology, Inc. | Predicting application and network performance |
| US10764141B2 (en) | 2017-03-27 | 2020-09-01 | Cisco Technology, Inc. | Network agent for reporting to a network policy system |
| US10797970B2 (en) | 2015-06-05 | 2020-10-06 | Cisco Technology, Inc. | Interactive hierarchical network chord diagram for application dependency mapping |
| US10798015B2 (en) | 2018-01-25 | 2020-10-06 | Cisco Technology, Inc. | Discovery of middleboxes using traffic flow stitching |
| US10803161B2 (en)* | 2017-03-15 | 2020-10-13 | Ricoh Company, Ltd. | Information processing system, information processing method, and information processing apparatus |
| US10826803B2 (en) | 2018-01-25 | 2020-11-03 | Cisco Technology, Inc. | Mechanism for facilitating efficient policy updates |
| CN112054892A (en)* | 2016-01-04 | 2020-12-08 | 克莱夫公司 | Data storage device, method and system |
| US10873794B2 (en) | 2017-03-28 | 2020-12-22 | Cisco Technology, Inc. | Flowlet resolution for application performance monitoring and management |
| US10897351B1 (en)* | 2020-07-02 | 2021-01-19 | Slack Technologies, Inc. | Encryption key management for an automated workflow |
| US10938574B2 (en)* | 2018-11-26 | 2021-03-02 | T-Mobile Usa, Inc. | Cryptographic font script with integrated signature for verification |
| US10972388B2 (en) | 2016-11-22 | 2021-04-06 | Cisco Technology, Inc. | Federated microburst detection |
| US10999149B2 (en) | 2018-01-25 | 2021-05-04 | Cisco Technology, Inc. | Automatic configuration discovery based on traffic flow data |
| US11023968B2 (en)* | 2015-03-05 | 2021-06-01 | Goldman Sachs & Co. LLC | Systems and methods for updating a distributed ledger based on partial validations of transactions |
| US11042664B2 (en)* | 2016-06-12 | 2021-06-22 | Apple Inc. | Efficient implementation for differential privacy using cryptographic functions |
| US11075771B2 (en)* | 2017-06-22 | 2021-07-27 | Telefonaktiebolaget Lm Ericsson (Publ) | Method for generating operating entropy |
| US11095662B2 (en) | 2017-08-29 | 2021-08-17 | Amazon Technologies, Inc. | Federated messaging |
| US11128700B2 (en) | 2018-01-26 | 2021-09-21 | Cisco Technology, Inc. | Load balancing configuration based on traffic flow telemetry |
| US11172361B2 (en) | 2010-03-03 | 2021-11-09 | Cisco Technology, Inc. | System and method of notifying mobile devices to complete transactions |
| US20210352059A1 (en)* | 2014-11-04 | 2021-11-11 | Huawei Technologies Co., Ltd. | Message Display Method, Apparatus, and Device |
| US11233821B2 (en) | 2018-01-04 | 2022-01-25 | Cisco Technology, Inc. | Network intrusion counter-intelligence |
| US11349659B2 (en) | 2017-08-29 | 2022-05-31 | Amazon Technologies, Inc. | Transmitting an encrypted communication to a user in a second secure communication network |
| US11368442B2 (en) | 2017-08-29 | 2022-06-21 | Amazon Technologies, Inc. | Receiving an encrypted communication from a user in a second secure communication network |
| US11461498B2 (en)* | 2019-02-06 | 2022-10-04 | mSignia, Inc. | Systems and methods for secured, managed, multi-party interchanges with a software application operating on a client device |
| US11496424B2 (en)* | 2019-04-03 | 2022-11-08 | Snap Inc. | Cross-application media exchange |
| US11528283B2 (en) | 2015-06-05 | 2022-12-13 | Cisco Technology, Inc. | System for monitoring and managing datacenters |
| US20220405412A1 (en)* | 2021-06-21 | 2022-12-22 | Microsoft Technology Licensing, Llc | Configuration of default sensitivity labels for network file storage locations |
| US20230030169A1 (en)* | 2020-03-31 | 2023-02-02 | Hewlett-Packard Development Company, L.P. | Administrator's password resetting |
| US11658962B2 (en) | 2018-12-07 | 2023-05-23 | Cisco Technology, Inc. | Systems and methods of push-based verification of a transaction |
| US20230251936A1 (en)* | 2022-02-10 | 2023-08-10 | Vinpower Inc. | Mobile device for protecting data stored in data backup device and data protection method thereof |
| US11750385B2 (en)* | 2017-11-16 | 2023-09-05 | Prisec Innovation Limited | System and method for authenticating a user |
| US11755707B1 (en)* | 2015-12-29 | 2023-09-12 | Wells Fargo Bank, N.A. | User information gathering and distribution system |
| US20230291548A1 (en)* | 2022-03-08 | 2023-09-14 | Western Digital Technologies, Inc. | Authorization requests from a data storage device to multiple manager devices |
| US20230318851A1 (en)* | 2021-01-14 | 2023-10-05 | Fujitsu Limited | Control method, storage medium, and information processing device |
| US11843619B1 (en)* | 2022-10-07 | 2023-12-12 | Uab 360 It | Stateless system to enable data breach notification |
| US20240048550A1 (en)* | 2022-08-03 | 2024-02-08 | 1080 Network, Inc. | Systems, methods, and computing platforms for executing credential-less network-based communication exchanges |
| US11928449B2 (en)* | 2020-11-04 | 2024-03-12 | China Mobile (Suzhou) Software Technology Co., Ltd. | Information processing method, device, apparatus and system, medium, andprogram |
| US11971967B2 (en) | 2007-09-27 | 2024-04-30 | Clevx, Llc | Secure access device with multiple authentication mechanisms |
| US12149514B2 (en) | 2010-04-30 | 2024-11-19 | T-Central, Inc. | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US12236423B1 (en)* | 2018-02-22 | 2025-02-25 | Wells Fargo Bank, N.A. | Systems and methods for federated identity management |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US11456882B2 (en) | 2010-04-30 | 2022-09-27 | T-Central, Inc. | Using PKI for security and authentication of control devices and their data |
| US11743057B2 (en)* | 2010-04-30 | 2023-08-29 | T-Central, Inc. | Using PKI for security and authentication of control devices and their data |
| US9973484B2 (en) | 2011-10-31 | 2018-05-15 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
| US11290261B2 (en) | 2011-10-31 | 2022-03-29 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
| US10789373B2 (en) | 2011-10-31 | 2020-09-29 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
| US8838681B2 (en)* | 2012-12-21 | 2014-09-16 | Dropbox, Inc. | Systems and methods for adding digital content to content management service accounts |
| US9344425B2 (en)* | 2013-09-25 | 2016-05-17 | Wells Fargo Bank, N.A. | Dynamic object creation and certificate management |
| US10331777B2 (en) | 2013-12-31 | 2019-06-25 | Barnes & Noble College Booksellers, Llc | Merging annotations of paginated digital content |
| US10915698B2 (en)* | 2013-12-31 | 2021-02-09 | Barnes & Noble College Booksellers, Llc | Multi-purpose tool for interacting with paginated digital content |
| US9407654B2 (en)* | 2014-03-20 | 2016-08-02 | Microsoft Technology Licensing, Llc | Providing multi-level password and phishing protection |
| US10049202B1 (en) | 2014-03-25 | 2018-08-14 | Amazon Technologies, Inc. | Strong authentication using authentication objects |
| US10050787B1 (en)* | 2014-03-25 | 2018-08-14 | Amazon Technologies, Inc. | Authentication objects with attestation |
| US9264419B1 (en) | 2014-06-26 | 2016-02-16 | Amazon Technologies, Inc. | Two factor authentication with authentication objects |
| US9942200B1 (en)* | 2014-12-02 | 2018-04-10 | Trend Micro Inc. | End user authentication using a virtual private network |
| NL2014743B1 (en)* | 2015-04-30 | 2017-01-18 | Ubiqu B V | A first entity, a second entity, an intermediate node, methods for setting up a secure session between a first and second entity, and computer program products. |
| EP3182666B1 (en)* | 2015-12-16 | 2023-01-25 | Materna Virtual Solution GmbH | Secure transmission of local private encoding data |
| US10211992B1 (en)* | 2016-03-18 | 2019-02-19 | EMC IP Holding Company LLC | Secure certificate pinning in user provisioned networks |
| WO2017210563A1 (en)* | 2016-06-02 | 2017-12-07 | Reid Consulting Group, Inc. | System and method for securely storing and sharing information |
| US10560274B2 (en)* | 2016-06-09 | 2020-02-11 | International Business Machines Corporation | Credential-based authorization |
| CN106612174A (en)* | 2016-08-26 | 2017-05-03 | 四川用联信息技术有限公司 | Data security verification and updating method supporting third-party administrator (TPA) in mobile cloud computing |
| US10666443B2 (en)* | 2016-10-18 | 2020-05-26 | Red Hat, Inc. | Continued verification and monitoring of application code in containerized execution environment |
| US10721222B2 (en)* | 2017-08-17 | 2020-07-21 | Citrix Systems, Inc. | Extending single-sign-on to relying parties of federated logon providers |
| US10601813B2 (en) | 2017-10-26 | 2020-03-24 | Bank Of America Corporation | Cloud-based multi-factor authentication for network resource access control |
| CN108170825B (en)* | 2018-01-05 | 2022-08-12 | 上海电气分布式能源科技有限公司 | Distributed energy data monitoring and cleaning method based on cloud platform |
| US10250383B1 (en)* | 2018-03-20 | 2019-04-02 | Mocana Corporation | Dynamic domain key exchange for authenticated device to device communications |
| JP7063666B2 (en)* | 2018-03-22 | 2022-05-09 | 株式会社東海理化電機製作所 | Authentication system |
| US11044077B2 (en)* | 2018-09-25 | 2021-06-22 | Mcafee, Llc | Modifiable client-side encrypted data in the cloud |
| US12130904B2 (en)* | 2018-11-16 | 2024-10-29 | Snyk Limited | Flexible credential supported software service provisioning |
| US10771435B2 (en)* | 2018-11-20 | 2020-09-08 | Netskope, Inc. | Zero trust and zero knowledge application access system |
| US11595217B2 (en) | 2018-12-06 | 2023-02-28 | Digicert, Inc. | System and method for zero touch provisioning of IoT devices |
| US11677554B2 (en)* | 2019-06-01 | 2023-06-13 | Apple Inc. | Key registration transparency for secure messaging |
| CN118265029A (en)* | 2019-12-06 | 2024-06-28 | 三星电子株式会社 | Method and electronic device for managing digital keys |
| US11662888B2 (en) | 2020-03-05 | 2023-05-30 | Brain Technologies, Inc. | Collaboration user interface for computing device |
| CN111586175A (en)* | 2020-05-07 | 2020-08-25 | 周肖林 | House resource information acquisition and release system and house resource information acquisition and sharing method |
| US11425131B2 (en) | 2020-06-23 | 2022-08-23 | Slack Technologies, Llc | Verified entities associated with a communication platform |
| CN113708939B (en)* | 2021-10-29 | 2022-02-08 | 深圳百纳维科技有限公司 | Container lock control method and device, container lock and storage medium |
| US11985124B2 (en) | 2022-06-02 | 2024-05-14 | Bank Of America Corporation | System for implementing multifactor authentication based on secure tokenization |
| US12418415B2 (en) | 2022-09-26 | 2025-09-16 | Bank Of America Corporation | Multifactor authentication via bifurcated passcode and non-fungible token |
| US12294653B2 (en) | 2023-01-20 | 2025-05-06 | Bank Of America Corporation | Non-fungible token with adaptable digital files |
| US20250259184A1 (en)* | 2024-02-12 | 2025-08-14 | Bank Of America Corporation | Using artificial intelligence ("ai ") to customize call center questions for use with customer authentication techniques |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPH10511471A (en) | 1994-08-12 | 1998-11-04 | リートン,フランク、タムスン | Fail-safe key marking system |
| US5812671A (en) | 1996-07-17 | 1998-09-22 | Xante Corporation | Cryptographic communication system |
| US5963925A (en) | 1996-10-09 | 1999-10-05 | Visa International Service Association | Electronic statement presentment system |
| US5920630A (en) | 1997-02-25 | 1999-07-06 | United States Of America | Method of public key cryptography that includes key escrow |
| US6105131A (en) | 1997-06-13 | 2000-08-15 | International Business Machines Corporation | Secure server and method of operation for a distributed information system |
| US6229894B1 (en) | 1997-07-14 | 2001-05-08 | Entrust Technologies, Ltd. | Method and apparatus for access to user-specific encryption information |
| US7051003B1 (en) | 1998-02-26 | 2006-05-23 | Atabok Japan, Inc. | Method and apparatus for delivering electronic data through a proxy server |
| US6941454B1 (en) | 1998-10-14 | 2005-09-06 | Lynn Spraggs | System and method of sending and receiving secure data with a shared key |
| US7236950B2 (en) | 1998-10-29 | 2007-06-26 | Universal Card Services Corp. | Method and system of combined billing of multiple accounts on a single statement |
| US6988199B2 (en) | 2000-07-07 | 2006-01-17 | Message Secure | Secure and reliable document delivery |
| US6760752B1 (en) | 1999-06-28 | 2004-07-06 | Zix Corporation | Secure transmission system |
| US6584567B1 (en) | 1999-06-30 | 2003-06-24 | International Business Machines Corporation | Dynamic connection to multiple origin servers in a transcoding proxy |
| US6795920B1 (en) | 1999-06-30 | 2004-09-21 | International Business Machines Corporation | Vault controller secure depositor for managing secure communication |
| US7340439B2 (en) | 1999-09-28 | 2008-03-04 | Chameleon Network Inc. | Portable electronic authorization system and method |
| US7509281B1 (en) | 1999-11-12 | 2009-03-24 | Convergys Cmg Utah, Inc. | System and method for statement presentation |
| US6721783B1 (en) | 1999-11-24 | 2004-04-13 | Parish National Bank | E-mailer controller for privately and securely delivering bank notices, advices and monthly statements |
| US7020688B2 (en) | 2000-09-05 | 2006-03-28 | Financial Network, Inc. | Methods and systems for archiving and verification of electronic communications |
| US6996841B2 (en) | 2001-04-19 | 2006-02-07 | Microsoft Corporation | Negotiating secure connections through a proxy server |
| US20030028494A1 (en) | 2001-08-06 | 2003-02-06 | King Shawn L. | Electronic document management system and method |
| US7100054B2 (en) | 2001-08-09 | 2006-08-29 | American Power Conversion | Computer network security system |
| US7093121B2 (en)* | 2002-01-10 | 2006-08-15 | Mcafee, Inc. | Transferring data via a secure network connection |
| US20060106836A1 (en)* | 2002-06-07 | 2006-05-18 | Madoka Masugi | Data processing system, data processing device, data processing method, and computer program |
| US7831693B2 (en)* | 2003-08-18 | 2010-11-09 | Oracle America, Inc. | Structured methodology and design patterns for web services |
| US20050240758A1 (en) | 2004-03-31 | 2005-10-27 | Lord Christopher J | Controlling devices on an internal network from an external network |
| US7653587B2 (en) | 2004-04-07 | 2010-01-26 | Ameriprise Financial, Inc. | Automated account statement generation process |
| US7552322B2 (en)* | 2004-06-24 | 2009-06-23 | Palo Alto Research Center Incorporated | Using a portable security token to facilitate public key certification for devices in a network |
| US8224725B2 (en) | 2004-10-14 | 2012-07-17 | Google Inc. | Escrowing digital property in a secure information vault |
| US7600011B1 (en) | 2004-11-04 | 2009-10-06 | Sprint Spectrum L.P. | Use of a domain name server to direct web communications to an intermediation platform |
| US7571325B1 (en)* | 2005-03-14 | 2009-08-04 | Symantec Corporation | Remote identification of blocked websites while maintaining user privacy |
| US7975140B2 (en) | 2005-04-08 | 2011-07-05 | Nortel Networks Limited | Key negotiation and management for third party access to a secure communication session |
| US7288478B2 (en) | 2005-07-05 | 2007-10-30 | International Business Machines Corporation | Method for performing chemical shrink process over BARC (bottom anti-reflective coating) |
| US8478986B2 (en) | 2005-08-10 | 2013-07-02 | Riverbed Technology, Inc. | Reducing latency of split-terminated secure communication protocol sessions |
| DE602006021217D1 (en) | 2005-10-12 | 2011-05-19 | Datacastle Corp | METHOD AND SYSTEM FOR DATA BACKUP |
| US20070174429A1 (en) | 2006-01-24 | 2007-07-26 | Citrix Systems, Inc. | Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment |
| US7966646B2 (en)* | 2006-07-31 | 2011-06-21 | Aruba Networks, Inc. | Stateless cryptographic protocol-based hardware acceleration |
| US7797211B1 (en) | 2006-07-31 | 2010-09-14 | Intuit Inc. | Method and system for an enhanced payroll report |
| US20160344745A1 (en)* | 2006-09-25 | 2016-11-24 | Weaved, Inc. | Method and protocol for secure device deployment using a partially-encrypted provisioning file |
| FR2907942A1 (en) | 2006-10-25 | 2008-05-02 | Ingenico Sa | METHOD FOR PROVIDING TRANSACTION DATA, TERMINAL, TRANSACTION METHOD, METHOD FOR ENRICHING BANKING STORIES, SERVER, SIGNALS, AND CORRESPONDING COMPUTER PROGRAM PRODUCTS. |
| SG10201502568RA (en) | 2006-11-23 | 2015-05-28 | Jagwood Pty Ltd | Process of and apparatus for notification of financial documents and the like |
| US7600077B2 (en) | 2007-01-10 | 2009-10-06 | Arm Limited | Cache circuitry, data processing apparatus and method for handling write access requests |
| US20080222736A1 (en) | 2007-03-07 | 2008-09-11 | Trusteer Ltd. | Scrambling HTML to prevent CSRF attacks and transactional crimeware attacks |
| US8275984B2 (en) | 2008-12-15 | 2012-09-25 | Microsoft Corporation | TLS key and CGI session ID pairing |
| US8341710B2 (en)* | 2009-12-14 | 2012-12-25 | Verizon Patent And Licensing, Inc. | Ubiquitous webtoken |
| US9356916B2 (en) | 2010-04-30 | 2016-05-31 | T-Central, Inc. | System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content |
| WO2011137254A2 (en) | 2010-04-30 | 2011-11-03 | Tobsc Inc. | Methods and apparatus for a document clearinghouse and secure delivery network |
| US20120284506A1 (en) | 2010-04-30 | 2012-11-08 | T-Central, Inc. | Methods and apparatus for preventing crimeware attacks |
| US9270663B2 (en) | 2010-04-30 | 2016-02-23 | T-Central, Inc. | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US20120023593A1 (en) | 2010-07-26 | 2012-01-26 | Puder George | System and method for filtering internet content & blocking undesired websites by secure network appliance |
| US9544766B2 (en)* | 2011-05-31 | 2017-01-10 | Blackberry Limited | System and method for authentication and key exchange for a mobile device via spectrally confined wireless communications |
| US8863298B2 (en)* | 2012-01-06 | 2014-10-14 | Mobile Iron, Inc. | Secure virtual file management system |
| US20130226813A1 (en)* | 2012-02-23 | 2013-08-29 | Robert Matthew Voltz | Cyberspace Identification Trust Authority (CITA) System and Method |
| US9641520B2 (en)* | 2012-04-01 | 2017-05-02 | Early Warning Services, Llc | Secure authentication in a multi-party system |
| CN105791272A (en)* | 2016-02-23 | 2016-07-20 | 青岛海尔智能家电科技有限公司 | A method and device for secure communication in the Internet of Things |
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US11971967B2 (en) | 2007-09-27 | 2024-04-30 | Clevx, Llc | Secure access device with multiple authentication mechanisms |
| US12437040B2 (en) | 2007-09-27 | 2025-10-07 | Clevx, Llc | Secure access device with multiple authentication mechanisms |
| US11172361B2 (en) | 2010-03-03 | 2021-11-09 | Cisco Technology, Inc. | System and method of notifying mobile devices to complete transactions |
| US10445732B2 (en) | 2010-03-03 | 2019-10-15 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions after additional agent verification |
| US11341475B2 (en) | 2010-03-03 | 2022-05-24 | Cisco Technology, Inc | System and method of notifying mobile devices to complete transactions after additional agent verification |
| US10706421B2 (en) | 2010-03-03 | 2020-07-07 | Duo Security, Inc. | System and method of notifying mobile devices to complete transactions after additional agent verification |
| US11832099B2 (en) | 2010-03-03 | 2023-11-28 | Cisco Technology, Inc. | System and method of notifying mobile devices to complete transactions |
| US9455978B2 (en) | 2010-04-30 | 2016-09-27 | T-Central, Inc. | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US12149514B2 (en) | 2010-04-30 | 2024-11-19 | T-Central, Inc. | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US10567361B2 (en) | 2010-04-30 | 2020-02-18 | T-Central, Inc. | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US10038678B2 (en) | 2010-04-30 | 2018-07-31 | T-Central, Inc. | System and method to enable PKI- and PMI- based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means-added |
| US11463423B2 (en) | 2010-04-30 | 2022-10-04 | T-Central, Inc. | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added |
| US10348756B2 (en) | 2011-09-02 | 2019-07-09 | Duo Security, Inc. | System and method for assessing vulnerability of a mobile device |
| US9497170B2 (en)* | 2013-03-27 | 2016-11-15 | International Business Machines Corporation | Computer assisted name-based aggregation system for identifying names of anonymized data |
| US20140298030A1 (en)* | 2013-03-27 | 2014-10-02 | International Business Machines Corporation | Computer assisted name-based aggregation system for identifying names of anonymized data, as well as a method and computer program thereof |
| US10452567B2 (en)* | 2013-04-29 | 2019-10-22 | Hewlett Packard Enterprise Development Lp | Non-volatile memory to store resettable data |
| US20160077979A1 (en)* | 2013-04-29 | 2016-03-17 | Hewlett-Packard Development Company, L. P. | Non-volatile memory to store resettable data |
| US10021113B2 (en)* | 2014-04-17 | 2018-07-10 | Duo Security, Inc. | System and method for an integrity focused authentication service |
| US20170339164A1 (en)* | 2014-04-17 | 2017-11-23 | Duo Security, Inc. | System and method for an integrity focused authentication service |
| US20150304110A1 (en)* | 2014-04-17 | 2015-10-22 | Duo Security, Inc. | System and method for an integrity focused authentication service |
| US9762590B2 (en)* | 2014-04-17 | 2017-09-12 | Duo Security, Inc. | System and method for an integrity focused authentication service |
| US20160007201A1 (en)* | 2014-05-27 | 2016-01-07 | Telmate, Llc | Vpn-based mobile device security |
| US20210352059A1 (en)* | 2014-11-04 | 2021-11-11 | Huawei Technologies Co., Ltd. | Message Display Method, Apparatus, and Device |
| US10218700B2 (en)* | 2015-02-23 | 2019-02-26 | Ca, Inc. | Authorizations for computing devices to access a protected resource |
| US20210201410A1 (en)* | 2015-03-05 | 2021-07-01 | Goldman Sachs & Co. LLC | Systems and methods for updating a distributed ledger based on partial validations of transactions |
| US11023968B2 (en)* | 2015-03-05 | 2021-06-01 | Goldman Sachs & Co. LLC | Systems and methods for updating a distributed ledger based on partial validations of transactions |
| US11558372B2 (en) | 2015-04-15 | 2023-01-17 | Citrix Systems, Inc. | Authentication of a client device based on entropy from a server or other device |
| US10701065B2 (en) | 2015-04-15 | 2020-06-30 | Citrix Systems, Inc. | Authentication of a client device based on entropy from a server or other device |
| US20190052631A1 (en)* | 2015-05-12 | 2019-02-14 | Citrix Systems, Inc. | Multifactor Contextual Authentication and Entropy from Device or Device Input or Gesture Authentication |
| US10673845B2 (en)* | 2015-05-12 | 2020-06-02 | Citrix Systems, Inc. | Multifactor contextual authentication and entropy from device or device input or gesture authentication |
| US11297055B2 (en) | 2015-05-12 | 2022-04-05 | Citrix Systems, Inc. | Multifactor contextual authentication and entropy from device or device input or gesture authentication |
| USD888732S1 (en) | 2015-05-12 | 2020-06-30 | Citrix Systems, Inc. | Display screen or portion thereof with transitional graphical user interface |
| US10374904B2 (en) | 2015-05-15 | 2019-08-06 | Cisco Technology, Inc. | Diagnostic network visualization |
| US10542030B2 (en) | 2015-06-01 | 2020-01-21 | Duo Security, Inc. | Method for enforcing endpoint health standards |
| US11637762B2 (en) | 2015-06-05 | 2023-04-25 | Cisco Technology, Inc. | MDL-based clustering for dependency mapping |
| US11936663B2 (en) | 2015-06-05 | 2024-03-19 | Cisco Technology, Inc. | System for monitoring and managing datacenters |
| US11252060B2 (en) | 2015-06-05 | 2022-02-15 | Cisco Technology, Inc. | Data center traffic analytics synchronization |
| US20160359913A1 (en)* | 2015-06-05 | 2016-12-08 | Cisco Technology, Inc. | Conditional policies |
| US10439904B2 (en) | 2015-06-05 | 2019-10-08 | Cisco Technology, Inc. | System and method of determining malicious processes |
| US10326673B2 (en) | 2015-06-05 | 2019-06-18 | Cisco Technology, Inc. | Techniques for determining network topologies |
| US10320630B2 (en) | 2015-06-05 | 2019-06-11 | Cisco Technology, Inc. | Hierarchichal sharding of flows from sensors to collectors |
| US10505828B2 (en) | 2015-06-05 | 2019-12-10 | Cisco Technology, Inc. | Technologies for managing compromised sensors in virtualized environments |
| US10516586B2 (en) | 2015-06-05 | 2019-12-24 | Cisco Technology, Inc. | Identifying bogon address spaces |
| US10516585B2 (en) | 2015-06-05 | 2019-12-24 | Cisco Technology, Inc. | System and method for network information mapping and displaying |
| US12335275B2 (en) | 2015-06-05 | 2025-06-17 | Cisco Technology, Inc. | System for monitoring and managing datacenters |
| US12278746B2 (en) | 2015-06-05 | 2025-04-15 | Cisco Technology, Inc. | Auto update of sensor configuration |
| US11368378B2 (en) | 2015-06-05 | 2022-06-21 | Cisco Technology, Inc. | Identifying bogon address spaces |
| US10536357B2 (en) | 2015-06-05 | 2020-01-14 | Cisco Technology, Inc. | Late data detection in data center |
| US11405291B2 (en) | 2015-06-05 | 2022-08-02 | Cisco Technology, Inc. | Generate a communication graph using an application dependency mapping (ADM) pipeline |
| US12231308B2 (en) | 2015-06-05 | 2025-02-18 | Cisco Technology, Inc. | Unique ID generation for sensors |
| US12231307B2 (en) | 2015-06-05 | 2025-02-18 | Cisco Technology, Inc. | System and method for user optimized application dependency mapping |
| US10567247B2 (en)* | 2015-06-05 | 2020-02-18 | Cisco Technology, Inc. | Intra-datacenter attack detection |
| US12224921B2 (en) | 2015-06-05 | 2025-02-11 | Cisco Technology, Inc. | Technologies for managing compromised sensors in virtualized environments |
| US12212476B2 (en) | 2015-06-05 | 2025-01-28 | Cisco Technology, Inc. | System and method for network policy simulation |
| US12192078B2 (en) | 2015-06-05 | 2025-01-07 | Cisco Technology, Inc. | System and method of assigning reputation scores to hosts |
| US11477097B2 (en) | 2015-06-05 | 2022-10-18 | Cisco Technology, Inc. | Hierarchichal sharding of flows from sensors to collectors |
| US10623283B2 (en) | 2015-06-05 | 2020-04-14 | Cisco Technology, Inc. | Anomaly detection through header field entropy |
| US12177097B2 (en) | 2015-06-05 | 2024-12-24 | Cisco Technology, Inc. | Policy utilization analysis |
| US10659324B2 (en) | 2015-06-05 | 2020-05-19 | Cisco Technology, Inc. | Application monitoring prioritization |
| US11496377B2 (en) | 2015-06-05 | 2022-11-08 | Cisco Technology, Inc. | Anomaly detection through header field entropy |
| US20160359877A1 (en)* | 2015-06-05 | 2016-12-08 | Cisco Technology, Inc. | Intra-datacenter attack detection |
| US12113684B2 (en) | 2015-06-05 | 2024-10-08 | Cisco Technology, Inc. | Identifying bogon address spaces |
| US10693749B2 (en) | 2015-06-05 | 2020-06-23 | Cisco Technology, Inc. | Synthetic data for determining health of a network security system |
| US11502922B2 (en) | 2015-06-05 | 2022-11-15 | Cisco Technology, Inc. | Technologies for managing compromised sensors in virtualized environments |
| US11522775B2 (en) | 2015-06-05 | 2022-12-06 | Cisco Technology, Inc. | Application monitoring prioritization |
| US11968103B2 (en) | 2015-06-05 | 2024-04-23 | Cisco Technology, Inc. | Policy utilization analysis |
| US10129117B2 (en)* | 2015-06-05 | 2018-11-13 | Cisco Technology, Inc. | Conditional policies |
| US11528283B2 (en) | 2015-06-05 | 2022-12-13 | Cisco Technology, Inc. | System for monitoring and managing datacenters |
| US11968102B2 (en) | 2015-06-05 | 2024-04-23 | Cisco Technology, Inc. | System and method of detecting packet loss in a distributed sensor-collector architecture |
| US11252058B2 (en) | 2015-06-05 | 2022-02-15 | Cisco Technology, Inc. | System and method for user optimized application dependency mapping |
| US11924073B2 (en) | 2015-06-05 | 2024-03-05 | Cisco Technology, Inc. | System and method of assigning reputation scores to hosts |
| US10728119B2 (en) | 2015-06-05 | 2020-07-28 | Cisco Technology, Inc. | Cluster discovery via multi-domain fusion for application dependency mapping |
| US10735283B2 (en) | 2015-06-05 | 2020-08-04 | Cisco Technology, Inc. | Unique ID generation for sensors |
| US10742529B2 (en) | 2015-06-05 | 2020-08-11 | Cisco Technology, Inc. | Hierarchichal sharding of flows from sensors to collectors |
| US11902122B2 (en) | 2015-06-05 | 2024-02-13 | Cisco Technology, Inc. | Application monitoring prioritization |
| US11902120B2 (en) | 2015-06-05 | 2024-02-13 | Cisco Technology, Inc. | Synthetic data for determining health of a network security system |
| US10797970B2 (en) | 2015-06-05 | 2020-10-06 | Cisco Technology, Inc. | Interactive hierarchical network chord diagram for application dependency mapping |
| US11601349B2 (en) | 2015-06-05 | 2023-03-07 | Cisco Technology, Inc. | System and method of detecting hidden processes by analyzing packet flows |
| US10904116B2 (en) | 2015-06-05 | 2021-01-26 | Cisco Technology, Inc. | Policy utilization analysis |
| US11695659B2 (en) | 2015-06-05 | 2023-07-04 | Cisco Technology, Inc. | Unique ID generation for sensors |
| US10862776B2 (en) | 2015-06-05 | 2020-12-08 | Cisco Technology, Inc. | System and method of spoof detection |
| CN108432207A (en)* | 2015-12-28 | 2018-08-21 | 莱里达网络远程信息技术服务有限公司 | Email Authentication Method Including an Approved Electronic Signature on the Telecom Operator Section |
| US11755707B1 (en)* | 2015-12-29 | 2023-09-12 | Wells Fargo Bank, N.A. | User information gathering and distribution system |
| CN112054892A (en)* | 2016-01-04 | 2020-12-08 | 克莱夫公司 | Data storage device, method and system |
| US11379771B2 (en)* | 2016-03-08 | 2022-07-05 | PeerNova, Inc. | Management of workflows |
| US20170262778A1 (en)* | 2016-03-08 | 2017-09-14 | PeerNova, Inc. | Management of Workflows |
| US10601793B2 (en)* | 2016-03-11 | 2020-03-24 | Pss, Llc | Systems and methods for securing electronic data with embedded security engines |
| US10355858B2 (en)* | 2016-03-30 | 2019-07-16 | Intel Corporation | Authenticating a system to enable access to a diagnostic interface in a storage device |
| US10091007B2 (en)* | 2016-04-04 | 2018-10-02 | Mastercard International Incorporated | Systems and methods for device to device authentication |
| USD915419S1 (en) | 2016-05-10 | 2021-04-06 | Citrix Systems, Inc. | Display screen or portion thereof with transitional graphical user interface |
| USD886129S1 (en) | 2016-05-10 | 2020-06-02 | Citrix Systems, Inc. | Display screen or portion thereof with graphical user interface |
| USD888731S1 (en) | 2016-05-10 | 2020-06-30 | Citrix Systems, Inc. | Display screen or portion thereof with transitional graphical user interface |
| USD888730S1 (en) | 2016-05-10 | 2020-06-30 | Citrix Systems, Inc. | Display screen or portion thereof with graphical user interface |
| USD907652S1 (en) | 2016-05-10 | 2021-01-12 | Citrix Systems, Inc. | Display screen or portion thereof with graphical user interface |
| US11042664B2 (en)* | 2016-06-12 | 2021-06-22 | Apple Inc. | Efficient implementation for differential privacy using cryptographic functions |
| US10289438B2 (en) | 2016-06-16 | 2019-05-14 | Cisco Technology, Inc. | Techniques for coordination of application components deployed on distributed virtual machines |
| US10530583B2 (en)* | 2016-07-13 | 2020-01-07 | Idemia Identity & Security France | Method for putting a first device in secure communication with a second device |
| US20180019874A1 (en)* | 2016-07-13 | 2018-01-18 | Safran Identity & Security | Method for putting a first device in secure communication with a second device |
| US10708183B2 (en) | 2016-07-21 | 2020-07-07 | Cisco Technology, Inc. | System and method of providing segment routing as a service |
| US11283712B2 (en) | 2016-07-21 | 2022-03-22 | Cisco Technology, Inc. | System and method of providing segment routing as a service |
| CN107769915A (en)* | 2016-08-17 | 2018-03-06 | 实创时新(北京)科技有限公司 | Possess the data encrypting and deciphering system and method for fine-grained user control |
| US20180082067A1 (en)* | 2016-09-20 | 2018-03-22 | Konica Minolta, Inc. | Information Sharing Server, Information Sharing System And Non-Transitory Recording Medium |
| US10972388B2 (en) | 2016-11-22 | 2021-04-06 | Cisco Technology, Inc. | Federated microburst detection |
| CN106815495A (en)* | 2017-02-21 | 2017-06-09 | 郑州云海信息技术有限公司 | A kind of data processing method and device in cloud environment |
| US10803161B2 (en)* | 2017-03-15 | 2020-10-13 | Ricoh Company, Ltd. | Information processing system, information processing method, and information processing apparatus |
| US10708152B2 (en) | 2017-03-23 | 2020-07-07 | Cisco Technology, Inc. | Predicting application and network performance |
| US11088929B2 (en) | 2017-03-23 | 2021-08-10 | Cisco Technology, Inc. | Predicting application and network performance |
| US10523512B2 (en) | 2017-03-24 | 2019-12-31 | Cisco Technology, Inc. | Network agent for generating platform specific network policies |
| US11252038B2 (en) | 2017-03-24 | 2022-02-15 | Cisco Technology, Inc. | Network agent for generating platform specific network policies |
| US10764141B2 (en) | 2017-03-27 | 2020-09-01 | Cisco Technology, Inc. | Network agent for reporting to a network policy system |
| US12368629B2 (en) | 2017-03-27 | 2025-07-22 | Cisco Technology, Inc. | Network agent for reporting to a network policy system |
| US11146454B2 (en) | 2017-03-27 | 2021-10-12 | Cisco Technology, Inc. | Intent driven network policy platform |
| US10594560B2 (en) | 2017-03-27 | 2020-03-17 | Cisco Technology, Inc. | Intent driven network policy platform |
| US11509535B2 (en) | 2017-03-27 | 2022-11-22 | Cisco Technology, Inc. | Network agent for reporting to a network policy system |
| US11683618B2 (en) | 2017-03-28 | 2023-06-20 | Cisco Technology, Inc. | Application performance monitoring and management platform with anomalous flowlet resolution |
| US11202132B2 (en) | 2017-03-28 | 2021-12-14 | Cisco Technology, Inc. | Application performance monitoring and management platform with anomalous flowlet resolution |
| US10873794B2 (en) | 2017-03-28 | 2020-12-22 | Cisco Technology, Inc. | Flowlet resolution for application performance monitoring and management |
| US11863921B2 (en) | 2017-03-28 | 2024-01-02 | Cisco Technology, Inc. | Application performance monitoring and management platform with anomalous flowlet resolution |
| US10713388B2 (en)* | 2017-05-15 | 2020-07-14 | Polyport, Inc. | Stacked encryption |
| US20180330120A1 (en)* | 2017-05-15 | 2018-11-15 | Polyport, Inc. | Stacked Encryption |
| US11075771B2 (en)* | 2017-06-22 | 2021-07-27 | Telefonaktiebolaget Lm Ericsson (Publ) | Method for generating operating entropy |
| US10110600B1 (en) | 2017-07-13 | 2018-10-23 | Cyberark Software Ltd. | Dynamically learning and securing an asset-to-asset cloud communication environment |
| US9971884B1 (en)* | 2017-07-13 | 2018-05-15 | Cyberark Software Ltd. | Providing credentials in an automated machine-to-machine communication system environment |
| US10680887B2 (en) | 2017-07-21 | 2020-06-09 | Cisco Technology, Inc. | Remote device status audit and recovery |
| US11095662B2 (en) | 2017-08-29 | 2021-08-17 | Amazon Technologies, Inc. | Federated messaging |
| US20190068746A1 (en)* | 2017-08-29 | 2019-02-28 | Wickr Inc. | Directory Lookup for Federated Messaging |
| US11457018B1 (en) | 2017-08-29 | 2022-09-27 | Amazon Technologies, Inc. | Federated messaging |
| US11368442B2 (en) | 2017-08-29 | 2022-06-21 | Amazon Technologies, Inc. | Receiving an encrypted communication from a user in a second secure communication network |
| US11349659B2 (en) | 2017-08-29 | 2022-05-31 | Amazon Technologies, Inc. | Transmitting an encrypted communication to a user in a second secure communication network |
| US10791196B2 (en)* | 2017-08-29 | 2020-09-29 | Wickr Inc. | Directory lookup for federated messaging with a user from a different secure communication network |
| US10554501B2 (en) | 2017-10-23 | 2020-02-04 | Cisco Technology, Inc. | Network migration assistant |
| US11044170B2 (en) | 2017-10-23 | 2021-06-22 | Cisco Technology, Inc. | Network migration assistant |
| US10523541B2 (en) | 2017-10-25 | 2019-12-31 | Cisco Technology, Inc. | Federated network and application data analytics platform |
| US10904071B2 (en) | 2017-10-27 | 2021-01-26 | Cisco Technology, Inc. | System and method for network root cause analysis |
| US10594542B2 (en) | 2017-10-27 | 2020-03-17 | Cisco Technology, Inc. | System and method for network root cause analysis |
| US11750385B2 (en)* | 2017-11-16 | 2023-09-05 | Prisec Innovation Limited | System and method for authenticating a user |
| US10412113B2 (en) | 2017-12-08 | 2019-09-10 | Duo Security, Inc. | Systems and methods for intelligently configuring computer security |
| US11233821B2 (en) | 2018-01-04 | 2022-01-25 | Cisco Technology, Inc. | Network intrusion counter-intelligence |
| US11750653B2 (en) | 2018-01-04 | 2023-09-05 | Cisco Technology, Inc. | Network intrusion counter-intelligence |
| US10574575B2 (en) | 2018-01-25 | 2020-02-25 | Cisco Technology, Inc. | Network flow stitching using middle box flow stitching |
| US10999149B2 (en) | 2018-01-25 | 2021-05-04 | Cisco Technology, Inc. | Automatic configuration discovery based on traffic flow data |
| US10826803B2 (en) | 2018-01-25 | 2020-11-03 | Cisco Technology, Inc. | Mechanism for facilitating efficient policy updates |
| US10798015B2 (en) | 2018-01-25 | 2020-10-06 | Cisco Technology, Inc. | Discovery of middleboxes using traffic flow stitching |
| US11128700B2 (en) | 2018-01-26 | 2021-09-21 | Cisco Technology, Inc. | Load balancing configuration based on traffic flow telemetry |
| US12236423B1 (en)* | 2018-02-22 | 2025-02-25 | Wells Fargo Bank, N.A. | Systems and methods for federated identity management |
| CN108769020A (en)* | 2018-05-29 | 2018-11-06 | 东北大学 | A kind of the identity attribute proof system and method for secret protection |
| CN108964986A (en)* | 2018-06-15 | 2018-12-07 | 国网上海市电力公司 | Cooperative office system application layer dual-active disaster recovery and backup systems |
| CN109087078A (en)* | 2018-08-27 | 2018-12-25 | 腾讯科技(深圳)有限公司 | Data processing method, device, storage medium and equipment for electronic bills |
| CN111143816A (en)* | 2018-11-05 | 2020-05-12 | 纬创资通股份有限公司 | Verification and authorization method and verification server |
| US10938574B2 (en)* | 2018-11-26 | 2021-03-02 | T-Mobile Usa, Inc. | Cryptographic font script with integrated signature for verification |
| US11658962B2 (en) | 2018-12-07 | 2023-05-23 | Cisco Technology, Inc. | Systems and methods of push-based verification of a transaction |
| CN109728903A (en)* | 2018-12-22 | 2019-05-07 | 复旦大学 | A Blockchain Weak Center Password Authorization Method Using Attribute Password |
| US11461498B2 (en)* | 2019-02-06 | 2022-10-04 | mSignia, Inc. | Systems and methods for secured, managed, multi-party interchanges with a software application operating on a client device |
| CN110061978A (en)* | 2019-03-20 | 2019-07-26 | 深圳金澜汉源科技有限公司 | Binary Cooperative Security client framework |
| US12088542B2 (en) | 2019-04-03 | 2024-09-10 | Snap Inc. | Multiple application authentication |
| US11770351B2 (en) | 2019-04-03 | 2023-09-26 | Snap Inc. | Multiple application list prioritization |
| US11496424B2 (en)* | 2019-04-03 | 2022-11-08 | Snap Inc. | Cross-application media exchange |
| US20230030169A1 (en)* | 2020-03-31 | 2023-02-02 | Hewlett-Packard Development Company, L.P. | Administrator's password resetting |
| US11804954B2 (en) | 2020-07-02 | 2023-10-31 | Salesforce, Inc. | Encryption key management for an automated workflow |
| US10897351B1 (en)* | 2020-07-02 | 2021-01-19 | Slack Technologies, Inc. | Encryption key management for an automated workflow |
| US11928449B2 (en)* | 2020-11-04 | 2024-03-12 | China Mobile (Suzhou) Software Technology Co., Ltd. | Information processing method, device, apparatus and system, medium, andprogram |
| US20230318851A1 (en)* | 2021-01-14 | 2023-10-05 | Fujitsu Limited | Control method, storage medium, and information processing device |
| US20220405412A1 (en)* | 2021-06-21 | 2022-12-22 | Microsoft Technology Licensing, Llc | Configuration of default sensitivity labels for network file storage locations |
| US11783073B2 (en)* | 2021-06-21 | 2023-10-10 | Microsoft Technology Licensing, Llc | Configuration of default sensitivity labels for network file storage locations |
| US11755423B2 (en)* | 2022-02-10 | 2023-09-12 | Vinpower Inc. | Mobile device for protecting data stored in data backup device and data protection method thereof |
| US20230251936A1 (en)* | 2022-02-10 | 2023-08-10 | Vinpower Inc. | Mobile device for protecting data stored in data backup device and data protection method thereof |
| US20230291548A1 (en)* | 2022-03-08 | 2023-09-14 | Western Digital Technologies, Inc. | Authorization requests from a data storage device to multiple manager devices |
| US12225111B2 (en)* | 2022-03-08 | 2025-02-11 | SanDisk Technologies, Inc. | Authorization requests from a data storage device to multiple manager devices |
| US20240048550A1 (en)* | 2022-08-03 | 2024-02-08 | 1080 Network, Inc. | Systems, methods, and computing platforms for executing credential-less network-based communication exchanges |
| US12212561B2 (en)* | 2022-08-03 | 2025-01-28 | 1080 Network, Inc. | Systems, methods, and computing platforms for executing credential-less network-based communication exchanges |
| US12184638B2 (en) | 2022-08-03 | 2024-12-31 | 1080 Network, Inc. | Systems, methods, and computing platforms for executing credential-less network-based communication exchanges |
| US20240089252A1 (en)* | 2022-08-03 | 2024-03-14 | 1080 Network, Inc. | Systems, methods, and computing platforms for executing credential-less network-based communication exchanges |
| US12063211B2 (en)* | 2022-08-03 | 2024-08-13 | 1080 Network, Inc. | Systems, methods, and computing platforms for executing credential-less network-based communication exchanges |
| US11843619B1 (en)* | 2022-10-07 | 2023-12-12 | Uab 360 It | Stateless system to enable data breach notification |
| US12267340B2 (en) | 2022-10-07 | 2025-04-01 | Uab 360 It | Stateless system to enable data breach notification |
| Publication number | Publication date |
|---|---|
| US11463423B2 (en) | 2022-10-04 |
| US9455978B2 (en) | 2016-09-27 |
| US20180332014A1 (en) | 2018-11-15 |
| US20170134350A1 (en) | 2017-05-11 |
| US20200236095A1 (en) | 2020-07-23 |
| US20160248760A1 (en) | 2016-08-25 |
| US10567361B2 (en) | 2020-02-18 |
| US9270663B2 (en) | 2016-02-23 |
| US10038678B2 (en) | 2018-07-31 |
| US20170324717A1 (en) | 2017-11-09 |
| US20160057120A9 (en) | 2016-02-25 |
| Publication | Publication Date | Title |
|---|---|---|
| US11463423B2 (en) | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added | |
| US12086799B2 (en) | Method and system for zero-knowledge and identity based key management for decentralized applications | |
| US12081531B2 (en) | Secure communications using loop-based authentication flow | |
| US11412385B2 (en) | Methods for a secure mobile text message and object sharing application and system | |
| US12149514B2 (en) | System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added | |
| US20150381580A1 (en) | System and method to use a cloud-based platform supported by an api to authenticate remote users and to provide pki- and pmi- based distributed locking of content and distributed unlocking of protected content | |
| US9100171B1 (en) | Computer-implemented forum for enabling secure exchange of information | |
| US20170279807A1 (en) | Safe method to share data and control the access to these in the cloud | |
| US7627532B2 (en) | Method for creating and managing secure service communities | |
| US20090133107A1 (en) | Method and device of enabling a user of an internet application access to protected information | |
| CN101938471A (en) | Secure Electronic Information Request Delivery System | |
| JP2005517348A (en) | A secure electronic messaging system that requires a key search to derive a decryption key | |
| JP5602165B2 (en) | Method and apparatus for protecting network communications | |
| US8117438B1 (en) | Method and apparatus for providing secure messaging service certificate registration | |
| Primbs et al. | OIDC²: Open Identity Certification With OpenID Connect | |
| CN113691495A (en) | Network account sharing and distributing system and method based on asymmetric encryption | |
| US12348635B2 (en) | System and methods for interactive document sharing and authentication with privacy guarantee | |
| Huda | Academic document verification using SSI and blockchain technology | |
| CN1866820B (en) | Secure Electronic Information Request Delivery System | |
| US7747850B1 (en) | Automated, internet-based secure digital certificate distribution and maintenance | |
| Kattwinkel et al. | Exchange of Preparatory Information for Secure and Usable Cryptocurrency Transactions | |
| EP3346659B1 (en) | Communication method for electronic communication system in open environment | |
| Sharifnia et al. | Development of trust model for e-supply chain management applications | |
| NL2010808C2 (en) | System and method for remote access. | |
| Young et al. | Technologies to Support Authentication in Higher Education: A Study for the UK Joint Information Systems Committee, August 21th, 1996 |
| Date | Code | Title | Description |
|---|---|---|---|
| AS | Assignment | Owner name:T-CENTRAL, INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GRAHAM, DONALD;REEL/FRAME:034381/0309 Effective date:20140715 Owner name:T-CENTRAL, INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BOUDETT, JOSSELYN;REEL/FRAME:034381/0349 Effective date:20140715 Owner name:T-CENTRAL, INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KRAVITZ, DAVID W;REEL/FRAME:034381/0357 Effective date:20111028 Owner name:T-CENTRAL, INC., CALIFORNIA Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DIETZ, RUSSELL;REEL/FRAME:034381/0567 Effective date:20130210 | |
| FEPP | Fee payment procedure | Free format text:PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY | |
| STCF | Information on status: patent grant | Free format text:PATENTED CASE | |
| MAFP | Maintenance fee payment | Free format text:PAYMENT OF MAINTENANCE FEE, 4TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2551); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY Year of fee payment:4 | |
| FEPP | Fee payment procedure | Free format text:MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY | |
| FEPP | Fee payment procedure | Free format text:7.5 YR SURCHARGE - LATE PMT W/IN 6 MO, SMALL ENTITY (ORIGINAL EVENT CODE: M2555); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY | |
| MAFP | Maintenance fee payment | Free format text:PAYMENT OF MAINTENANCE FEE, 8TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2552); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY Year of fee payment:8 |