US9532222B2
(en)
|
2010-03-03 |
2016-12-27 |
Duo Security, Inc. |
System and method of notifying mobile devices to complete transactions after additional agent verification
|
US9544143B2
(en)
|
2010-03-03 |
2017-01-10 |
Duo Security, Inc. |
System and method of notifying mobile devices to complete transactions
|
US8881247B2
(en)
*
|
2010-09-24 |
2014-11-04 |
Microsoft Corporation |
Federated mobile authentication using a network operator infrastructure
|
WO2012065128A1
(en)
*
|
2010-11-11 |
2012-05-18 |
Ebay Inc. |
Quick payment using mobile device binding
|
WO2012128682A1
(en)
*
|
2011-03-22 |
2012-09-27 |
Telefonaktiebolaget L M Ericsson (Publ) |
Methods for exchanging user profile, profile mediator device, agents, computer programs and computer program products
|
US9467463B2
(en)
|
2011-09-02 |
2016-10-11 |
Duo Security, Inc. |
System and method for assessing vulnerability of a mobile device
|
US9965614B2
(en)
*
|
2011-09-29 |
2018-05-08 |
Oracle International Corporation |
Mobile application, resource management advice
|
US9197623B2
(en)
|
2011-09-29 |
2015-11-24 |
Oracle International Corporation |
Multiple resource servers interacting with single OAuth server
|
US8689310B2
(en)
*
|
2011-12-29 |
2014-04-01 |
Ebay Inc. |
Applications login using a mechanism relating sub-tokens to the quality of a master token
|
US9436762B1
(en)
*
|
2012-01-03 |
2016-09-06 |
Google Inc. |
Sharing a plug-in instance in a web client
|
US9256717B2
(en)
*
|
2012-03-02 |
2016-02-09 |
Verizon Patent And Licensing Inc. |
Managed mobile media platform systems and methods
|
US9053302B2
(en)
|
2012-06-08 |
2015-06-09 |
Oracle International Corporation |
Obligation system for enterprise environments
|
US9183265B2
(en)
*
|
2012-06-12 |
2015-11-10 |
International Business Machines Corporation |
Database query language gateway
|
US20130339334A1
(en)
*
|
2012-06-15 |
2013-12-19 |
Microsoft Corporation |
Personalized search engine results
|
US9325683B2
(en)
*
|
2012-06-18 |
2016-04-26 |
Infosys Limited |
Mobile application management framework
|
US9208298B2
(en)
|
2012-06-18 |
2015-12-08 |
Google Inc. |
Pass through service login to application login
|
US8745718B1
(en)
*
|
2012-08-20 |
2014-06-03 |
Jericho Systems Corporation |
Delivery of authentication information to a RESTful service using token validation scheme
|
US9467355B2
(en)
|
2012-09-07 |
2016-10-11 |
Oracle International Corporation |
Service association model
|
US9838370B2
(en)
|
2012-09-07 |
2017-12-05 |
Oracle International Corporation |
Business attribute driven sizing algorithms
|
US9069979B2
(en)
|
2012-09-07 |
2015-06-30 |
Oracle International Corporation |
LDAP-based multi-tenant in-cloud identity management system
|
US9203866B2
(en)
|
2012-09-07 |
2015-12-01 |
Oracle International Corporation |
Overage framework for cloud services
|
US10504164B2
(en)
*
|
2012-09-12 |
2019-12-10 |
Oracle International Corporation |
Self-service account enrollment system
|
US8955067B2
(en)
|
2012-09-12 |
2015-02-10 |
Capital One, Na |
System and method for providing controlled application programming interface security
|
US8769651B2
(en)
*
|
2012-09-19 |
2014-07-01 |
Secureauth Corporation |
Mobile multifactor single-sign-on authentication
|
JP6025480B2
(ja)
*
|
2012-09-27 |
2016-11-16 |
キヤノン株式会社 |
認可サーバーシステム、権限移譲システム、その制御方法、およびプログラム
|
US9442778B2
(en)
*
|
2012-10-01 |
2016-09-13 |
Salesforce.Com, Inc. |
Method and system for secured inter-application communication in mobile devices
|
US9465587B2
(en)
*
|
2012-11-30 |
2016-10-11 |
Red Hat Israel, Ltd. |
Preserving restful web service structure in a client consuming the restful web service
|
US9113347B2
(en)
|
2012-12-05 |
2015-08-18 |
At&T Intellectual Property I, Lp |
Backhaul link for distributed antenna system
|
US10009065B2
(en)
|
2012-12-05 |
2018-06-26 |
At&T Intellectual Property I, L.P. |
Backhaul link for distributed antenna system
|
US9253185B2
(en)
*
|
2012-12-12 |
2016-02-02 |
Nokia Technologies Oy |
Cloud centric application trust validation
|
US8959608B2
(en)
*
|
2012-12-26 |
2015-02-17 |
Cellco Partnership |
Single sign-on for a native application and a web application on a mobile device
|
US9466051B1
(en)
*
|
2013-02-06 |
2016-10-11 |
Amazon Technologies, Inc. |
Funding access in a distributed electronic environment
|
US9418213B1
(en)
*
|
2013-02-06 |
2016-08-16 |
Amazon Technologies, Inc. |
Delegated permissions in a distributed electronic environment
|
US9088564B1
(en)
*
|
2013-02-07 |
2015-07-21 |
Intuit Inc. |
Transitioning a logged-in state from a native application to any associated web resource
|
US10659288B2
(en)
|
2013-02-21 |
2020-05-19 |
Gree, Inc. |
Method for controlling server device, recording medium, server device, terminal device, and system
|
US9092601B2
(en)
*
|
2013-03-04 |
2015-07-28 |
Dell Products, Lp |
System and method for creating and managing object credentials for multiple applications
|
US9426201B2
(en)
|
2013-03-13 |
2016-08-23 |
International Business Machines Corporation |
Transforming application cached template using personalized content
|
US10346501B2
(en)
|
2013-03-13 |
2019-07-09 |
International Business Machines Corporation |
Mobile enablement of existing web sites
|
US9563448B2
(en)
|
2013-03-13 |
2017-02-07 |
International Business Machines Corporation |
Mobilizing a web application to take advantage of a native device capability
|
US10083156B2
(en)
|
2013-03-13 |
2018-09-25 |
International Business Machines Corporation |
Mobile enablement of webpages
|
US8997187B2
(en)
|
2013-03-15 |
2015-03-31 |
Airwatch Llc |
Delegating authorization to applications on a client device in a networked environment
|
US9396320B2
(en)
*
|
2013-03-22 |
2016-07-19 |
Nok Nok Labs, Inc. |
System and method for non-intrusive, privacy-preserving authentication
|
US10270748B2
(en)
|
2013-03-22 |
2019-04-23 |
Nok Nok Labs, Inc. |
Advanced authentication techniques and applications
|
US9887983B2
(en)
|
2013-10-29 |
2018-02-06 |
Nok Nok Labs, Inc. |
Apparatus and method for implementing composite authenticators
|
US9495558B2
(en)
*
|
2013-03-26 |
2016-11-15 |
Google Inc. |
Systems, methods, and computer program products for managing access control
|
JP5662507B2
(ja)
*
|
2013-03-28 |
2015-01-28 |
株式会社 ディー・エヌ・エー |
認証方法、認証システム、および、サービス提供サーバ
|
US9009806B2
(en)
|
2013-04-12 |
2015-04-14 |
Globoforce Limited |
System and method for mobile single sign-on integration
|
WO2014178306A1
(ja)
|
2013-04-30 |
2014-11-06 |
グリー株式会社 |
表示情報提供方法、表示情報提供プログラム及びサーバ装置
|
US9197408B2
(en)
|
2013-05-10 |
2015-11-24 |
Sap Se |
Systems and methods for providing a secure data exchange
|
JP5578693B1
(ja)
|
2013-05-22 |
2014-08-27 |
グリー株式会社 |
サーバ装置、その制御方法、プログラム及びゲームシステム
|
WO2014186882A1
(en)
*
|
2013-05-24 |
2014-11-27 |
Passwordbox Inc. |
Secure automatic authorized access to any application through a third party
|
US9961077B2
(en)
|
2013-05-30 |
2018-05-01 |
Nok Nok Labs, Inc. |
System and method for biometric authentication with device attestation
|
US9999038B2
(en)
|
2013-05-31 |
2018-06-12 |
At&T Intellectual Property I, L.P. |
Remote distributed antenna system
|
US9525524B2
(en)
|
2013-05-31 |
2016-12-20 |
At&T Intellectual Property I, L.P. |
Remote distributed antenna system
|
US9197501B2
(en)
|
2013-08-09 |
2015-11-24 |
Sap Se |
Zero-step auto-customization of mobile applications
|
CN104426856A
(zh)
*
|
2013-08-22 |
2015-03-18 |
北京千橡网景科技发展有限公司 |
应用登录方法、装置以及用户设备
|
US9106642B1
(en)
*
|
2013-09-11 |
2015-08-11 |
Amazon Technologies, Inc. |
Synchronizing authentication sessions between applications
|
US9641335B2
(en)
*
|
2013-09-16 |
2017-05-02 |
Axis Ab |
Distribution of user credentials
|
US10116697B2
(en)
|
2013-09-20 |
2018-10-30 |
Open Text Sa Ulc |
System and method for geofencing
|
EP2851833B1
(de)
|
2013-09-20 |
2017-07-12 |
Open Text S.A. |
Anwendungs-Gateway-Architektur mit mehrstufigen Sicherheitspolitik- und Regelverkündigungen
|
US10824756B2
(en)
|
2013-09-20 |
2020-11-03 |
Open Text Sa Ulc |
Hosted application gateway architecture with multi-level security policy and rule promulgations
|
CN105659558B
(zh)
|
2013-09-20 |
2018-08-31 |
甲骨文国际公司 |
计算机实现的方法、授权服务器以及计算机可读存储器
|
WO2015042349A1
(en)
|
2013-09-20 |
2015-03-26 |
Oracle International Corporation |
Multiple resource servers with single, flexible, pluggable oauth server and oauth-protected restful oauth consent management service, and mobile application single sign on oauth service
|
CN105659557B
(zh)
|
2013-09-20 |
2019-11-01 |
甲骨文国际公司 |
用于单点登录的基于网络的接口集成的方法和系统
|
BR112016006413A2
(pt)
|
2013-09-24 |
2017-12-26 |
Commscope Technologies Llc |
módulo óptico ativo conectável com suporte de conectividade gerenciado e tabela de memória simulada
|
JP6343900B2
(ja)
*
|
2013-10-10 |
2018-06-20 |
富士通株式会社 |
通信端末、通信処理方法および通信処理プログラム
|
CN104580074B
(zh)
|
2013-10-14 |
2018-08-24 |
阿里巴巴集团控股有限公司 |
客户端应用的登录方法及其相应的服务器
|
US10243945B1
(en)
*
|
2013-10-28 |
2019-03-26 |
Amazon Technologies, Inc. |
Managed identity federation
|
US8897697B1
(en)
|
2013-11-06 |
2014-11-25 |
At&T Intellectual Property I, Lp |
Millimeter-wave surface-wave communications
|
US10382305B2
(en)
|
2013-11-15 |
2019-08-13 |
Microsoft Technology Licensing, Llc |
Applying sequenced instructions to connect through captive portals
|
US9369342B2
(en)
|
2013-11-15 |
2016-06-14 |
Microsoft Technology Licensing, Llc |
Configuring captive portals with a cloud service
|
US9554323B2
(en)
|
2013-11-15 |
2017-01-24 |
Microsoft Technology Licensing, Llc |
Generating sequenced instructions for connecting through captive portals
|
US10057302B2
(en)
|
2013-11-15 |
2018-08-21 |
Microsoft Technology Licensing, Llc |
Context-based selection of instruction sets for connecting through captive portals
|
US9584615B2
(en)
*
|
2013-11-27 |
2017-02-28 |
Adobe Systems Incorporated |
Redirecting access requests to an authorized server system for a cloud service
|
IN2013MU03727A
(de)
|
2013-11-27 |
2015-07-31 |
Tata Consultancy Services Ltd |
|
US9124575B2
(en)
|
2013-11-27 |
2015-09-01 |
Sap Se |
Self-single sign-on
|
CN103618790A
(zh)
*
|
2013-11-28 |
2014-03-05 |
深圳先进技术研究院 |
一种获取api服务的方法及系统
|
US20140109194A1
(en)
*
|
2013-12-05 |
2014-04-17 |
Sky Socket, Llc |
Authentication Delegation
|
US9209902B2
(en)
|
2013-12-10 |
2015-12-08 |
At&T Intellectual Property I, L.P. |
Quasi-optical coupler
|
EP3085007B1
(de)
|
2013-12-20 |
2023-03-15 |
Nokia Technologies Oy |
Push-basiertes vertrauensmodell für public-cloud-anwendungen
|
US9065819B1
(en)
*
|
2013-12-23 |
2015-06-23 |
Cellco Partnership |
Single sign on (SSO) authorization and authentication for mobile communication devices
|
US9258294B2
(en)
*
|
2013-12-31 |
2016-02-09 |
Cellco Partnership |
Remote authentication method with single sign on credentials
|
CN104767719B
(zh)
*
|
2014-01-07 |
2018-09-18 |
阿里巴巴集团控股有限公司 |
确定登录网站的终端是否是移动终端的方法及服务器
|
US9529657B2
(en)
|
2014-02-07 |
2016-12-27 |
Oracle International Corporation |
Techniques for generating diagnostic identifiers to trace events and identifying related diagnostic information
|
SG11201604890WA
(en)
|
2014-02-07 |
2016-08-30 |
Oracle Int Corp |
Cloud service custom execution environment
|
US9529658B2
(en)
|
2014-02-07 |
2016-12-27 |
Oracle International Corporation |
Techniques for generating diagnostic identifiers to trace request messages and identifying related diagnostic information
|
CA2936358C
(en)
*
|
2014-02-07 |
2021-09-07 |
Oracle International Corporation |
Mobile cloud service architecture
|
WO2015130700A1
(en)
*
|
2014-02-26 |
2015-09-03 |
Secureauth Corporation |
Security object creation, validation, and assertion for single sign on authentication
|
US9313208B1
(en)
*
|
2014-03-19 |
2016-04-12 |
Amazon Technologies, Inc. |
Managing restricted access resources
|
CA2936503C
(en)
|
2014-03-31 |
2021-01-19 |
Oracle International Corporation |
Infrastructure for synchronization of mobile device with mobile cloud service
|
CN105099984B
(zh)
*
|
2014-04-16 |
2019-07-02 |
百度在线网络技术(北京)有限公司 |
一种app间账号互通的方法和装置
|
US9762590B2
(en)
*
|
2014-04-17 |
2017-09-12 |
Duo Security, Inc. |
System and method for an integrity focused authentication service
|
US10209992B2
(en)
|
2014-04-25 |
2019-02-19 |
Avago Technologies International Sales Pte. Limited |
System and method for branch prediction using two branch history tables and presetting a global branch history register
|
US9654469B1
(en)
|
2014-05-02 |
2017-05-16 |
Nok Nok Labs, Inc. |
Web-based user authentication techniques and applications
|
US9577999B1
(en)
|
2014-05-02 |
2017-02-21 |
Nok Nok Labs, Inc. |
Enhanced security for registration of authentication devices
|
EP3140952B1
(de)
*
|
2014-05-06 |
2019-02-27 |
Okta, Inc. |
Ermöglichung von single-sign-on für software-anwendungen
|
JP6257085B2
(ja)
*
|
2014-05-07 |
2018-01-10 |
株式会社 ディー・エヌ・エー |
所定のサーバに対してログインを要求するログイン要求装置及び方法、並びにこれらに用いられるプログラム
|
US9760704B2
(en)
*
|
2014-05-23 |
2017-09-12 |
Blackberry Limited |
Security apparatus session sharing
|
US9858405B2
(en)
|
2014-06-16 |
2018-01-02 |
Paypal, Inc. |
Systems and methods for authenticating a user based on a computing device
|
US9419962B2
(en)
*
|
2014-06-16 |
2016-08-16 |
Adobe Systems Incorporated |
Method and apparatus for sharing server resources using a local group
|
US9882892B1
(en)
*
|
2014-06-18 |
2018-01-30 |
Intuit Inc. |
User authorization using intent tokens
|
US9712516B2
(en)
*
|
2014-06-20 |
2017-07-18 |
Bmc Software, Inc. |
Monitoring signed resources transferred over a network
|
US9374361B2
(en)
*
|
2014-07-03 |
2016-06-21 |
Verizon Patent And Licensing Inc. |
Cross-native application authentication application
|
US9258274B2
(en)
*
|
2014-07-09 |
2016-02-09 |
Shape Security, Inc. |
Using individualized APIs to block automated attacks on native apps and/or purposely exposed APIs
|
US10050935B2
(en)
*
|
2014-07-09 |
2018-08-14 |
Shape Security, Inc. |
Using individualized APIs to block automated attacks on native apps and/or purposely exposed APIs with forced user interaction
|
US9635005B2
(en)
|
2014-07-18 |
2017-04-25 |
Document Storage Systems, Inc. |
Computer readable storage media for tiered connection pooling and methods and systems for utilizing same
|
US9875347B2
(en)
|
2014-07-31 |
2018-01-23 |
Nok Nok Labs, Inc. |
System and method for performing authentication using data analytics
|
US10148630B2
(en)
|
2014-07-31 |
2018-12-04 |
Nok Nok Labs, Inc. |
System and method for implementing a hosted authentication service
|
US9749131B2
(en)
|
2014-07-31 |
2017-08-29 |
Nok Nok Labs, Inc. |
System and method for implementing a one-time-password using asymmetric cryptography
|
US9729506B2
(en)
|
2014-08-22 |
2017-08-08 |
Shape Security, Inc. |
Application programming interface wall
|
US9692101B2
(en)
|
2014-08-26 |
2017-06-27 |
At&T Intellectual Property I, L.P. |
Guided wave couplers for coupling electromagnetic waves between a waveguide surface and a surface of a wire
|
US8984612B1
(en)
*
|
2014-09-04 |
2015-03-17 |
Google Inc. |
Method of identifying an electronic device by browser versions and cookie scheduling
|
US9768833B2
(en)
|
2014-09-15 |
2017-09-19 |
At&T Intellectual Property I, L.P. |
Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
|
US9736154B2
(en)
|
2014-09-16 |
2017-08-15 |
Nok Nok Labs, Inc. |
System and method for integrating an authentication service within a network architecture
|
US10063280B2
(en)
|
2014-09-17 |
2018-08-28 |
At&T Intellectual Property I, L.P. |
Monitoring and mitigating conditions in a communication network
|
US9444848B2
(en)
*
|
2014-09-19 |
2016-09-13 |
Microsoft Technology Licensing, Llc |
Conditional access to services based on device claims
|
US9762676B2
(en)
|
2014-09-26 |
2017-09-12 |
Intel Corporation |
Hardware resource access systems and techniques
|
US10819747B1
(en)
*
|
2014-09-26 |
2020-10-27 |
Amazon Technologies, Inc. |
Entitlement map for policy simulation
|
US9628854B2
(en)
|
2014-09-29 |
2017-04-18 |
At&T Intellectual Property I, L.P. |
Method and apparatus for distributing content in a communication network
|
US9800602B2
(en)
|
2014-09-30 |
2017-10-24 |
Shape Security, Inc. |
Automated hardening of web page content
|
US9615269B2
(en)
|
2014-10-02 |
2017-04-04 |
At&T Intellectual Property I, L.P. |
Method and apparatus that provides fault tolerance in a communication network
|
US9685992B2
(en)
|
2014-10-03 |
2017-06-20 |
At&T Intellectual Property I, L.P. |
Circuit panel network and methods thereof
|
US9503189B2
(en)
|
2014-10-10 |
2016-11-22 |
At&T Intellectual Property I, L.P. |
Method and apparatus for arranging communication sessions in a communication system
|
US9973299B2
(en)
|
2014-10-14 |
2018-05-15 |
At&T Intellectual Property I, L.P. |
Method and apparatus for adjusting a mode of communication in a communication network
|
US9762289B2
(en)
|
2014-10-14 |
2017-09-12 |
At&T Intellectual Property I, L.P. |
Method and apparatus for transmitting or receiving signals in a transportation system
|
US9627768B2
(en)
|
2014-10-21 |
2017-04-18 |
At&T Intellectual Property I, L.P. |
Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
|
US9312919B1
(en)
|
2014-10-21 |
2016-04-12 |
At&T Intellectual Property I, Lp |
Transmission device with impairment compensation and methods for use therewith
|
US9653770B2
(en)
|
2014-10-21 |
2017-05-16 |
At&T Intellectual Property I, L.P. |
Guided wave coupler, coupling module and methods for use therewith
|
US9577306B2
(en)
|
2014-10-21 |
2017-02-21 |
At&T Intellectual Property I, L.P. |
Guided-wave transmission device and methods for use therewith
|
US9520945B2
(en)
|
2014-10-21 |
2016-12-13 |
At&T Intellectual Property I, L.P. |
Apparatus for providing communication services and methods thereof
|
US9780834B2
(en)
|
2014-10-21 |
2017-10-03 |
At&T Intellectual Property I, L.P. |
Method and apparatus for transmitting electromagnetic waves
|
US9769020B2
(en)
|
2014-10-21 |
2017-09-19 |
At&T Intellectual Property I, L.P. |
Method and apparatus for responding to events affecting communications in a communication network
|
US9564947B2
(en)
|
2014-10-21 |
2017-02-07 |
At&T Intellectual Property I, L.P. |
Guided-wave transmission device with diversity and methods for use therewith
|
US20160128104A1
(en)
*
|
2014-11-05 |
2016-05-05 |
Google Inc. |
In-field smart device updates
|
US9760501B2
(en)
|
2014-11-05 |
2017-09-12 |
Google Inc. |
In-field smart device updates
|
US9544311B2
(en)
*
|
2014-11-14 |
2017-01-10 |
Sap Se |
Secure identity propagation in a cloud-based computing environment
|
US9742462B2
(en)
|
2014-12-04 |
2017-08-22 |
At&T Intellectual Property I, L.P. |
Transmission medium and communication interfaces and methods for use therewith
|
US9954287B2
(en)
|
2014-11-20 |
2018-04-24 |
At&T Intellectual Property I, L.P. |
Apparatus for converting wireless signals and electromagnetic waves and methods thereof
|
US9654173B2
(en)
|
2014-11-20 |
2017-05-16 |
At&T Intellectual Property I, L.P. |
Apparatus for powering a communication device and methods thereof
|
US9997819B2
(en)
|
2015-06-09 |
2018-06-12 |
At&T Intellectual Property I, L.P. |
Transmission medium and method for facilitating propagation of electromagnetic waves via a core
|
US10009067B2
(en)
|
2014-12-04 |
2018-06-26 |
At&T Intellectual Property I, L.P. |
Method and apparatus for configuring a communication interface
|
US9544006B2
(en)
|
2014-11-20 |
2017-01-10 |
At&T Intellectual Property I, L.P. |
Transmission device with mode division multiplexing and methods for use therewith
|
US10243784B2
(en)
|
2014-11-20 |
2019-03-26 |
At&T Intellectual Property I, L.P. |
System for generating topology information and methods thereof
|
US9461706B1
(en)
|
2015-07-31 |
2016-10-04 |
At&T Intellectual Property I, Lp |
Method and apparatus for exchanging communication signals
|
US10340573B2
(en)
|
2016-10-26 |
2019-07-02 |
At&T Intellectual Property I, L.P. |
Launcher with cylindrical coupling device and methods for use therewith
|
US9680670B2
(en)
|
2014-11-20 |
2017-06-13 |
At&T Intellectual Property I, L.P. |
Transmission device with channel equalization and control and methods for use therewith
|
US9800327B2
(en)
|
2014-11-20 |
2017-10-24 |
At&T Intellectual Property I, L.P. |
Apparatus for controlling operations of a communication device and methods thereof
|
US9460288B2
(en)
|
2014-12-08 |
2016-10-04 |
Shape Security, Inc. |
Secure app update server and secure application programming interface (“API”) server
|
CN105790945B
(zh)
*
|
2014-12-22 |
2019-09-03 |
中国移动通信集团公司 |
一种实现用户唯一身份认证的认证方法、装置和系统
|
US9613204B2
(en)
|
2014-12-23 |
2017-04-04 |
Document Storage Systems, Inc. |
Computer readable storage media for legacy integration and methods and systems for utilizing same
|
US9609541B2
(en)
|
2014-12-31 |
2017-03-28 |
Motorola Solutions, Inc. |
Method and apparatus for device collaboration via a hybrid network
|
US10063661B2
(en)
|
2015-01-14 |
2018-08-28 |
Oracle International Corporation |
Multi-tenant cloud-based queuing systems
|
CN107534557B
(zh)
*
|
2015-01-26 |
2021-07-09 |
移动熨斗公司 |
提供访问控制和单点登录的身份代理
|
US10144036B2
(en)
|
2015-01-30 |
2018-12-04 |
At&T Intellectual Property I, L.P. |
Method and apparatus for mitigating interference affecting a propagation of electromagnetic waves guided by a transmission medium
|
CN104683334A
(zh)
*
|
2015-02-11 |
2015-06-03 |
百度在线网络技术(北京)有限公司 |
登录数据的处理方法及装置
|
US9876570B2
(en)
|
2015-02-20 |
2018-01-23 |
At&T Intellectual Property I, Lp |
Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
|
US10025913B2
(en)
|
2015-02-27 |
2018-07-17 |
Dropbox, Inc. |
Cross-application authentication on a content management system
|
US10757107B2
(en)
|
2015-02-27 |
2020-08-25 |
Dropbox, Inc. |
Application-assisted login for a web browser
|
US10187388B2
(en)
|
2015-03-12 |
2019-01-22 |
At&T Intellectual Property I, L.P. |
System and method for managing electronic interactions based on defined relationships
|
US9749013B2
(en)
|
2015-03-17 |
2017-08-29 |
At&T Intellectual Property I, L.P. |
Method and apparatus for reducing attenuation of electromagnetic waves guided by a transmission medium
|
US9749310B2
(en)
*
|
2015-03-27 |
2017-08-29 |
Intel Corporation |
Technologies for authentication and single-sign-on using device security assertions
|
US9705561B2
(en)
|
2015-04-24 |
2017-07-11 |
At&T Intellectual Property I, L.P. |
Directional coupling device and methods for use therewith
|
US10224981B2
(en)
|
2015-04-24 |
2019-03-05 |
At&T Intellectual Property I, Lp |
Passive electrical coupling device and methods for use therewith
|
US9793954B2
(en)
|
2015-04-28 |
2017-10-17 |
At&T Intellectual Property I, L.P. |
Magnetic coupling device and methods for use therewith
|
US9948354B2
(en)
|
2015-04-28 |
2018-04-17 |
At&T Intellectual Property I, L.P. |
Magnetic coupling device with reflective plate and methods for use therewith
|
CN106302308B
(zh)
*
|
2015-05-12 |
2019-12-24 |
阿里巴巴集团控股有限公司 |
一种信任登录方法和装置
|
US9748626B2
(en)
|
2015-05-14 |
2017-08-29 |
At&T Intellectual Property I, L.P. |
Plurality of cables having different cross-sectional shapes which are bundled together to form a transmission medium
|
US9871282B2
(en)
|
2015-05-14 |
2018-01-16 |
At&T Intellectual Property I, L.P. |
At least one transmission medium having a dielectric surface that is covered at least in part by a second dielectric
|
US9225711B1
(en)
|
2015-05-14 |
2015-12-29 |
Fmr Llc |
Transferring an authenticated session between security contexts
|
US9490869B1
(en)
|
2015-05-14 |
2016-11-08 |
At&T Intellectual Property I, L.P. |
Transmission medium having multiple cores and methods for use therewith
|
US10650940B2
(en)
|
2015-05-15 |
2020-05-12 |
At&T Intellectual Property I, L.P. |
Transmission medium having a conductive material and methods for use therewith
|
US10679767B2
(en)
|
2015-05-15 |
2020-06-09 |
At&T Intellectual Property I, L.P. |
Transmission medium having a conductive material and methods for use therewith
|
US9917341B2
(en)
|
2015-05-27 |
2018-03-13 |
At&T Intellectual Property I, L.P. |
Apparatus and method for launching electromagnetic waves and for modifying radial dimensions of the propagating electromagnetic waves
|
ES2758755T3
(es)
|
2015-06-01 |
2020-05-06 |
Duo Security Inc |
Método para aplicar normas de salud de punto final
|
US10154493B2
(en)
|
2015-06-03 |
2018-12-11 |
At&T Intellectual Property I, L.P. |
Network termination and methods for use therewith
|
US10103801B2
(en)
|
2015-06-03 |
2018-10-16 |
At&T Intellectual Property I, L.P. |
Host node device and methods for use therewith
|
US10812174B2
(en)
|
2015-06-03 |
2020-10-20 |
At&T Intellectual Property I, L.P. |
Client node device and methods for use therewith
|
US10348391B2
(en)
|
2015-06-03 |
2019-07-09 |
At&T Intellectual Property I, L.P. |
Client node device with frequency conversion and methods for use therewith
|
US9866309B2
(en)
|
2015-06-03 |
2018-01-09 |
At&T Intellectual Property I, Lp |
Host node device and methods for use therewith
|
US9912381B2
(en)
|
2015-06-03 |
2018-03-06 |
At&T Intellectual Property I, Lp |
Network termination and methods for use therewith
|
US9913139B2
(en)
|
2015-06-09 |
2018-03-06 |
At&T Intellectual Property I, L.P. |
Signal fingerprinting for authentication of communicating devices
|
US9608692B2
(en)
|
2015-06-11 |
2017-03-28 |
At&T Intellectual Property I, L.P. |
Repeater and methods for use therewith
|
US10142086B2
(en)
|
2015-06-11 |
2018-11-27 |
At&T Intellectual Property I, L.P. |
Repeater and methods for use therewith
|
CN108768957B
(zh)
*
|
2015-06-12 |
2021-10-15 |
华为技术有限公司 |
一种应用的用户信息管理的方法、设备及系统
|
US9820146B2
(en)
|
2015-06-12 |
2017-11-14 |
At&T Intellectual Property I, L.P. |
Method and apparatus for authentication and identity management of communicating devices
|
US9667317B2
(en)
|
2015-06-15 |
2017-05-30 |
At&T Intellectual Property I, L.P. |
Method and apparatus for providing security using network traffic adjustments
|
US10944738B2
(en)
|
2015-06-15 |
2021-03-09 |
Airwatch, Llc. |
Single sign-on for managed mobile devices using kerberos
|
US10812464B2
(en)
*
|
2015-06-15 |
2020-10-20 |
Airwatch Llc |
Single sign-on for managed mobile devices
|
US10171448B2
(en)
*
|
2015-06-15 |
2019-01-01 |
Airwatch Llc |
Single sign-on for unmanaged mobile devices
|
US10171447B2
(en)
|
2015-06-15 |
2019-01-01 |
Airwatch Llc |
Single sign-on for unmanaged mobile devices
|
US11057364B2
(en)
|
2015-06-15 |
2021-07-06 |
Airwatch Llc |
Single sign-on for managed mobile devices
|
US9882887B2
(en)
|
2015-06-15 |
2018-01-30 |
Airwatch Llc |
Single sign-on for managed mobile devices
|
US9865911B2
(en)
|
2015-06-25 |
2018-01-09 |
At&T Intellectual Property I, L.P. |
Waveguide system for slot radiating first electromagnetic waves that are combined into a non-fundamental wave mode second electromagnetic wave on a transmission medium
|
US9509415B1
(en)
|
2015-06-25 |
2016-11-29 |
At&T Intellectual Property I, L.P. |
Methods and apparatus for inducing a fundamental wave mode on a transmission medium
|
US9640850B2
(en)
|
2015-06-25 |
2017-05-02 |
At&T Intellectual Property I, L.P. |
Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
|
US9722318B2
(en)
|
2015-07-14 |
2017-08-01 |
At&T Intellectual Property I, L.P. |
Method and apparatus for coupling an antenna to a device
|
US10033107B2
(en)
|
2015-07-14 |
2018-07-24 |
At&T Intellectual Property I, L.P. |
Method and apparatus for coupling an antenna to a device
|
US10320586B2
(en)
|
2015-07-14 |
2019-06-11 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for generating non-interfering electromagnetic waves on an insulated transmission medium
|
US10205655B2
(en)
|
2015-07-14 |
2019-02-12 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for communicating utilizing an antenna array and multiple communication paths
|
US9836957B2
(en)
|
2015-07-14 |
2017-12-05 |
At&T Intellectual Property I, L.P. |
Method and apparatus for communicating with premises equipment
|
US9847566B2
(en)
|
2015-07-14 |
2017-12-19 |
At&T Intellectual Property I, L.P. |
Method and apparatus for adjusting a field of a signal to mitigate interference
|
US9882257B2
(en)
|
2015-07-14 |
2018-01-30 |
At&T Intellectual Property I, L.P. |
Method and apparatus for launching a wave mode that mitigates interference
|
US9628116B2
(en)
|
2015-07-14 |
2017-04-18 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for transmitting wireless signals
|
US10044409B2
(en)
|
2015-07-14 |
2018-08-07 |
At&T Intellectual Property I, L.P. |
Transmission medium and methods for use therewith
|
US10341142B2
(en)
|
2015-07-14 |
2019-07-02 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for generating non-interfering electromagnetic waves on an uninsulated conductor
|
US10170840B2
(en)
|
2015-07-14 |
2019-01-01 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for sending or receiving electromagnetic signals
|
US9853342B2
(en)
|
2015-07-14 |
2017-12-26 |
At&T Intellectual Property I, L.P. |
Dielectric transmission medium connector and methods for use therewith
|
US10033108B2
(en)
|
2015-07-14 |
2018-07-24 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for generating an electromagnetic wave having a wave mode that mitigates interference
|
US10148016B2
(en)
|
2015-07-14 |
2018-12-04 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for communicating utilizing an antenna array
|
US9608740B2
(en)
|
2015-07-15 |
2017-03-28 |
At&T Intellectual Property I, L.P. |
Method and apparatus for launching a wave mode that mitigates interference
|
US10090606B2
(en)
|
2015-07-15 |
2018-10-02 |
At&T Intellectual Property I, L.P. |
Antenna system with dielectric array and methods for use therewith
|
US9793951B2
(en)
|
2015-07-15 |
2017-10-17 |
At&T Intellectual Property I, L.P. |
Method and apparatus for launching a wave mode that mitigates interference
|
US11196739B2
(en)
*
|
2015-07-16 |
2021-12-07 |
Avaya Inc. |
Authorization activation
|
US9871283B2
(en)
|
2015-07-23 |
2018-01-16 |
At&T Intellectual Property I, Lp |
Transmission medium having a dielectric core comprised of plural members connected by a ball and socket configuration
|
US9948333B2
(en)
|
2015-07-23 |
2018-04-17 |
At&T Intellectual Property I, L.P. |
Method and apparatus for wireless communications to mitigate interference
|
US10784670B2
(en)
|
2015-07-23 |
2020-09-22 |
At&T Intellectual Property I, L.P. |
Antenna support for aligning an antenna
|
US9749053B2
(en)
|
2015-07-23 |
2017-08-29 |
At&T Intellectual Property I, L.P. |
Node device, repeater and methods for use therewith
|
US9912027B2
(en)
|
2015-07-23 |
2018-03-06 |
At&T Intellectual Property I, L.P. |
Method and apparatus for exchanging communication signals
|
US9967173B2
(en)
|
2015-07-31 |
2018-05-08 |
At&T Intellectual Property I, L.P. |
Method and apparatus for authentication and identity management of communicating devices
|
US10020587B2
(en)
|
2015-07-31 |
2018-07-10 |
At&T Intellectual Property I, L.P. |
Radial antenna and methods for use therewith
|
US9735833B2
(en)
|
2015-07-31 |
2017-08-15 |
At&T Intellectual Property I, L.P. |
Method and apparatus for communications management in a neighborhood network
|
US9807198B2
(en)
|
2015-08-20 |
2017-10-31 |
Google Inc. |
Methods and systems of identifying a device using strong component conflict detection
|
US9904535B2
(en)
|
2015-09-14 |
2018-02-27 |
At&T Intellectual Property I, L.P. |
Method and apparatus for distributing software
|
US10051629B2
(en)
|
2015-09-16 |
2018-08-14 |
At&T Intellectual Property I, L.P. |
Method and apparatus for use with a radio distributed antenna system having an in-band reference signal
|
US10136434B2
(en)
|
2015-09-16 |
2018-11-20 |
At&T Intellectual Property I, L.P. |
Method and apparatus for use with a radio distributed antenna system having an ultra-wideband control channel
|
US9705571B2
(en)
|
2015-09-16 |
2017-07-11 |
At&T Intellectual Property I, L.P. |
Method and apparatus for use with a radio distributed antenna system
|
US10009901B2
(en)
|
2015-09-16 |
2018-06-26 |
At&T Intellectual Property I, L.P. |
Method, apparatus, and computer-readable storage medium for managing utilization of wireless resources between base stations
|
US10079661B2
(en)
|
2015-09-16 |
2018-09-18 |
At&T Intellectual Property I, L.P. |
Method and apparatus for use with a radio distributed antenna system having a clock reference
|
US10009063B2
(en)
|
2015-09-16 |
2018-06-26 |
At&T Intellectual Property I, L.P. |
Method and apparatus for use with a radio distributed antenna system having an out-of-band reference signal
|
CN108137265B
(zh)
|
2015-09-21 |
2020-08-14 |
通力股份公司 |
应用程序编程接口管理器
|
US9769128B2
(en)
|
2015-09-28 |
2017-09-19 |
At&T Intellectual Property I, L.P. |
Method and apparatus for encryption of communications over a network
|
US9729197B2
(en)
|
2015-10-01 |
2017-08-08 |
At&T Intellectual Property I, L.P. |
Method and apparatus for communicating network management traffic over a network
|
US9876264B2
(en)
|
2015-10-02 |
2018-01-23 |
At&T Intellectual Property I, Lp |
Communication system, guided wave switch and methods for use therewith
|
US10074890B2
(en)
|
2015-10-02 |
2018-09-11 |
At&T Intellectual Property I, L.P. |
Communication device and antenna with integrated light assembly
|
US9882277B2
(en)
|
2015-10-02 |
2018-01-30 |
At&T Intellectual Property I, Lp |
Communication device and antenna assembly with actuated gimbal mount
|
US10665942B2
(en)
|
2015-10-16 |
2020-05-26 |
At&T Intellectual Property I, L.P. |
Method and apparatus for adjusting wireless communications
|
US10051483B2
(en)
|
2015-10-16 |
2018-08-14 |
At&T Intellectual Property I, L.P. |
Method and apparatus for directing wireless signals
|
US10355367B2
(en)
|
2015-10-16 |
2019-07-16 |
At&T Intellectual Property I, L.P. |
Antenna structure for exchanging wireless signals
|
US9866546B2
(en)
|
2015-10-29 |
2018-01-09 |
Airwatch Llc |
Selectively enabling multi-factor authentication for managed devices
|
US10187374B2
(en)
|
2015-10-29 |
2019-01-22 |
Airwatch Llc |
Multi-factor authentication for managed applications using single sign-on technology
|
US11593075B2
(en)
|
2015-11-03 |
2023-02-28 |
Open Text Sa Ulc |
Streamlined fast and efficient application building and customization systems and methods
|
US10757064B2
(en)
*
|
2015-11-04 |
2020-08-25 |
Oracle International Corporation |
Communication interface for handling multiple operations
|
US10546058B2
(en)
*
|
2015-11-09 |
2020-01-28 |
Microsoft Technology Licensing, Llc |
Creating and modifying applications from a mobile device
|
US10749854B2
(en)
*
|
2015-11-12 |
2020-08-18 |
Microsoft Technology Licensing, Llc |
Single sign-on identity management between local and remote systems
|
WO2017091709A1
(en)
*
|
2015-11-25 |
2017-06-01 |
Akamai Technologies, Inc. |
Uniquely identifying and securely communicating with an appliance in an uncontrolled network
|
US10050953B2
(en)
*
|
2015-11-30 |
2018-08-14 |
Microsoft Technology Licensing, Llc |
Extending a federated graph with third-party data and metadata
|
CN105812350B
(zh)
*
|
2016-02-03 |
2020-05-19 |
北京中搜云商网络技术有限公司 |
一种跨平台单点登录系统
|
US11388037B2
(en)
*
|
2016-02-25 |
2022-07-12 |
Open Text Sa Ulc |
Systems and methods for providing managed services
|
CN109074265B
(zh)
|
2016-03-28 |
2020-06-09 |
甲骨文国际公司 |
移动云服务的预先形成的指令
|
US10938814B2
(en)
*
|
2016-05-09 |
2021-03-02 |
Aetna Inc. |
Unified authentication software development kit
|
US11128734B2
(en)
*
|
2016-05-10 |
2021-09-21 |
Veniam, Inc. |
Configuring a communication system using analytics of a restful API in a network of moving things
|
WO2017197400A1
(en)
*
|
2016-05-13 |
2017-11-16 |
Mobile Iron, Inc. |
Unified vpn and identity based authentication to cloud-based services
|
US10567302B2
(en)
*
|
2016-06-01 |
2020-02-18 |
At&T Intellectual Property I, L.P. |
Enterprise business mobile dashboard
|
US10102524B2
(en)
|
2016-06-03 |
2018-10-16 |
U.S. Bancorp, National Association |
Access control and mobile security app
|
CA3025198C
(en)
*
|
2016-06-06 |
2021-08-24 |
Illumina, Inc. |
Tenant-aware distributed application authentication
|
EP3479543B1
(de)
|
2016-06-30 |
2022-04-06 |
Shape Security, Inc. |
Client-seitige generierung von sicherheitsschlüsseln
|
US10769635B2
(en)
|
2016-08-05 |
2020-09-08 |
Nok Nok Labs, Inc. |
Authentication techniques including speech and/or lip movement analysis
|
US10637853B2
(en)
|
2016-08-05 |
2020-04-28 |
Nok Nok Labs, Inc. |
Authentication techniques including speech and/or lip movement analysis
|
US9912419B1
(en)
|
2016-08-24 |
2018-03-06 |
At&T Intellectual Property I, L.P. |
Method and apparatus for managing a fault in a distributed antenna system
|
US9860075B1
(en)
|
2016-08-26 |
2018-01-02 |
At&T Intellectual Property I, L.P. |
Method and communication node for broadband distribution
|
US20180063152A1
(en)
*
|
2016-08-29 |
2018-03-01 |
Matt Erich |
Device-agnostic user authentication and token provisioning
|
US10484382B2
(en)
|
2016-08-31 |
2019-11-19 |
Oracle International Corporation |
Data management for a multi-tenant identity cloud service
|
US10334434B2
(en)
*
|
2016-09-08 |
2019-06-25 |
Vmware, Inc. |
Phone factor authentication
|
US10375053B2
(en)
|
2016-09-09 |
2019-08-06 |
Microsoft Technology Licensing, Llc |
Cross-platform single sign-on accessibility of a productivity application within a software as a service platform
|
US10291311B2
(en)
|
2016-09-09 |
2019-05-14 |
At&T Intellectual Property I, L.P. |
Method and apparatus for mitigating a fault in a distributed antenna system
|
US10594684B2
(en)
|
2016-09-14 |
2020-03-17 |
Oracle International Corporation |
Generating derived credentials for a multi-tenant identity cloud service
|
WO2018053122A1
(en)
*
|
2016-09-14 |
2018-03-22 |
Oracle International Corporation |
Single sign-on and single logout functionality for a multi-tenant identity and data security management cloud service
|
US11032819B2
(en)
|
2016-09-15 |
2021-06-08 |
At&T Intellectual Property I, L.P. |
Method and apparatus for use with a radio distributed antenna system having a control channel reference signal
|
US10445395B2
(en)
|
2016-09-16 |
2019-10-15 |
Oracle International Corporation |
Cookie based state propagation for a multi-tenant identity cloud service
|
US9720750B1
(en)
|
2016-09-23 |
2017-08-01 |
International Business Machines Corporation |
Invoking a restricted access service through a restful interface
|
US10340600B2
(en)
|
2016-10-18 |
2019-07-02 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for launching guided waves via plural waveguide systems
|
US10135146B2
(en)
|
2016-10-18 |
2018-11-20 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for launching guided waves via circuits
|
US10135147B2
(en)
|
2016-10-18 |
2018-11-20 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for launching guided waves via an antenna
|
US9991580B2
(en)
|
2016-10-21 |
2018-06-05 |
At&T Intellectual Property I, L.P. |
Launcher and coupling system for guided wave mode cancellation
|
US9876605B1
(en)
|
2016-10-21 |
2018-01-23 |
At&T Intellectual Property I, L.P. |
Launcher and coupling system to support desired guided wave mode
|
US10811767B2
(en)
|
2016-10-21 |
2020-10-20 |
At&T Intellectual Property I, L.P. |
System and dielectric antenna with convex dielectric radome
|
US10374316B2
(en)
|
2016-10-21 |
2019-08-06 |
At&T Intellectual Property I, L.P. |
System and dielectric antenna with non-uniform dielectric
|
US10312567B2
(en)
|
2016-10-26 |
2019-06-04 |
At&T Intellectual Property I, L.P. |
Launcher with planar strip antenna and methods for use therewith
|
US10225025B2
(en)
|
2016-11-03 |
2019-03-05 |
At&T Intellectual Property I, L.P. |
Method and apparatus for detecting a fault in a communication system
|
US10291334B2
(en)
|
2016-11-03 |
2019-05-14 |
At&T Intellectual Property I, L.P. |
System for detecting a fault in a communication system
|
US10224634B2
(en)
|
2016-11-03 |
2019-03-05 |
At&T Intellectual Property I, L.P. |
Methods and apparatus for adjusting an operational characteristic of an antenna
|
US10498044B2
(en)
|
2016-11-03 |
2019-12-03 |
At&T Intellectual Property I, L.P. |
Apparatus for configuring a surface of an antenna
|
CA3042518A1
(en)
|
2016-11-04 |
2018-05-11 |
Walmart Apollo, Llc |
Authenticating online transactions using separate computing device
|
US10340603B2
(en)
|
2016-11-23 |
2019-07-02 |
At&T Intellectual Property I, L.P. |
Antenna system having shielded structural configurations for assembly
|
US10178445B2
(en)
|
2016-11-23 |
2019-01-08 |
At&T Intellectual Property I, L.P. |
Methods, devices, and systems for load balancing between a plurality of waveguides
|
US10090594B2
(en)
|
2016-11-23 |
2018-10-02 |
At&T Intellectual Property I, L.P. |
Antenna system having structural configurations for assembly
|
US10535928B2
(en)
|
2016-11-23 |
2020-01-14 |
At&T Intellectual Property I, L.P. |
Antenna system and methods for use therewith
|
US10340601B2
(en)
|
2016-11-23 |
2019-07-02 |
At&T Intellectual Property I, L.P. |
Multi-antenna system and methods for use therewith
|
US10361489B2
(en)
|
2016-12-01 |
2019-07-23 |
At&T Intellectual Property I, L.P. |
Dielectric dish antenna system and methods for use therewith
|
US10305190B2
(en)
|
2016-12-01 |
2019-05-28 |
At&T Intellectual Property I, L.P. |
Reflecting dielectric antenna system and methods for use therewith
|
US10819035B2
(en)
|
2016-12-06 |
2020-10-27 |
At&T Intellectual Property I, L.P. |
Launcher with helical antenna and methods for use therewith
|
US10382976B2
(en)
|
2016-12-06 |
2019-08-13 |
At&T Intellectual Property I, L.P. |
Method and apparatus for managing wireless communications based on communication paths and network device positions
|
US10637149B2
(en)
|
2016-12-06 |
2020-04-28 |
At&T Intellectual Property I, L.P. |
Injection molded dielectric antenna and methods for use therewith
|
US10326494B2
(en)
|
2016-12-06 |
2019-06-18 |
At&T Intellectual Property I, L.P. |
Apparatus for measurement de-embedding and methods for use therewith
|
US9927517B1
(en)
|
2016-12-06 |
2018-03-27 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for sensing rainfall
|
US10439675B2
(en)
|
2016-12-06 |
2019-10-08 |
At&T Intellectual Property I, L.P. |
Method and apparatus for repeating guided wave communication signals
|
US10694379B2
(en)
|
2016-12-06 |
2020-06-23 |
At&T Intellectual Property I, L.P. |
Waveguide system with device-based authentication and methods for use therewith
|
US10755542B2
(en)
|
2016-12-06 |
2020-08-25 |
At&T Intellectual Property I, L.P. |
Method and apparatus for surveillance via guided wave communication
|
US10135145B2
(en)
|
2016-12-06 |
2018-11-20 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for generating an electromagnetic wave along a transmission medium
|
US10727599B2
(en)
|
2016-12-06 |
2020-07-28 |
At&T Intellectual Property I, L.P. |
Launcher with slot antenna and methods for use therewith
|
US10020844B2
(en)
|
2016-12-06 |
2018-07-10 |
T&T Intellectual Property I, L.P. |
Method and apparatus for broadcast communication via guided waves
|
US10547348B2
(en)
|
2016-12-07 |
2020-01-28 |
At&T Intellectual Property I, L.P. |
Method and apparatus for switching transmission mediums in a communication system
|
US10139820B2
(en)
|
2016-12-07 |
2018-11-27 |
At&T Intellectual Property I, L.P. |
Method and apparatus for deploying equipment of a communication system
|
US10027397B2
(en)
|
2016-12-07 |
2018-07-17 |
At&T Intellectual Property I, L.P. |
Distributed antenna system and methods for use therewith
|
US9893795B1
(en)
|
2016-12-07 |
2018-02-13 |
At&T Intellectual Property I, Lp |
Method and repeater for broadband distribution
|
US10168695B2
(en)
|
2016-12-07 |
2019-01-01 |
At&T Intellectual Property I, L.P. |
Method and apparatus for controlling an unmanned aircraft
|
US10359749B2
(en)
|
2016-12-07 |
2019-07-23 |
At&T Intellectual Property I, L.P. |
Method and apparatus for utilities management via guided wave communication
|
US10243270B2
(en)
|
2016-12-07 |
2019-03-26 |
At&T Intellectual Property I, L.P. |
Beam adaptive multi-feed dielectric antenna system and methods for use therewith
|
US10446936B2
(en)
|
2016-12-07 |
2019-10-15 |
At&T Intellectual Property I, L.P. |
Multi-feed dielectric antenna system and methods for use therewith
|
US10389029B2
(en)
|
2016-12-07 |
2019-08-20 |
At&T Intellectual Property I, L.P. |
Multi-feed dielectric antenna system with core selection and methods for use therewith
|
US10530505B2
(en)
|
2016-12-08 |
2020-01-07 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for launching electromagnetic waves along a transmission medium
|
US9998870B1
(en)
|
2016-12-08 |
2018-06-12 |
At&T Intellectual Property I, L.P. |
Method and apparatus for proximity sensing
|
US10069535B2
(en)
|
2016-12-08 |
2018-09-04 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for launching electromagnetic waves having a certain electric field structure
|
US10103422B2
(en)
|
2016-12-08 |
2018-10-16 |
At&T Intellectual Property I, L.P. |
Method and apparatus for mounting network devices
|
US9911020B1
(en)
|
2016-12-08 |
2018-03-06 |
At&T Intellectual Property I, L.P. |
Method and apparatus for tracking via a radio frequency identification device
|
US10916969B2
(en)
|
2016-12-08 |
2021-02-09 |
At&T Intellectual Property I, L.P. |
Method and apparatus for providing power using an inductive coupling
|
US10601494B2
(en)
|
2016-12-08 |
2020-03-24 |
At&T Intellectual Property I, L.P. |
Dual-band communication device and method for use therewith
|
US10326689B2
(en)
|
2016-12-08 |
2019-06-18 |
At&T Intellectual Property I, L.P. |
Method and system for providing alternative communication paths
|
US10411356B2
(en)
|
2016-12-08 |
2019-09-10 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for selectively targeting communication devices with an antenna array
|
US10777873B2
(en)
|
2016-12-08 |
2020-09-15 |
At&T Intellectual Property I, L.P. |
Method and apparatus for mounting network devices
|
US10938108B2
(en)
|
2016-12-08 |
2021-03-02 |
At&T Intellectual Property I, L.P. |
Frequency selective multi-feed dielectric antenna system and methods for use therewith
|
US10389037B2
(en)
|
2016-12-08 |
2019-08-20 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for selecting sections of an antenna array and use therewith
|
US10340983B2
(en)
|
2016-12-09 |
2019-07-02 |
At&T Intellectual Property I, L.P. |
Method and apparatus for surveying remote sites via guided wave communications
|
US10264586B2
(en)
|
2016-12-09 |
2019-04-16 |
At&T Mobility Ii Llc |
Cloud-based packet controller and methods for use therewith
|
US9838896B1
(en)
|
2016-12-09 |
2017-12-05 |
At&T Intellectual Property I, L.P. |
Method and apparatus for assessing network coverage
|
US10419410B2
(en)
|
2016-12-15 |
2019-09-17 |
Seagate Technology Llc |
Automatic generation of unique identifiers for distributed directory management users
|
US10091195B2
(en)
|
2016-12-31 |
2018-10-02 |
Nok Nok Labs, Inc. |
System and method for bootstrapping a user binding
|
US10237070B2
(en)
|
2016-12-31 |
2019-03-19 |
Nok Nok Labs, Inc. |
System and method for sharing keys across authenticators
|
CN108322416B
(zh)
*
|
2017-01-16 |
2022-04-15 |
腾讯科技(深圳)有限公司 |
一种安全认证实现方法、装置及系统
|
US10581825B2
(en)
|
2017-01-27 |
2020-03-03 |
Equifax Inc. |
Integrating sensitive data from a data provider into instances of third-party applications executed on user devices
|
US20180232262A1
(en)
*
|
2017-02-15 |
2018-08-16 |
Ca, Inc. |
Mapping heterogeneous application-program interfaces to a database
|
US9973940B1
(en)
|
2017-02-27 |
2018-05-15 |
At&T Intellectual Property I, L.P. |
Apparatus and methods for dynamic impedance matching of a guided wave launcher
|
US10298293B2
(en)
|
2017-03-13 |
2019-05-21 |
At&T Intellectual Property I, L.P. |
Apparatus of communication utilizing wireless network devices
|
US10484358B2
(en)
*
|
2017-05-05 |
2019-11-19 |
Servicenow, Inc. |
Single sign-on user interface improvements
|
EP3646220B1
(de)
*
|
2017-06-29 |
2023-06-07 |
Hewlett-Packard Development Company, L.P. |
Überwachung von computervorrichtungen über agent-anwendungen
|
US11012441B2
(en)
*
|
2017-06-30 |
2021-05-18 |
Open Text Corporation |
Hybrid authentication systems and methods
|
CN113328861B
(zh)
*
|
2017-08-23 |
2022-11-01 |
重庆京像微电子有限公司 |
权限的验证方法、装置和系统
|
US10470040B2
(en)
|
2017-08-27 |
2019-11-05 |
Okta, Inc. |
Secure single sign-on to software applications
|
US11316932B2
(en)
|
2017-09-22 |
2022-04-26 |
Intel Corporation |
Device management services based on restful messaging
|
US10496810B2
(en)
|
2017-09-26 |
2019-12-03 |
Google Llc |
Methods and systems of performing preemptive generation of second factor authentication
|
US11308132B2
(en)
|
2017-09-27 |
2022-04-19 |
Oracle International Corporation |
Reference attributes for related stored objects in a multi-tenant cloud service
|
US11868995B2
(en)
|
2017-11-27 |
2024-01-09 |
Nok Nok Labs, Inc. |
Extending a secure key storage for transaction confirmation and cryptocurrency
|
US10412113B2
(en)
|
2017-12-08 |
2019-09-10 |
Duo Security, Inc. |
Systems and methods for intelligently configuring computer security
|
US11831409B2
(en)
|
2018-01-12 |
2023-11-28 |
Nok Nok Labs, Inc. |
System and method for binding verifiable claims
|
CN108289101B
(zh)
*
|
2018-01-25 |
2021-02-12 |
中企动力科技股份有限公司 |
信息处理方法及装置
|
US10607021B2
(en)
|
2018-01-26 |
2020-03-31 |
Bank Of America Corporation |
Monitoring usage of an application to identify characteristics and trigger security control
|
US10715564B2
(en)
|
2018-01-29 |
2020-07-14 |
Oracle International Corporation |
Dynamic client registration for an identity cloud service
|
US11196733B2
(en)
*
|
2018-02-08 |
2021-12-07 |
Dell Products L.P. |
System and method for group of groups single sign-on demarcation based on first user login
|
US10897466B2
(en)
*
|
2018-03-30 |
2021-01-19 |
Microsoft Technology Licensing, Llc |
System and method for externally-delegated access control and authorization
|
US10855670B2
(en)
|
2018-05-03 |
2020-12-01 |
Vmware, Inc. |
Polling service
|
US10855669B2
(en)
*
|
2018-05-03 |
2020-12-01 |
Vmware, Inc. |
Authentication service
|
KR102396255B1
(ko)
*
|
2018-05-03 |
2022-05-10 |
손영욱 |
클라우드 기반 인공지능 음성인식을 이용한 맞춤형 스마트팩토리 생산관리 통합 서비스 제공 방법
|
US11303627B2
(en)
|
2018-05-31 |
2022-04-12 |
Oracle International Corporation |
Single Sign-On enabled OAuth token
|
US11568039B2
(en)
*
|
2018-06-03 |
2023-01-31 |
Apple Inc. |
Credential manager integration
|
EP3815401A4
(de)
*
|
2018-06-29 |
2022-04-13 |
Nokia Technologies Oy |
Sicherheitsverwaltung für dienstzugang in einem kommunikationssystem
|
US10904238B2
(en)
*
|
2018-07-13 |
2021-01-26 |
Sap Se |
Access token management for state preservation and reuse
|
US20200045037A1
(en)
*
|
2018-07-31 |
2020-02-06 |
Salesforce.Com, Inc. |
Token store service for platform authentication
|
US11212272B2
(en)
|
2018-08-30 |
2021-12-28 |
Microsoft Technology Licensing, Llc. |
Secure password-based single sign-on
|
CN109194683A
(zh)
*
|
2018-09-30 |
2019-01-11 |
北京金山云网络技术有限公司 |
登陆信息处理方法、装置及客户端
|
US10826895B1
(en)
*
|
2018-10-04 |
2020-11-03 |
State Farm Mutual Automobile Insurance Company |
System and method for secure authenticated user session handoff
|
US11140169B1
(en)
*
|
2018-10-31 |
2021-10-05 |
Workday, Inc. |
Cloud platform access system
|
US11005891B2
(en)
*
|
2018-11-12 |
2021-05-11 |
Citrix Systems, Inc. |
Systems and methods for live SaaS objects
|
US11658962B2
(en)
|
2018-12-07 |
2023-05-23 |
Cisco Technology, Inc. |
Systems and methods of push-based verification of a transaction
|
US11070548B2
(en)
*
|
2018-12-21 |
2021-07-20 |
Paypal, Inc. |
Tokenized online application sessions
|
WO2020141025A1
(en)
*
|
2018-12-31 |
2020-07-09 |
Gemalto Sa |
Method and system for managing access to a service
|
US20220210624A1
(en)
*
|
2019-02-13 |
2022-06-30 |
Nokia Technologies Oy |
Service based architecture management
|
US11423111B2
(en)
|
2019-02-25 |
2022-08-23 |
Oracle International Corporation |
Client API for rest based endpoints for a multi-tenant identify cloud service
|
US11792226B2
(en)
|
2019-02-25 |
2023-10-17 |
Oracle International Corporation |
Automatic api document generation from scim metadata
|
US12041039B2
(en)
|
2019-02-28 |
2024-07-16 |
Nok Nok Labs, Inc. |
System and method for endorsing a new authenticator
|
CN110008668B
(zh)
*
|
2019-03-21 |
2023-09-19 |
北京小米移动软件有限公司 |
一种数据处理方法、装置及存储介质
|
JPWO2020195687A1
(de)
*
|
2019-03-22 |
2020-10-01 |
|
|
US11792024B2
(en)
|
2019-03-29 |
2023-10-17 |
Nok Nok Labs, Inc. |
System and method for efficient challenge-response authentication
|
CZ308358B6
(cs)
*
|
2019-04-08 |
2020-06-17 |
Aducid S.R.O. |
Způsob autentizace uživatele ke spoléhající straně v systému federace elektronické identity
|
CN110213229B
(zh)
*
|
2019-04-25 |
2021-09-14 |
平安科技(深圳)有限公司 |
身份认证方法、系统、计算机设备及存储介质
|
US11190514B2
(en)
*
|
2019-06-17 |
2021-11-30 |
Microsoft Technology Licensing, Llc |
Client-server security enhancement using information accessed from access tokens
|
US11700121B2
(en)
*
|
2019-09-13 |
2023-07-11 |
Amazon Technologies, Inc. |
Secure authorization for sensitive information
|
US11870770B2
(en)
|
2019-09-13 |
2024-01-09 |
Oracle International Corporation |
Multi-tenant identity cloud service with on-premise authentication integration
|
US11687378B2
(en)
|
2019-09-13 |
2023-06-27 |
Oracle International Corporation |
Multi-tenant identity cloud service with on-premise authentication integration and bridge high availability
|
CN110753044A
(zh)
*
|
2019-10-12 |
2020-02-04 |
山东英信计算机技术有限公司 |
一种身份认证方法、系统、电子设备及存储介质
|
WO2021232347A1
(en)
*
|
2020-05-21 |
2021-11-25 |
Citrix Systems, Inc. |
Cross device single sign-on
|
CN113114638A
(zh)
*
|
2021-03-26 |
2021-07-13 |
湖南和信安华区块链科技有限公司 |
联盟链的访问和验证方法及系统
|
US11824937B2
(en)
*
|
2021-04-04 |
2023-11-21 |
Rissana, LLC |
System and method for handling the connection of user accounts to other entities
|
WO2023012808A1
(en)
*
|
2021-08-04 |
2023-02-09 |
SRINIVAS RAJGOPAL, Anasapurapu |
A system and method for managing digital identity of a user in a digital ecosystem
|
US12126613B2
(en)
|
2021-09-17 |
2024-10-22 |
Nok Nok Labs, Inc. |
System and method for pre-registration of FIDO authenticators
|
US20230127695A1
(en)
*
|
2021-10-27 |
2023-04-27 |
Microsoft Technology Licensing, Llc |
Cloud service artifact tokens
|
US20230351004A1
(en)
*
|
2022-04-29 |
2023-11-02 |
Okta, Inc. |
Techniques for credential and identity synchronization
|
US20240333703A1
(en)
*
|
2023-03-31 |
2024-10-03 |
Microsoft Technology Licensing, Llc |
Enabling SSO For Embedded Applications
|