会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURITY CHALLENGE ASSISTED PASSWORD PROXY
    • 安全挑战辅助密码
    • US20140259130A1
    • 2014-09-11
    • US13785094
    • 2013-03-05
    • Hong LiRita H. WouhaybiTobias Kohlenberg
    • Hong LiRita H. WouhaybiTobias Kohlenberg
    • G06F21/31
    • H04L63/0281G06F21/31G06F21/316G06F2221/2103H04L63/083H04L63/1408
    • Systems, apparatus, and methods of authentication utilizing contextual data to authenticate individuals and prevent security breaches are described herein. An example proxy engine may monitor interactions with a computing device to obtain contextual data unique to a user. The contextual data may be utilized to generate unique challenge questions in response to requests for access to a secure resource, and may eliminate the need for a user to remember credentials to access the resource. Challenge questions may be limited to a single use and vary in difficulty in proportion to the value of the resource. In response to correct responses to challenge question(s), the proxy engine may access a vault containing a credential authorizing access to the resource. The vault and proxy engine may be entirely contained on the computing device or they may be implemented on a remote apparatus accessed via an application or interface on the computing device.
    • 这里描述了使用上下文数据来认证个人并防止安全漏洞的身份验证的系统,装置和方法。 示例性代理引擎可以监视与计算设备的交互以获得用户唯一的上下文数据。 上下文数据可以用于响应于访问安全资源的请求而产生独特的挑战问题,并且可以消除用户记住访问资源的凭据的需要。 挑战性问题可能仅限于一次性使用,并且与资源的价值成比例地变化。 响应于挑战问题的正确答复,代理引擎可以访问包含授权访问资源的凭据的保管库。 保险库和代理引擎可以完全包含在计算设备上,或者它们可以在通过计算设备上的应用或接口访问的远程设备上实现。
    • 5. 发明申请
    • METHOD AND DEVICE FOR MANAGING DIGITAL USAGE RIGHTS OF DOCUMENTS
    • 管理数据使用权的方法和设备
    • US20120255026A1
    • 2012-10-04
    • US13078951
    • 2011-04-02
    • Jim BacaSelim AissiAlan RossTobias KohlenbergDennis Morgan
    • Jim BacaSelim AissiAlan RossTobias KohlenbergDennis Morgan
    • G06F21/00
    • G06F21/10H04L63/08H04L63/10H04L2463/101
    • A method, device, and system for managing digital usage rights of documents includes a mobile computing device having a digital rights management (DRM) enforcement engine included therein. The mobile computing device may communicate with a server, such as an enterprise digital rights management (EDRM) server, to retrieve a secured document and an associated document usage rights policy. The document and usage rights policy are stored in a secured storage of the mobile computing device. The DRM enforcement engine of the mobile computing device provides access to the requested document while locally enforcing the associated document usage rights policy. In some embodiments, the mobile computing device may act as a proxy for other computing devices communicatively coupled to the mobile computing device and/or act as a local EDRM to such computing devices.
    • 用于管理文档的数字使用权限的方法,设备和系统包括其中包括数字版权管理(DRM)执行引擎的移动计算设备。 移动计算设备可以与诸如企业数字版权管理(EDRM)服务器的服务器进行通信,以检索安全文档和相关联的文档使用权限策略。 文档和使用权限策略被存储在移动计算设备的安全存储器中。 移动计算设备的DRM执行引擎提供对所请求的文档的访问,同时在本地执行相关联的文档使用权限策略。 在一些实施例中,移动计算设备可以充当通信地耦合到移动计算设备的其他计算设备的代理,和/或充当这样的计算设备的本地EDRM。