会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Computer Hardware Identity Tracking Using Characteristic Parameter-Derived Data
    • 使用特征参数派生数据的计算机硬件身份跟踪
    • US20110093503A1
    • 2011-04-21
    • US12903991
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F17/30G06F15/16
    • G06F21/121
    • A method for computer identity tracking may be implemented by executing software, for example, from a server, for generating a baseline machine fingerprint for a client device by reading data indicating current configuration states of hardware making up the client device and processing the data to generate the baseline machine fingerprint, storing the baseline machine fingerprint in a database of stored machine fingerprints, subsequently generating a working machine fingerprint for the client device, the working machine fingerprint derived from a portion of the data, the portion determined according to a sampling protocol, querying the database of stored machine fingerprints using the working machine fingerprint and the sampling protocol to determine whether the working machine fingerprint matches a machine fingerprint previously stored in the database, and providing an indication of results from querying the database.
    • 用于计算机身份跟踪的方法可以通过执行例如来自服务器的软件来实现,用于通过读取指示构成客户端设备的硬件的当前配置状态的数据并且处理数据以生成用于生成客户端设备的基准机器指纹 基线机器指纹,将基准机器指纹存储在存储的机器指纹的数据库中,随后生成用于客户端设备的工作机指纹,从一部分数据导出的工作机指纹,根据采样协议确定的部分, 使用工作机器指纹和采样协议查询存储的机器指纹的数据库,以确定工作机器指纹是否匹配先前存储在数据库中的机器指纹,并且从查询数据库提供结果的指示。
    • 17. 发明授权
    • Authentication of computing and communications hardware
    • 计算和通信硬件的认证
    • US08726407B2
    • 2014-05-13
    • US12903946
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32G06F21/57G06F21/73G06F21/88
    • G06F21/57G06F21/73G06F21/88H04L9/32H04L63/126H04L63/1441
    • A method for authenticating a computing device or hardware component includes computer-implemented process steps for assigning a unique identifier to the hardware component, generating a baseline fingerprint for the hardware component using algorithm-processing characteristic configuration data determined from the hardware component as input, wherein the baseline fingerprint is capable of being regenerated from the hardware component so long as configuration of the hardware component is not changed, transmitting the identifier in association with the baseline fingerprint for storage in a computer-readable data structure, and generating a data signal, in response to a query comprising the assigned identifier, indicating whether the stored baseline fingerprint for the assigned identifier matches a second fingerprint regenerated from the hardware component at a time after the baseline fingerprint is generated.
    • 用于认证计算设备或硬件组件的方法包括用于向硬件组件分配唯一标识符的计算机实现的处理步骤,使用从硬件组件确定的算法处理特性配置数据作为输入来生成硬件组件的基线指纹,其中 只要硬件组件的配置没有改变,基线指纹就能够从硬件组件重新生成,发送与基线指纹相关联的标识符以存储在计算机可读数据结构中,并且生成数据信号 对包括所分配的标识符的查询的响应,指示所分配的标识符的所存储的基线指纹是否与生成基准指纹之后的时间从硬件组件重新生成的第二指纹符合。
    • 18. 发明申请
    • PERSONAL CONTROL OF PERSONAL INFORMATION
    • 个人信息的个人控制
    • US20130055357A1
    • 2013-02-28
    • US13586057
    • 2012-08-15
    • Craig S. ETCHEGOYEN
    • Craig S. ETCHEGOYEN
    • G06F21/20
    • H04L63/08G06F21/34H04L63/10
    • A personal information server provides personal information about an individual to a third-party only when authorized by the individual through use of a previously authenticated computing device. The personal information server authenticates both the computing device used by the third-party to access the personal data and the device used by the individual to grant or deny such access using highly secure digital fingerprints of each. The individual can allow the third-party multiple instances of access to the personal information within restrictions specified by the individual. Other advantages also arise from large-scale tracking of which devices access and control personal information of many people—particularly with respect to identifying and preventing fraud and identity theft.
    • 仅当个人通过使用先前认证的计算设备授权时,个人信息服务器才能将个人信息提供给第三方。 个人信息服务器认证由第三方使用的计算设备访问个人数据和由个人使用的设备以使用每个的高度安全的数字指纹来授予或拒绝这种访问。 个人可以允许第三方在个人信息指定的限制内访问个人信息的多个实例。 其他优点也来自大量跟踪哪些设备访问和控制许多人的个人信息,特别是在识别和防止欺诈和身份盗用方面。
    • 19. 发明申请
    • TRACEBACK PACKET TRANSPORT PROTOCOL
    • US20120207162A1
    • 2012-08-16
    • US13279164
    • 2011-10-21
    • Craig S. EtchegoyenDono Harjanto
    • Craig S. EtchegoyenDono Harjanto
    • H04L12/56
    • H04L45/74H04L45/34H04L45/36H04L45/72
    • Tokens identifying all of the physical routing devices, i.e., network nodes, through which a packet travels are recorded in a limited amount of space reserved in the header of the packet for such tokens. When insufficient space remains in the header of the packet for all tokens required to identify all physical routing devices through which the packet travels, sequences of multiple tokens are replaced with an abbreviation token representing the sequence. The sequence of tokens represented by an abbreviation token can also be abbreviation tokens, supporting recursive abbreviation of the token sequence in the header of the packet as needed to record the entire route of the packet through the network regardless of the limited space in the header for tracking the route of the packet.
    • 识别分组行进的所有物理路由设备(即,网络节点)的令牌被记录在用于这样的令牌的分组报头中保留的有限的空间中。 对于标识数据包所穿过的所有物理路由设备所需的所有令牌的报头的标题中剩余的空间不足,多个令牌的序列被代表该序列的缩写令牌替代。 由缩写令牌表示的令牌序列也可以是缩写令牌,支持分组标题中的令牌序列的递归缩写,以便通过网络记录数据包的整个路由,而不管标题中的有限空间如何 跟踪数据包的路由。