会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Identifying malware sources using phishing kit templates
    • 使用网络钓鱼套件模板识别恶意软件源
    • US08910281B1
    • 2014-12-09
    • US13537251
    • 2012-06-29
    • Idan AharoniRoy Hodgman
    • Idan AharoniRoy Hodgman
    • H04L29/06
    • H04L63/1416H04L63/1483
    • An improved technique involves searching for emails having a particular template generated by a phishing kit. Such a template typically includes field names corresponding to credentials that a customer inputs into a spoofed web site as part of a phishing attack. The phishing kit used in a phishing attack is typically configured to construct an email so that it arranges the credentials in a regular, tabular fashion. Accordingly, an administrator configures a receiver to search an email server for emails having a sequence of keywords in a format that matches the particular template.
    • 一种改进的技术涉及搜索具有由网络钓鱼套件生成的特定模板的电子邮件。 这样的模板通常包括对应于客户作为网络钓鱼攻击的一部分输入到欺骗性网站的凭证的字段名称。 用于网络钓鱼攻击的网络钓鱼套件通常配置为构建电子邮件,以便以正常的表格方式排列凭据。 因此,管理员配置接收器以搜索电子邮件服务器以具有与特定模板匹配的格式的具有一系列关键字的电子邮件。
    • 13. 发明授权
    • Controlling access to a computerized resource based on authentication using pulse data
    • 基于使用脉冲数据的认证来控制对计算机资源的访问
    • US08902045B1
    • 2014-12-02
    • US13336573
    • 2011-12-23
    • John LinnWilliam M. DuaneYedidya DotanRoy Hodgman
    • John LinnWilliam M. DuaneYedidya DotanRoy Hodgman
    • G08B21/00
    • G06F21/32A61B5/0077A61B5/024A61B5/0452A61B5/117A61B5/7264G06K9/00288G06K9/00617G06K9/00892G06K2009/00322G06K2009/00939H04L63/0861H04W12/06
    • A technique performs an authentication operation using pulse and facial data from a user. The technique involves obtaining current pulse data from a user, and performing a comparison between the current pulse data from the user and expected pulse data for the user. The technique further involves generating an authentication result based on the comparison between the current pulse data and the expected pulse data. The authentication result may control user access to a computerized resource. Since such a technique uses pulse data, a perpetrator cannot simply submit a static image of a subject's face to circumvent the authentication process. In some arrangements, the technique involves obtaining videos of human faces and deriving cardiac pulse rates from the videos. For such arrangements, a standard webcam can be used to capture the videos. Moreover, such techniques are capable of factoring in circadian rhythms and/or aging adjustments to detect and thwart video replay attacks.
    • 一种技术使用来自用户的脉冲和面部数据进行认证操作。 该技术涉及从用户获取当前脉冲数据,并且执行来自用户的当前脉冲数据与用户的预期脉冲数据之间的比较。 该技术还涉及基于当前脉冲数据与预期脉冲数据之间的比较产生认证结果。 认证结果可以控制用户对计算机资源的访问。 由于这种技术使用脉冲数据,所以犯罪者不能简单地提交被摄体脸部的静态图像以绕过认证过程。 在某些安排中,该技术涉及从视频获得人脸视频和导出心脏脉搏率。 对于这样的安排,可以使用标准网络摄像头来捕获视频。 此外,这些技术能够考虑昼夜节奏和/或老化调整以检测和阻止视频重播攻击。
    • 15. 发明授权
    • User authentication
    • 用户认证
    • US09405891B1
    • 2016-08-02
    • US13628794
    • 2012-09-27
    • Roy HodgmanChristopher CordeJoshua UngarJohn G. LinnTodd A. Morneau
    • Roy HodgmanChristopher CordeJoshua UngarJohn G. LinnTodd A. Morneau
    • G06F21/32G06F21/31H04L9/32H04L9/08
    • G06F21/32G06F21/31H04L9/0863H04L9/3228H04L9/3231
    • There is disclosed a method for use in authenticating a user. The method comprises obtaining, by an electronic apparatus, a biometric input from a user comprising a plurality of biometric attributes distinct to the user, wherein the biometric attributes comprise at least one currently active and at least one currently inactive biometric attribute for authentication at an authentication server. Additionally, the method comprises selecting, by the electronic apparatus, the at least one currently active biometric attribute for authenticating the user. Furthermore, the method comprises outputting, by the electronic apparatus, an authentication output including at least one biometric factor based on the at least one selected currently active biometric attribute, wherein the authentication output acts as an authentication input to a user authentication operation performed by the authentication server.
    • 公开了一种用于认证用户的方法。 该方法包括通过电子设备从用户获得包括与用户不同的多个生物特征属性的生物测定输入,其中生物特征属性包括至少一个当前活动的和至少一个当前非活动的生物特征属性,用于认证 服务器。 另外,该方法包括由电子设备选择用于认证用户的至少一个当前活动的生物特征属性。 此外,该方法包括由电子设备输出包括至少一个生物特征因子的验证输出,所述至少一个生物特征因子基于所选择的至少一个当前活动的生物特征属性,其中所述认证输出用作由所述至少一个生物测定因子执行的用户认证操作的认证输入 认证服务器。
    • 16. 发明授权
    • Authenticating a user in an authentication system
    • 验证身份验证系统中的用户
    • US09122857B1
    • 2015-09-01
    • US13428110
    • 2012-03-23
    • Daniel HassanShai GranotRoy Hodgman
    • Daniel HassanShai GranotRoy Hodgman
    • G06F7/04G06F17/30G06F15/16H04L29/06G06F21/32
    • G06F21/32G06F2221/2137
    • There is disclosed method and system for authenticating user in authentication system comprising verifier and authentication device configured such that verifier and device comprise secret. A first voice sample of user recorded in verifier. Authentication information is generated in device. The device configured such that information generated is dynamic information based on secret. The information generated in device presented to user. An input signal received in verifier comprising a second voice sample of user and response by user to information. The input signal received in verifier in response to user responding to information by voicing response to information. The first and second samples compared in verifier. The information generated by device and response by user to information compared in verifier. An authentication result generated in verifier based on comparison of first and second samples and comparison of information and response. The result used for authenticating user.
    • 公开了用于在认证系统中认证用户的方法和系统,包括验证者和认证设备,其被配置为使验证者和设备包括秘密。 验证者记录的用户的第一个语音样本。 验证信息在设备中生成。 被配置为使得生成的信息是基于秘密的动态信息的设备。 在设备中生成的信息呈现给用户。 在验证器中接收的输入信号包括用户的第二语音样本和用户对信息的响应。 响应于用户通过对信息的响应而响应于信息而在验证者中接收的输入信号。 验证者比较了第一和第二个样本。 由设备生成的信息和用户对验证者信息的反应。 基于第一和第二样本的比较以及信息与响应的比较,验证者产生的认证结果。 用于验证用户的结果。