会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • Web Content Access Using a Client Device Identifier
    • 使用客户端设备标识符进行Web内容访问
    • US20100229224A1
    • 2010-09-09
    • US12703470
    • 2010-02-10
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32
    • H04L63/102G06F21/31G06F21/73G06F2221/2129H04L67/02H04L67/303H04L67/306
    • Systems and methods are provided for controlling access to online services. For example, the system may include an application running on a user computer (130) that collects platform data (e.g. physical device parameters) and generates a machine fingerprint (stage 602). The computer (130) may send the machine fingerprint to the authentication server (110). The server (110) may associate the received machine fingerprint with the appropriate online account information received from a host server (120) or the like (stage 604). The authentication server (110) may send the appropriate registration status signal to the host server (120), which in turn may update the online profile information to include the user's registration status (stage 606).
    • 提供系统和方法来控制对在线服务的访问。 例如,系统可以包括在收集平台数据(例如物理设备参数)并生成机器指纹的用户计算机(130)上运行的应用(阶段602)。 计算机(130)可以将机器指纹发送到认证服务器(110)。 服务器(110)可以将接收到的机器指纹与从主机服务器(120)等接收到的适当的在线帐户信息(阶段604)相关联。 认证服务器(110)可以向主机服务器(120)发送适当的注册状态信号,主服务器(120)又可以更新在线简档信息以包括用户的注册状态(阶段606)。
    • 36. 发明授权
    • Authentication of computing and communications hardware
    • 计算和通信硬件的认证
    • US08726407B2
    • 2014-05-13
    • US12903946
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32G06F21/57G06F21/73G06F21/88
    • G06F21/57G06F21/73G06F21/88H04L9/32H04L63/126H04L63/1441
    • A method for authenticating a computing device or hardware component includes computer-implemented process steps for assigning a unique identifier to the hardware component, generating a baseline fingerprint for the hardware component using algorithm-processing characteristic configuration data determined from the hardware component as input, wherein the baseline fingerprint is capable of being regenerated from the hardware component so long as configuration of the hardware component is not changed, transmitting the identifier in association with the baseline fingerprint for storage in a computer-readable data structure, and generating a data signal, in response to a query comprising the assigned identifier, indicating whether the stored baseline fingerprint for the assigned identifier matches a second fingerprint regenerated from the hardware component at a time after the baseline fingerprint is generated.
    • 用于认证计算设备或硬件组件的方法包括用于向硬件组件分配唯一标识符的计算机实现的处理步骤,使用从硬件组件确定的算法处理特性配置数据作为输入来生成硬件组件的基线指纹,其中 只要硬件组件的配置没有改变,基线指纹就能够从硬件组件重新生成,发送与基线指纹相关联的标识符以存储在计算机可读数据结构中,并且生成数据信号 对包括所分配的标识符的查询的响应,指示所分配的标识符的所存储的基线指纹是否与生成基准指纹之后的时间从硬件组件重新生成的第二指纹符合。
    • 37. 发明申请
    • System and Method for Device Authentication with Built-In Tolerance
    • 具有内置公差的设备认证系统和方法
    • US20110093920A1
    • 2011-04-21
    • US12903948
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F7/04
    • G06F21/121H04L63/0876
    • A system for building tolerance into authentication of a computing device includes a means for executing, from a computer-readable medium, computer-implementable steps of: (a) receiving and storing a first digital fingerprint of the device during a first boot of an authenticating software on the device, the first digital fingerprint based on a first set of device components, (b) receiving a second digital fingerprint from the device at a subsequent time, (c) comparing the second digital fingerprint with a plurality of stored digital fingerprints of known devices, (d) in response to the comparison indicating a mismatch between the second digital fingerprint and the plurality of stored digital fingerprints, generating a request code comprising instructions for the device to generate a third digital fingerprint using the first set of device components, (e) sending the request code to the remote device, (f) receiving the third digital fingerprint from the remote device in response to the request code, and (g) authenticating the device based on a comparison of the first and third digital fingerprints.
    • 用于建立对计算设备的认证的容忍的系统包括用于从计算机可读介质执行计算机可实现的步骤的装置:(a)在认证的第一次引导期间接收和存储设备的第一数字指纹 基于第一组设备组件的第一数字指纹,(b)在随后的时间从设备接收第二数字指纹,(c)将第二数字指纹与多个存储的数字指纹进行比较 (d)响应于指示第二数字指纹与多个存储的数字指纹之间的不匹配的比较,生成包括用于使用第一组设备组件产生第三数字指纹的设备的指令的请求代码, (e)将请求代码发送到远程设备,(f)响应于r从远程设备接收第三数字指纹 比较码,以及(g)基于第一和第三数字指纹的比较来认证该设备。
    • 38. 发明申请
    • Modular Software Protection
    • 模块化软件保护
    • US20100325734A1
    • 2010-12-23
    • US12784380
    • 2010-05-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F21/22G06F15/16H04L9/00
    • G06F21/121G06F21/73G06F2221/0704
    • A method for modular software protection includes steps for receiving, at a server, a license key registered for a software executable installed on a client device and machine fingerprint data generated at the client device, accessing, using the server, stored usage rights data indicated by the license key, the usage rights data specifying a number of client devices on which the software executable is licensed to operate and which features of the software executable are enabled, determining, using the machine fingerprint data received by the server, whether operation of the software executable on the client device would cause the number of client devices on which the software executable is licensed to operate to be exceeded, and creating, in response to the determining step, an encrypted license file for transmission to the client device that defines separate features of the software executable to be enabled on the client device.
    • 一种用于模块化软件保护的方法包括以下步骤:在服务器处接收为安装在客户机设备上的软件可执行程序注册的许可证密钥和在客户端设备生成的机器指纹数据,使用服务器访问存储的使用权限数据, 所述许可证密钥,所述使用权数据指定所述软件可执行程序在其上许可操作的客户端设备的数量以及所述软件可执行文件的哪些特征被启用;使用由所述服务器接收的所述机器指纹数据来确定所述软件的操作 可执行在客户端设备上将导致允许软件可执行文件被许可操作的客户端设备的数量被超过,并且响应于确定步骤创建用于传输到客户端设备的加密的许可证文件,其定义了 软件可执行文件在客户端设备上启用。
    • 39. 发明申请
    • Network Access Protection
    • 网络访问保护
    • US20100325710A1
    • 2010-12-23
    • US12784455
    • 2010-05-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32G06F15/16G06F7/04
    • G06F21/44G06F21/31G06F21/73
    • A system or method for network access protection executes steps for receiving, at a server, an access request for access to at least one network resource from a client machine, the access request including account authentication information comprising an account identifier and password, obtaining a client machine identifier from the client machine in response to receiving the request for access, and controlling access to the network resource in response to the access request by authorizing access to the network resource for the access request if the client machine identifier matches a registered machine identifier that is registered for use with the account authentication information and the account authentication information matches registered information for a valid account, but denying access to the network resource if the client machine identifier does not match a registered client machine identifier that is registered for use with the account authentication information.
    • 用于网络访问保护的系统或方法执行步骤,用于在服务器处接收访问来自客户机的至少一个网络资源的访问请求,所述访问请求包括包括帐户标识符和密码的帐户认证信息,获得客户端 响应于接收到访问请求,来自客户端机器的机器标识符,并且如果客户端机器标识符与登记的机器标识符匹配,则响应于访问请求控制对网络资源的访问,授权访问网络资源以进行访问请求 注册与帐户认证信息一起使用,并且帐户认证信息与有效帐户的注册信息相匹配,但是如果客户端机器标识符与登记用于帐户的注册的客户端机器标识符不匹配则拒绝对网络资源的访问 验证信息。