会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Assessing risk for third-party data collectors
    • 评估第三方数据收集者的风险
    • US09230066B1
    • 2016-01-05
    • US13534873
    • 2012-06-27
    • Daniel V. BaileyLawrence N. FriedmanYedidya Dotan
    • Daniel V. BaileyLawrence N. FriedmanYedidya Dotan
    • H04L29/00G06F21/00
    • G06F21/00G06F21/316G06F2221/2111H04L63/107H04W4/02H04W12/06
    • An improved technique authenticates a user based on an ability to corroborate previous transaction data sent by a user device. Along these lines, the improved technique makes use of an independent information source for verifying the accuracy of previous transaction data obtained by a given collector. For example, when a collector of location data is a GPS unit of a cell phone, an independent information source may be a cell tower closest to the cell phone at the time of the transaction. While location data provided by the cell tower may not be as precise as that provided by the GPS unit, such data is useful for corroborating the location data from the GPS unit. In this scenario, if the data provided by the cell tower fails to corroborate that provided by the GPS unit, then the GPS unit adds significant risk to authenticating the user.
    • 改进的技术基于确定用户设备发送的先前交易数据的能力来认证用户。 沿着这些方式,改进的技术使用独立的信息源来验证给定收集器获得的先前交易数据的准确性。 例如,当位置数据的收集器是手机的GPS单元时,独立的信息源可以是在交易时最靠近手机的信元塔。 虽然由单元塔提供的位置数据可能不如GPS单元提供的位置数据那样精确,但是这样的数据对于确认来自GPS单元的位置数据是有用的。 在这种情况下,如果单元塔提供的数据未能证实由GPS单元提供的数据,则GPS单元增加了验证用户的重大风险。
    • 4. 发明授权
    • Automated detection of defined input values and transformation to tokens
    • 自动检测定义的输入值并转换为令牌
    • US08655787B1
    • 2014-02-18
    • US12826491
    • 2010-06-29
    • Robert W. GriffinDaniel V. BaileyJoshua A. Rosenthol
    • Robert W. GriffinDaniel V. BaileyJoshua A. Rosenthol
    • G06F17/00
    • G06F17/00G06F21/6272G06Q20/24G06Q20/385H04L63/00
    • A computer-implemented technique processes a potentially sensitive item of data (e.g., data which may be either a credit card number or a token having a similar format). The technique involves, after the potentially sensitive item of data is properly received within a physical memory location, generating a token result which indicates whether the potentially sensitive item of data satisfies a valid-token requirement. The technique further involves preserving the potentially sensitive item of data in an unaltered form within the physical memory location when the token result indicates that the potentially sensitive item of data satisfies the valid-token requirement. The technique further involves replacing the potentially sensitive item of data within the physical memory location with a token when the token result indicates that the potentially sensitive item of data does not satisfy the valid-token requirement.
    • 计算机实现的技术处理可能敏感的数据项目(例如,可能是信用卡号码或具有类似格式的令牌的数据)。 该技术涉及在物理存储器位置中适当地接收到潜在的敏感数据项之后,生成指示潜在敏感数据项是否满足有效令牌要求的令牌结果。 该技术还涉及当令牌结果指示潜在敏感数据项满足有效令牌要求时,在物理存储器位置内以未改变的形式保留潜在敏感数据项。 该技术还包括当令牌结果指示潜在的敏感数据项不满足有效令牌要求时,用令牌替换物理存储器位置内的潜在敏感数据项。
    • 6. 发明授权
    • Radio frequency identification enabled mobile device
    • 射频识别启用移动设备
    • US08618913B1
    • 2013-12-31
    • US12907625
    • 2010-10-19
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • H04Q5/22
    • H04L67/12G06F3/017H04M1/7253H04M1/72569H04Q2213/13095H04W4/02H04W4/80H04W12/06H04W12/08
    • An RFID enabled mobile device is configured to provide a secure release of RFID information. The RFID enabled mobile device, such as an RFID enabled cellular telephone, includes a set of sensors, such as a camera, one or more accelerometers, a wireless transceiver configured to send and receive data with an Internet device, and a global positioning system (GPS) receiver. The RFID enabled mobile device utilizes sensor attributes or information from one or more sensor of the set of sensors and, based upon the sensor attributes, controls the release of RFID information and/or other authentication data to an RFID interrogation system. In essence, the RFID enabled mobile device leverages from the conventional sensors typically incorporated as part of the mobile device and uses contextual data from its sensors and communication partners to make security decisions regarding the release of RFID information.
    • RFID启用的移动设备被配置为提供RFID信息的安全释放。 支持RFID的移动设备,例如支持RFID的蜂窝电话,包括一组传感器,例如相机,一个或多个加速度计,被配置为使用因特网设备发送和接收数据的无线收发器以及全球定位系统( GPS)接收机。 RFID启用的移动设备利用来自传感器组的一个或多个传感器的传感器属性或信息,并且基于传感器属性,控制RFID信息和/或其他认证数据到RFID询问系统的释放。 实质上,支持RFID的移动设备利用通常作为移动设备的一部分并入的常规传感器,并使用来自其传感器和通信伙伴的上下文数据来做出关于RFID信息的释放的安全决定。
    • 7. 发明授权
    • Multi-channel transaction signing
    • 多渠道交易签名
    • US08433914B1
    • 2013-04-30
    • US12820829
    • 2010-06-22
    • Robert S. PhilpottYong QiaoMichael J. O'MalleyDaniel V. Bailey
    • Robert S. PhilpottYong QiaoMichael J. O'MalleyDaniel V. Bailey
    • H04L9/32
    • H04L9/3247H04L9/3215
    • A transaction system combats malware and phishing-based MitM attacks on transaction processing systems by using digital signatures to integrity-protect the user-verified transaction data. With this system, a user submits a transaction from a client device (e.g., desktop web browser) over a communications channel to a server device, such as a transaction server. Before accepting the transaction, the transaction server securely delivers all relevant transaction data to a second device (e.g., the signing device), such as a smart phone, in the possession of the user. The signing device has its own distinct communication channel with the server device. The user verifies the data and the signing device creates a digital signature value for the transaction. The user submits the signature to the transaction server to confirm the transaction with the transaction server.
    • 交易系统通过使用数字签名对用户验证的交易数据进行完整性保护来抵抗事件处理系统上的恶意软件和基于网路钓鱼的MitM攻击。 利用该系统,用户通过通信信道从客户端设备(例如桌面网络浏览器)提交交易到例如交易服务器的服务器设备。 在接受交易之前,交易服务器将所有相关的交易数据安全地传递给用户拥有的第二设备(例如,签名设备),例如智能电话。 签名设备与服务器设备有独立的通信通道。 用户验证数据,签名设备为交易创建数字签名值。 用户将签名提交给事务服务器以确认与事务服务器的事务。