会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Cryptographic device operable in a challenge-response mode
    • 加密设备可在质询 - 响应模式下操作
    • US09015476B1
    • 2015-04-21
    • US13708322
    • 2012-12-07
    • Ari JuelsGuoying LuoKevin D. Bowers
    • Ari JuelsGuoying LuoKevin D. Bowers
    • H04L9/34G06F21/34
    • G06F21/34G06F2221/2103
    • Methods, apparatus and articles of manufacture for implementing cryptographic devices operable in a challenge-response mode are provided herein. A method includes storing a set of authentication information in a first cryptographic device associated with a user, receiving a challenge in the first cryptographic device in connection with a user authentication request responsive to a request from the user to access a protected resource, wherein the challenge comprises an index of at least one non-sequential portion of the authentication information stored in the first cryptographic device, and outputting a non-sequential portion of the authentication information from the set of authentication information stored in the first cryptographic device in response to the challenge for use in authenticating the user.
    • 本文提供了用于实现以质询 - 响应模式操作的加密装置的方法,装置和制造。 一种方法包括将一组认证信息存储在与用户相关联的第一密码设备中,响应于来自用户访问受保护资源的请求,在与第一密码设备相关联的用户认证请求中接收质询,其中,挑战 包括存储在第一密码装置中的认证信息的至少一个非顺序部分的索引,并且响应于该挑战从存储在第一密码装置中的认证信息集合输出认证信息的非顺序部分 用于认证用户。
    • 7. 发明授权
    • Personal identification pairs
    • 个人识别对
    • US08601552B1
    • 2013-12-03
    • US12748690
    • 2010-03-29
    • Kevin D. BowersAri Juels
    • Kevin D. BowersAri Juels
    • G06F21/00
    • G06F21/36
    • A method by which a computer system authenticates a user is provided. The method includes (a) displaying a plurality of unique elements to a user on a display device, (b) receiving a set of points corresponding to a sweeping motion performed by the user with respect to the display device, (c) determining a pair of unique elements of the plurality of unique elements defined by endpoints of the sweeping motion, and (d) authenticating the user only if the pair of unique elements is associated for authentication purposes with the user. An apparatus and computer program product for performing the method are also provided.
    • 提供了计算机系统认证用户的方法。 该方法包括:(a)在显示设备上向用户显示多个唯一元素,(b)接收与用户相对于显示设备执行的扫描运动相对应的一组点,(c)确定一对 由扫描运动的端点定义的多个唯一元素的唯一元素,以及(d)只有当该对唯一元素与用户的认证目的相关联时才对用户进行认证。 还提供了一种用于执行该方法的装置和计算机程序产品。
    • 8. 发明授权
    • Detecting soft token copies
    • 检测软令牌副本
    • US08752156B1
    • 2014-06-10
    • US13435848
    • 2012-03-30
    • Marten van DijkKevin D. BowersSamuel CurrySean P. DoyleNikolaos TriandopoulosRiaz Zolfonoon
    • Marten van DijkKevin D. BowersSamuel CurrySean P. DoyleNikolaos TriandopoulosRiaz Zolfonoon
    • H04L29/06
    • H04W12/06H04L9/0869H04L9/3228H04W12/12
    • A technique for detecting unauthorized copies of a soft token that runs on a mobile device includes generating a set of random bits on the mobile device and providing samples of the set of random bits, as well as token codes from the soft token, for delivery to a server during authentication requests. The server acquires the set of random bits of the mobile device, or learns the set of random bits over the course of multiple login attempts. Thereafter, the server predicts values of the samples of the set of random bits and tests actual samples arriving in connection with subsequent authentication requests. Mismatches between predicted samples and received samples indicate discrepancies between the random bits of the device providing the samples and the random bits of the mobile device, and thus indicate unauthorized soft token copies.
    • 用于检测在移动设备上运行的软令牌的未授权复制的技术包括在移动设备上生成一组随机比特,并提供该组随机比特的样本以及来自该软令牌的令牌代码,用于递送到 认证请求期间的服务器。 服务器获取移动设备的一组随机比特,或者在多次登录尝试过程中学习一组随机比特。 此后,服务器预测该组随机比特的样本的值并测试结合后续认证请求到达的实际样本。 预测样本和接收到的样本之间的不匹配指示提供样本的设备的随机比特与移动设备的随机比特之间的差异,并且因此指示未授权的软令牌副本。
    • 10. 发明授权
    • Radio frequency identification enabled mobile device
    • 射频识别启用移动设备
    • US08618913B1
    • 2013-12-31
    • US12907625
    • 2010-10-19
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • H04Q5/22
    • H04L67/12G06F3/017H04M1/7253H04M1/72569H04Q2213/13095H04W4/02H04W4/80H04W12/06H04W12/08
    • An RFID enabled mobile device is configured to provide a secure release of RFID information. The RFID enabled mobile device, such as an RFID enabled cellular telephone, includes a set of sensors, such as a camera, one or more accelerometers, a wireless transceiver configured to send and receive data with an Internet device, and a global positioning system (GPS) receiver. The RFID enabled mobile device utilizes sensor attributes or information from one or more sensor of the set of sensors and, based upon the sensor attributes, controls the release of RFID information and/or other authentication data to an RFID interrogation system. In essence, the RFID enabled mobile device leverages from the conventional sensors typically incorporated as part of the mobile device and uses contextual data from its sensors and communication partners to make security decisions regarding the release of RFID information.
    • RFID启用的移动设备被配置为提供RFID信息的安全释放。 支持RFID的移动设备,例如支持RFID的蜂窝电话,包括一组传感器,例如相机,一个或多个加速度计,被配置为使用因特网设备发送和接收数据的无线收发器以及全球定位系统( GPS)接收机。 RFID启用的移动设备利用来自传感器组的一个或多个传感器的传感器属性或信息,并且基于传感器属性,控制RFID信息和/或其他认证数据到RFID询问系统的释放。 实质上,支持RFID的移动设备利用通常作为移动设备的一部分并入的常规传感器,并使用来自其传感器和通信伙伴的上下文数据来做出关于RFID信息的释放的安全决定。