会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Authentication using dynamic, client information based PIN
    • 使用动态,基于客户端信息的PIN验证
    • US08650405B1
    • 2014-02-11
    • US13173607
    • 2011-06-30
    • Yedidya DotanLawrence N. FriedmanOleg FreylafertRobert S. PhilpottDaniel Schiappa
    • Yedidya DotanLawrence N. FriedmanOleg FreylafertRobert S. PhilpottDaniel Schiappa
    • G06F21/00
    • G06F21/31
    • An improved PIN-based authentication technique for authenticating the user of a client machine to a server automatically generates a personal identification number (PIN) for the user based on user-specific authentication information, such as encrypted cookie information. The server provides user-specific authentication information to a client machine. When the user submits an authentication request, user-specific authentication information is collected and uploaded to the server. The user-specific authentication information is processed to form a PIN, and authentication of the user proceeds based on the PIN and any other authentication factors provided. Since the disclosed techniques compute PINs automatically based on information exchanged between a client machine and a server, the user is relieved of any burden associated with registering and remembering a PIN.
    • 改进的基于PIN的认证技术用于向服务器认证客户端机器的用户,基于用户特定的认证信息(例如加密的cookie信息)自动生成用户的个人识别号码(PIN)。 服务器向客户机提供用户特定的认证信息。 当用户提交认证请求时,收集用户特定的身份验证信息并将其上传到服务器。 处理用户特定认证信息以形成PIN,并且用户的认证基于PIN和提供的任何其他认证因素而进行。 由于所公开的技术基于在客户机和服务器之间交换的信息自动计算PIN,所以用户免除与注册和记住PIN相关联的任何负担。
    • 3. 发明授权
    • Method and apparatus for authenticating a user using dynamic client-side storage values
    • 使用动态客户端存储值来认证用户的方法和装置
    • US08875244B1
    • 2014-10-28
    • US13077076
    • 2011-03-31
    • Alex VaystikhOleg Freylafert
    • Alex VaystikhOleg Freylafert
    • G06F7/04G06F17/30H04L29/06G06F15/173G06F21/00H04L9/32
    • H04L9/3228H04L9/321H04L63/0428H04L63/0815H04L63/0876
    • Access of a client device to a protected resource is controlled by issuing an authentication information request for a dynamic sub-set of client-side storage values previously stored on the client device by one or more servers. Authentication information is received from the client device based on the dynamic sub-set of client-side storage values. The client device is authenticated based upon verification of the received authentication information. The received authentication information from the client device is optionally encrypted. The client-side storage values comprise any value stored by one or more servers on the client device. The client-side storage values are substantially specific to the client device. The client-side storage values are optionally stored as a matrix. The requested dynamic sub-set of the client-side storage values may comprise one or more cells from a plurality of records in the matrix. The requested dynamic sub-set of the client-side storage values ensures that an authentication for two different login sessions do not request a same sub-set of the client-side storage values.
    • 通过对一个或多个服务器先前存储在客户端设备上的客户端存储值的动态子集发出认证信息请求来控制客户端设备到受保护资源的访问。 基于客户端存储值的动态子集,从客户端设备接收认证信息。 基于所接收的认证信息的验证来对客户端设备进行认证。 来自客户端设备的接收到的认证信息可选地加密。 客户端存储值包括由客户端设备上的一个或多个服务器存储的任何值。 客户端存储值实质上特定于客户端设备。 客户端存储值可选地存储为矩阵。 所请求的客户端存储值的动态子集可以包括矩阵中的多个记录中的一个或多个单元。 所请求的客户端存储值的动态子集确保两个不同登录会话的认证不要求客户端存储值的相同子集。
    • 5. 发明授权
    • Techniques for authenticating a user with heightened security
    • 用于认证具有较高安全性的用户的技术
    • US09032490B1
    • 2015-05-12
    • US13611941
    • 2012-09-12
    • Anton KhitrenovichOleg FreylafertYedidya Dotan
    • Anton KhitrenovichOleg FreylafertYedidya Dotan
    • G06F15/16G06F17/30H04L29/06G06F21/31G06F21/00G06F15/173
    • G06F21/31G06F21/35H04L63/08H04L63/083
    • A method performed by a computing device is described. The method includes (a) receiving an authentication request from an application server seeking to authenticate a user for access to a service provided by the application server, (b) communicating with a first authentication server to obtain a first authentication of the user, (c) communicating with a second authentication server to obtain a second authentication of the user, the second authentication server being distinct from the first authentication server and the second authentication being of a type distinct from the first authentication, (d) rejecting the authentication request if and only if one or both of the first authentication and the second authentication is negative, and (e) upon rejecting the authentication request, sending a rejection message to the application server without informing the application server whether the first authentication or the second authentication was negative.
    • 描述由计算设备执行的方法。 该方法包括:(a)从应用服务器接收认证请求,寻求认证用户访问由应用服务器提供的服务,(b)与第一认证服务器通信以获得用户的第一认证,(c )与第二认证服务器通信以获得用户的第二认证,所述第二认证服务器与所述第一认证服务器不同,并且所述第二认证是与所述第一认证不同的类型,(d)拒绝所述认证请求, 仅当第一认证和第二认证中的一个或两个为否定时,以及(e)拒绝认证请求后,向应用服务器发送拒绝消息,而不通知应用服务器第一认证或第二认证是否为负。
    • 6. 发明授权
    • Brokering multiple authentications through a single proxy
    • 通过单个代理来代理多个身份验证
    • US08949953B1
    • 2015-02-03
    • US13611919
    • 2012-09-12
    • Anton KhitrenovichOleg FreylafertYedidya DotanLawrence N. FriedmanKarl Ackerman
    • Anton KhitrenovichOleg FreylafertYedidya DotanLawrence N. FriedmanKarl Ackerman
    • H04L29/06
    • H04L63/08
    • A method includes (a) receiving, from an application server, a login message for a user, the login message including a user credential for a credential-based authentication (CBA), (b) forwarding the user credential to a CBA server for the CBA, (c) in response, receiving, an authentication decision message from the CBA server, (d) sending decision information from the authentication decision message received from the CBA server to a risk-based authentication (RBA) server, the RBA server being distinct from the CBA server, the decision information to be used by the RBA server in performing RBA authentication decisions, (e) if the authentication decision message is positive, then sending a challenge message to the application server to initiate RBA to be performed by the RBA server supplementary to the CBA, and (f) if the authentication decision message is negative, then sending a rejection message to the application server.
    • 一种方法包括:(a)从应用服务器接收用户的登录消息,所述登录消息包括用于基于凭证的认证(CBA)的用户凭证,(b)将所述用户证书转发到CBA服务器以用于 CBA,(c)作为响应,从CBA服务器接收认证决定消息,(d)从CBA服务器接收到的认证决定消息发送决策信息给基于风险的认证(RBA)服务器,RBA服务器为 与CBA服务器不同的是,RBA服务器在执行RBA认证决策时要使用的决策信息,(e)如果认证决定消息为肯定的,则向应用服务器发送质询消息以启动要由 补充CBA的RBA服务器,以及(f)如果认证决定消息为否定,则向应用服务器发送拒绝消息。