会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Systems and methods for facilitating user authentication over a network
    • 通过网络促进用户认证的系统和方法
    • US08539569B2
    • 2013-09-17
    • US12751986
    • 2010-03-31
    • Rasta A Mansour
    • Rasta A Mansour
    • H04L29/06
    • H04L9/3231H04L9/3218H04L9/3273H04L63/0861H04L2209/38H04L2209/56H04L2209/80H04W12/06
    • In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions include user authentication over a network by providing strong mutual authentication of client web application to server side application server, providing session encryption key negotiation after authentication to continue encryption during communication, and providing a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password or personal identification number) with something the user Has (e.g., a secure identification card) to create a stronger identity authentication proof for access to a mobile device and applications running on the mobile device.
    • 根据本公开的实施例,用于促进网络事务的系统和方法包括:通过向服务器端应用服务器提供客户端Web应用的强相互认证,通过网络进行用户认证,在认证之后提供会话加密密钥协商以在通信期间继续加密, 并提供被称为有效的零知识证明证明(eZKPI)算法的高级加密技术。 在各种实施方案中,eZKPI算法适于将用户知道的东西(例如,密码或个人识别号码)与用户拥有的东西(例如,安全身份证)相结合,以创建更强大的身份认证证明,用于访问移动设备 设备和应用程序在移动设备上运行。
    • 2. 发明授权
    • Systems and methods for facilitating user identity verification over a network
    • 通过网络促进用户身份验证的系统和方法
    • US08527758B2
    • 2013-09-03
    • US12687037
    • 2010-01-13
    • Rasta A Mansour
    • Rasta A Mansour
    • H04L29/06
    • H04L9/3231H04L9/3218H04L9/3273H04L63/0861H04L2209/38H04L2209/56H04L2209/80H04W12/06
    • In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions including user identity verification over a network provide strong mutual authentication of client web application to server side application server, provide session encryption key negotiation after authentication to continue encryption during communication, and provide a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password) with something the user Has (e.g., a biometric signature) to create a stronger identity authentication proof for access to a mobile device and applications running on that device.
    • 根据本公开的实施例,用于促进网络事务的系统和方法包括通过网络的用户身份验证提供了客户端Web应用对服务器端应用服务器的强相互认证,在认证之后提供会话加密密钥协商以在通信期间继续加密, 并提供被称为有效的零知识证明证明(eZKPI)算法的高级加密技术。 在各种实施方式中,eZKPI算法适于将用户知道(例如,密码)与用户拥有的东西(例如,生物特征签名)相耦合以创建用于访问移动设备和运行的应用的更强的身份认证证明 那个设备。
    • 3. 发明授权
    • Secure self managed data (SSMD)
    • 安全的自我管理数据(SSMD)
    • US08565436B2
    • 2013-10-22
    • US12415355
    • 2009-03-31
    • Rasta A. MansourHadi Nahari
    • Rasta A. MansourHadi Nahari
    • H04L9/08
    • H04L9/003H04L9/088H04L2209/56
    • A system, according to one embodiment, includes a master key for encryption of data; an encryption key site accessible by computer and storing a first piece of the master key; a configuration file resident in a computer file system, the configuration file storing a second piece of the master key; a computer database storing a third piece of the master key; a master-key seal key used to encrypt the master key, wherein a secure self managed data (SSMD) key is obtained by assembling and decrypting the first piece, the second piece and the third piece using the master-key seal key; a unique ID for the data; a classification level for the data; and an expiration time for the data, wherein the data, the unique ID, the classification level, and the expiration time are encrypted together using the SSMD key to form an SSMD encoded data.
    • 根据一个实施例的系统包括用于加密数据的主密钥; 计算机可访问的加密密钥站点,并存储第一块主密钥; 驻留在计算机文件系统中的配置文件,所述配置文件存储所述主密钥的第二片段; 存储第一主密钥的计算机数据库; 用于加密所述主密钥的主密钥密钥,其中通过使用所述主密钥密钥对所述第一片,所述第二片和所述第三片进行组装和解密来获得安全的自我管理数据(SSMD)密钥; 数据的唯一ID; 数据分类级别; 以及数据的到期时间,其中使用SSMD密钥将数据,唯一ID,分类等级和到期时间一起加密以形成SSMD编码数据。
    • 4. 发明申请
    • USING CLOCK DRIFT, CLOCK SLEW, AND NETWORK LATENCY TO ENHANCE MACHINE IDENTIFICATION
    • 使用时钟暂停,时钟和网络延迟来提高机器识别
    • US20120216265A1
    • 2012-08-23
    • US13397070
    • 2012-02-15
    • Rasta A. MansourUpendra Mardikar
    • Rasta A. MansourUpendra Mardikar
    • G06F21/00
    • H04L63/0876G06F21/34G06F21/44G06F21/725G06F2221/2111G06F2221/2129G06F2221/2151G06Q20/20G06Q20/3255G06Q20/3278G06Q20/40H04L43/08H04L43/0858H04L63/08H04L67/18
    • Methods and systems for authenticating a user device employ a database of global network latencies categorized and searchable by location and calendar date-time of day usage, providing network latency by geography and by time. The database is constructed using voluminous daily data collected from a world-wide clientele of users who sign in to a particular website. Accuracy of the latency data and clock skew machine identification is made practical and useful for authentications using a service provider-proprietary, stable reference clock, such as an atomic clock, so that internal clock jitter of a service provider performing authentications does not affect the network latency time and clock skew identification of user devices. Increased authentication confidence results from using the database for correcting network latency times and user device signatures generated from the clock skew identifications and for cross checking the authentication using comparisons of initial registration to current sign in data.
    • 用于认证用户设备的方法和系统使用通过位置和日历日期日期时间分类和可搜索的全球网络延迟的数据库,通过地理和时间提供网络延迟。 数据库是使用从登录到特定网站的全球用户的大量日常数据构建的。 延迟数据和时钟偏移机器识别的准确性对于使用服务提供商专有的稳定的参考时钟(例如原子钟)进行认证是实用和有用的,使得执行认证的服务提供商的内部时钟抖动不会影响网络 用户设备的延迟时间和时钟偏差识别。 通过使用数据库来校正网络延迟时间和从时钟偏差标识生成的用户设备签名以及通过初始注册与当前登录数据的比较来交叉检查认证,增加了认证信度。
    • 6. 发明授权
    • Using clock drift, clock slew, and network latency to enhance machine identification
    • 使用时钟漂移,时钟转换和网络延迟来增强机器识别
    • US08789158B2
    • 2014-07-22
    • US13397070
    • 2012-02-15
    • Rasta A. MansourUpendra Mardikar
    • Rasta A. MansourUpendra Mardikar
    • H04L29/06
    • H04L63/0876G06F21/34G06F21/44G06F21/725G06F2221/2111G06F2221/2129G06F2221/2151G06Q20/20G06Q20/3255G06Q20/3278G06Q20/40H04L43/08H04L43/0858H04L63/08H04L67/18
    • Methods and systems for authenticating a user device employ a database of global network latencies categorized and searchable by location and calendar date-time of day usage, providing network latency by geography and by time. The database is constructed using voluminous daily data collected from a world-wide clientele of users who sign in to a particular website. Accuracy of the latency data and clock skew machine identification is made practical and useful for authentications using a service provider-proprietary, stable reference clock, such as an atomic clock, so that internal clock jitter of a service provider performing authentications does not affect the network latency time and clock skew identification of user devices. Increased authentication confidence results from using the database for correcting network latency times and user device signatures generated from the clock skew identifications and for cross checking the authentication using comparisons of initial registration to current sign in data.
    • 用于认证用户设备的方法和系统使用通过位置和日历日期日期时间分类和可搜索的全球网络延迟的数据库,通过地理和时间提供网络延迟。 数据库是使用从登录到特定网站的全球用户的大量日常数据构建的。 延迟数据和时钟偏移机器识别的准确性对于使用服务提供商专有的稳定的参考时钟(例如原子钟)进行认证是实用和有用的,使得执行认证的服务提供商的内部时钟抖动不会影响网络 用户设备的延迟时间和时钟偏差识别。 通过使用数据库来校正网络延迟时间和从时钟偏差标识生成的用户设备签名以及通过初始注册与当前登录数据的比较来交叉检查认证,增加了认证信度。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR FACILITATING USER AUTHENTICATION OVER A NETWORK
    • 促进网络用户认证的系统和方法
    • US20110138454A1
    • 2011-06-09
    • US12751986
    • 2010-03-31
    • Rasta A. Mansour
    • Rasta A. Mansour
    • H04L9/32H04L29/06
    • H04L9/3231H04L9/3218H04L9/3273H04L63/0861H04L2209/38H04L2209/56H04L2209/80H04W12/06
    • In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions include user authentication over a network by providing strong mutual authentication of client web application to server side application server, providing session encryption key negotiation after authentication to continue encryption during communication, and providing a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password or personal identification number) with something the user Has (e.g., a secure identification card) to create a stronger identity authentication proof for access to a mobile device and applications running on the mobile device.
    • 根据本公开的实施例,用于促进网络事务的系统和方法包括:通过向服务器端应用服务器提供客户端Web应用的强相互认证,通过网络进行用户认证,在认证之后提供会话加密密钥协商以在通信期间继续加密, 并提供被称为有效的零知识证明证明(eZKPI)算法的高级加密技术。 在各种实施方案中,eZKPI算法适于将用户知道的东西(例如,密码或个人识别号码)与用户拥有的东西(例如,安全身份证)相结合,以创建更强大的身份认证证明,用于访问移动设备 设备和应用程序在移动设备上运行。
    • 8. 发明申请
    • SYSTEMS AND METHODS FOR FACILITATING USER IDENTITY VERIFICATION OVER A NETWORK
    • 用于在网络上促进用户身份验证的系统和方法
    • US20110138176A1
    • 2011-06-09
    • US12687037
    • 2010-01-13
    • Rasta A. Mansour
    • Rasta A. Mansour
    • H04L9/32G06F7/04
    • H04L9/3231H04L9/3218H04L9/3273H04L63/0861H04L2209/38H04L2209/56H04L2209/80H04W12/06
    • In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions including user identity verification over a network provide strong mutual authentication of client web application to server side application server, provide session encryption key negotiation after authentication to continue encryption during communication, and provide a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password) with something the user Has (e.g., a biometric signature) to create a stronger identity authentication proof for access to a mobile device and applications running on that device.
    • 根据本公开的实施例,用于促进网络事务的系统和方法包括通过网络的用户身份验证提供了客户端Web应用对服务器端应用服务器的强相互认证,在认证之后提供会话加密密钥协商以在通信期间继续加密, 并提供被称为有效的零知识证明证明(eZKPI)算法的高级加密技术。 在各种实施方式中,eZKPI算法适于将用户知道(例如,密码)与用户拥有的东西(例如,生物特征签名)相耦合以创建用于访问移动设备和运行的应用的更强的身份认证证明 那个设备。
    • 9. 发明申请
    • SECURE SELF MANAGED DATA (SSMD)
    • 安全自我管理数据(SSMD)
    • US20100150352A1
    • 2010-06-17
    • US12415355
    • 2009-03-31
    • Rasta A. MansourHadi Nahari
    • Rasta A. MansourHadi Nahari
    • H04L9/08H04L9/14
    • H04L9/003H04L9/088H04L2209/56
    • A system, according to one embodiment, includes a master key for encryption of data; an encryption key site accessible by computer and storing a first piece of the master key; a configuration file resident in a computer file system, the configuration file storing a second piece of the master key; a computer database storing a third piece of the master key; a master-key seal key used to encrypt the master key, wherein a secure self managed data (SSMD) key is obtained by assembling and decrypting the first piece, the second piece and the third piece using the master-key seal key; a unique ID for the data; a classification level for the data; and an expiration time for the data, wherein the data, the unique ID, the classification level, and the expiration time are encrypted together using the SSMD key to form an SSMD encoded data.
    • 根据一个实施例的系统包括用于加密数据的主密钥; 计算机可访问的加密密钥站点,并存储第一块主密钥; 驻留在计算机文件系统中的配置文件,所述配置文件存储所述主密钥的第二片段; 存储第一主密钥的计算机数据库; 用于加密所述主密钥的主密钥密钥,其中通过使用所述主密钥密钥对所述第一片,所述第二片和所述第三片进行组装和解密来获得安全的自我管理数据(SSMD)密钥; 数据的唯一ID; 数据分类级别; 以及数据的到期时间,其中使用SSMD密钥将数据,唯一ID,分类等级和到期时间一起加密以形成SSMD编码数据。