会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Detection of fast flux networks
    • 快速通量网络的检测
    • US08904524B1
    • 2014-12-02
    • US13245926
    • 2011-09-27
    • Roy Hodgman
    • Roy Hodgman
    • G06F12/14
    • G06F21/56G06F21/552
    • Improved techniques of identifying a malicious communication involve a lightweight evaluator obtaining a domain name directly from a network transmission. The lightweight evaluator performs a query of the domain name on a database of known network transactions. Results of the query include IP addresses to which the domain name has resolved in prior transactions and Time To Live (TTL) values for each of those IP addresses. To such results of the query, the lightweight evaluator applies a set of heuristics which are arranged to determine whether the domain name could plausibly be a FFDN. Based on the result of the application of the heuristics to the domain name, the lightweight evaluator sends to a backend evaluator the domain name and a command to confirm whether the domain name is a FFDN.
    • 改进的识别恶意通信的技术涉及轻量级评估者直接从网络传输获取域名。 轻量级评估器对已知网络事务的数据库执行域名查询。 查询的结果包括域名在先前交易中解析的IP地址以及每个IP地址的“生存时间”(TTL)值。 对于查询的这种结果,轻量级评估器应用一组启发式算法,其被设置为确定域名是否可能是FFDN。 基于将启发式应用于域名的结果,轻量级评估器向后端评估者发送域名和一个命令,以确认域名是否为FFDN。
    • 3. 发明授权
    • User authentication
    • 用户认证
    • US09405891B1
    • 2016-08-02
    • US13628794
    • 2012-09-27
    • Roy HodgmanChristopher CordeJoshua UngarJohn G. LinnTodd A. Morneau
    • Roy HodgmanChristopher CordeJoshua UngarJohn G. LinnTodd A. Morneau
    • G06F21/32G06F21/31H04L9/32H04L9/08
    • G06F21/32G06F21/31H04L9/0863H04L9/3228H04L9/3231
    • There is disclosed a method for use in authenticating a user. The method comprises obtaining, by an electronic apparatus, a biometric input from a user comprising a plurality of biometric attributes distinct to the user, wherein the biometric attributes comprise at least one currently active and at least one currently inactive biometric attribute for authentication at an authentication server. Additionally, the method comprises selecting, by the electronic apparatus, the at least one currently active biometric attribute for authenticating the user. Furthermore, the method comprises outputting, by the electronic apparatus, an authentication output including at least one biometric factor based on the at least one selected currently active biometric attribute, wherein the authentication output acts as an authentication input to a user authentication operation performed by the authentication server.
    • 公开了一种用于认证用户的方法。 该方法包括通过电子设备从用户获得包括与用户不同的多个生物特征属性的生物测定输入,其中生物特征属性包括至少一个当前活动的和至少一个当前非活动的生物特征属性,用于认证 服务器。 另外,该方法包括由电子设备选择用于认证用户的至少一个当前活动的生物特征属性。 此外,该方法包括由电子设备输出包括至少一个生物特征因子的验证输出,所述至少一个生物特征因子基于所选择的至少一个当前活动的生物特征属性,其中所述认证输出用作由所述至少一个生物测定因子执行的用户认证操作的认证输入 认证服务器。
    • 4. 发明授权
    • Authenticating a user in an authentication system
    • 验证身份验证系统中的用户
    • US09122857B1
    • 2015-09-01
    • US13428110
    • 2012-03-23
    • Daniel HassanShai GranotRoy Hodgman
    • Daniel HassanShai GranotRoy Hodgman
    • G06F7/04G06F17/30G06F15/16H04L29/06G06F21/32
    • G06F21/32G06F2221/2137
    • There is disclosed method and system for authenticating user in authentication system comprising verifier and authentication device configured such that verifier and device comprise secret. A first voice sample of user recorded in verifier. Authentication information is generated in device. The device configured such that information generated is dynamic information based on secret. The information generated in device presented to user. An input signal received in verifier comprising a second voice sample of user and response by user to information. The input signal received in verifier in response to user responding to information by voicing response to information. The first and second samples compared in verifier. The information generated by device and response by user to information compared in verifier. An authentication result generated in verifier based on comparison of first and second samples and comparison of information and response. The result used for authenticating user.
    • 公开了用于在认证系统中认证用户的方法和系统,包括验证者和认证设备,其被配置为使验证者和设备包括秘密。 验证者记录的用户的第一个语音样本。 验证信息在设备中生成。 被配置为使得生成的信息是基于秘密的动态信息的设备。 在设备中生成的信息呈现给用户。 在验证器中接收的输入信号包括用户的第二语音样本和用户对信息的响应。 响应于用户通过对信息的响应而响应于信息而在验证者中接收的输入信号。 验证者比较了第一和第二个样本。 由设备生成的信息和用户对验证者信息的反应。 基于第一和第二样本的比较以及信息与响应的比较,验证者产生的认证结果。 用于验证用户的结果。
    • 6. 发明授权
    • Authentication involving authentication operations which cross reference authentication factors
    • 涉及认证操作的认证交叉参考认证因素
    • US08925058B1
    • 2014-12-30
    • US13434257
    • 2012-03-29
    • Yedidya DotanWilliam M. DuaneJohn LinnRoy HodgmanDerek Lin
    • Yedidya DotanWilliam M. DuaneJohn LinnRoy HodgmanDerek Lin
    • G06F7/04G06F15/16
    • H04L63/0861G06F21/31G06F21/32
    • A technique of authenticating a person involves obtaining, during a current authentication session to authenticate the person, a first authentication factor from the person and a second authentication factor from the person, at least one of the first and second authentication factors being a biometric input. The technique further involves performing an authentication operation which cross references the first authentication factor with the second authentication factor. The technique further involves outputting, as a result of the authentication operation, an authentication result signal indicating whether the authentication operation has determined the person in the current authentication session likely to be legitimate or an imposter. Such authentication, which cross references authentication factors to leverage off of their interdependency, provides stronger authentication than conventional naïve authentication.
    • 认证人的技术涉及在当前身份认证会话期间从人员获得第一认证因子和从人员获得第二认证因素,所述第一和第二认证因素中的至少一个是生物特征输入。 该技术还涉及执行认证操作,该认证操作以第二认证因素交叉引用第一认证因素。 该技术还包括作为认证操作的结果,输出一个认证结果信号,该认证结果信号指示认证操作是否已经确定当前认证会话中的人可能是合法的或冒牌者。 这种认证交叉引用认证因素以利用其相互依赖性,提供比传统初始认证更强大的认证。
    • 8. 发明授权
    • Mobile trust broker
    • 移动信托经纪人
    • US08855312B1
    • 2014-10-07
    • US13537617
    • 2012-06-29
    • Roy HodgmanSamir Saklikar
    • Roy HodgmanSamir Saklikar
    • G06F21/00
    • G06F21/00G06F21/44
    • A method performed by a first computing device is disclosed. The method includes (a) establishing a proximity-based communications channel between the first computing device and a second computing device, one of the first device and the second device being a mobile device, (b) sending a request for authentication of identity of a remote entity from the first device to the second device, the remote entity being in possession of the second device, (c) receiving, at the first device, from the second device, an identity assertion that the remote entity is authentically identified by an identifier, the identity assertion's truth being conditional on a proximity-based condition, (d) verifying, at the first device, that the proximity-based condition is satisfied, and (e) in response to verifying, validating the identifier of the remote entity. An apparatus and computer program product for carrying out the method are also provided.
    • 公开了一种由第一计算设备执行的方法。 该方法包括:(a)在第一计算设备和第二计算设备之间建立基于邻近的通信信道,第一设备和第二设备中的一个是移动设备,(b)发送对认证的身份的请求 从所述第一设备到所述第二设备的远程实体,所述远程实体拥有所述第二设备,(c)在所述第一设备处从所述第二设备接收所述远程实体通过标识符被真实地标识的身份断言 (d)在第一设备处验证接近度条件是否被满足,以及(e)响应于验证,验证远程实体的标识符。 还提供了一种用于执行该方法的设备和计算机程序产品。
    • 9. 发明授权
    • Dynamically obfuscated javascript
    • 动态混淆的javascript
    • US08683452B1
    • 2014-03-25
    • US12974756
    • 2010-12-21
    • Roy HodgmanOfer MizrachOfri MannAlex Vaystikh
    • Roy HodgmanOfer MizrachOfri MannAlex Vaystikh
    • G06F9/44G06F9/45G06F12/14
    • G06F8/51
    • An improved technique of providing computer code to a set of client computers is disclosed. In the improved technique, a set of files is generated, each file in the set of files including computer code configured to be read by an interpreter on each client computer, the computer code in each file including a set of functions, each function in the set of functions having a name, the name of a function in the set of functions in a first file in the set of files differing from the name of a corresponding function in the set of functions in a second file in the set of files, the computer code in the first file and the computer code in the second file being constructed and arranged to produce functionally equivalent sets of computer instructions when run through the interpreter on each client computer.
    • 公开了一种向一组客户端计算机提供计算机代码的改进技术。 在改进的技术中,生成一组文件,文件集中的每个文件包括配置为由每个客户端计算机上的解释器读取的计算机代码,每个文件中的计算机代码包括一组功能,每个功能在 一组具有名称的功能的名称,该组文件中的第一个文件中的功能集中的功能的名称与文件集中的第二个文件中的功能集中的相应功能的名称不同, 第一文件中的计算机代码和第二文件中的计算机代码被构造和布置成在每个客户端计算机上通过解释器运行时产生功能上相同的计算机指令集。
    • 10. 发明授权
    • Techniques of providing authentication from computer pointer interactions
    • 从计算机指针交互提供认证的技术
    • US08528049B1
    • 2013-09-03
    • US12974732
    • 2010-12-21
    • Amnon KhenRoy HodgmanAlon Kaufman
    • Amnon KhenRoy HodgmanAlon Kaufman
    • H04L29/06
    • H04L63/08G06F21/36H04L2463/082
    • A technique provides user authentication. The technique involves generating a pointer data profile entry in a pointer data profile database, the pointer data profile entry having a pointer data profile which is based on first pointer data obtained during a first user session. Such pointer data can be collected from a standard pointing device such as an electronic mouse, a touch-based track pad, a trackball, a scroll wheel, etc. The technique further involves receiving new pointer data during a second user session, and performing an authentication operation based on (i) the pointer data profile entry in the pointer data profile database and (ii) the new pointer data to determine whether a user providing the first pointer data during the first user session and a user providing the new pointer data during the second user session is the same person.
    • 一种技术提供用户认证。 该技术涉及在指针数据简档数据库中生成指针数据简档条目,指针数据简档条目具有基于在第一用户会话期间获得的第一指针数据的指针数据简档。 可以从诸如电子鼠标,基于触摸的轨迹板,轨迹球,滚轮等的标准指示装置收集这样的指针数据。该技术还包括在第二用户会话期间接收新的指针数据,并执行 基于(i)指针数据简档数据库中的指针数据简档条目的认证操作和(ii)新指针数据,以确定在第一用户会话期间提供第一指针数据的用户和在第一用户会话期间提供新指针数据的用户 第二个用户会话是同一个人。