会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and apparatus for authenticating a user multiple times during a session
    • 在会话期间多次认证用户的方法和装置
    • US08832812B1
    • 2014-09-09
    • US13076869
    • 2011-03-31
    • Todd MorneauWilliam Duane
    • Todd MorneauWilliam Duane
    • G06F7/04G06F15/16G06F17/30H04L29/06
    • G06F21/31G06F2221/2139H04L63/0846H04L63/0853H04L63/108
    • Access of a user to a protected resource during a session is controlled by issuing an authentication information request and receiving authentication information from the user responsive to the authentication information request. The user is authenticated based upon verification of the received authentication information. One or more of the issuing, receiving and authenticating steps are repeated during the session to re-authenticate the user. At least a portion of the authentication information that is used during the re-authentication is different from a corresponding portion of the authentication information that was used during the initial authentication. A secure channel is optionally established between the user and the protected resource responsive to the initial verification. The secure channel can optionally be re-established with the re-authentication using the different portion of the authentication information.
    • 通过发出认证信息请求并响应于认证信息请求从用户接收认证信息来控制用户在会话期间对受保护资源的访问。 基于所接收的认证信息的验证来认证用户。 在会话期间重复发出,接收和认证步骤中的一个或多个以重新认证用户。 在重新认证期间使用的认证信息的至少一部分不同于在初始认证期间使用的认证信息的相应部分。 响应于初始验证,可选地在用户和受保护资源之间建立安全通道。 可以可选地使用认证信息的不同部分通过重新认证重新建立安全信道。
    • 2. 发明授权
    • Detecting and preventing replay in authentication systems
    • 检测和防止认证系统中的重放
    • US07810147B2
    • 2010-10-05
    • US11607836
    • 2006-12-01
    • William DuaneLawrence N. FriedmanAlexander Volanis
    • William DuaneLawrence N. FriedmanAlexander Volanis
    • G06F7/04G06F15/16
    • H04L63/0838H04L63/1441
    • A system for detecting and preventing replay attacks includes a plurality of interconnected authentication servers, and one or more tokens for generating a one-time passcode and providing the one-time passcode to one of the authentication servers for authentication. The system includes an adjudicator function associated with each authentication server. The adjudicator evaluates a high water mark value associated with a token seeking authentication, allows authentication to proceed for the token if the high water mark evaluation indicates that the one-time passcode was not used in a previous authentication, and prevents authentication if the high water mark evaluation indicates that the one-time passcode was used in a previous authentication. The token is associated with a home authentication server that maintains a current high water mark of the token. The home authentication server validates the current high water mark on behalf of the adjudicator function evaluating the token for authentication.
    • 用于检测和防止重放攻击的系统包括多个互连的认证服务器,以及用于生成一次性密码并将一次性密码提供给一个认证服务器进行认证的一个或多个令牌。 该系统包括与每个认证服务器相关联的裁判员功能。 审判员评估与令牌寻求认证相关联的高水位值,如果高水位评估指示在先前认证中未使用一次性密码,则允许认证进行令牌,并且如果高水位则防止认证 标记评估表示在以前的认证中使用一次性密码。 令牌与维护令牌当前高水位的家庭认证服务器相关联。 家庭认证服务器代表评估用于认证的令牌的裁判员功能验证当前的高水位标记。
    • 3. 发明申请
    • Authentication Method and Apparatus Utilizing Proof-of-Authentication Module
    • 使用验证模块验证方法和设备
    • US20070094498A1
    • 2007-04-26
    • US11530998
    • 2006-09-12
    • Magnus NystromAnders RundgrenWilliam Duane
    • Magnus NystromAnders RundgrenWilliam Duane
    • H04L9/00
    • G06Q20/3674G06F21/41H04L9/3213H04L9/3228H04L63/0807H04L63/0815H04L63/0838
    • A single sign-on technique allows multiple accesses to one or more applications or other resources using a proof-of-authentication module operating in conjunction with a standard authentication component. The application or other resource issues an authentication information request to the standard authentication component responsive to an access request from the user. The application or other resource receives, responsive to the authentication information request, a proof-of-authentication value from the standard authentication component, and authenticates the user based on the proof-of-authentication value. The standard authentication component interacts with the proof-of-authentication module to obtain the proof-of authentication value. The proof-of-authentication module is configured to generate multiple proof-of-authentication values for authentication of respective access requests of the user.
    • 单一登录技术允许使用与标准认证组件一起运行的认证证明模块对一个或多个应用程序或其他资源进行多次访问。 响应于来自用户的访问请求,应用或其他资源向标准认证组件发出认证信息请求。 应用程序或其他资源响应于认证信息请求接收来自标准认证组件的认证证明值,并且基于认证证明​​值对用户进行认证。 标准认证组件与认证证明模块进行交互以获得认证值证明。 身份验证模块被配置为生成用于认证用户的各个访问请求的多个认证证明值。