会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Personal identification pairs
    • 个人识别对
    • US08601552B1
    • 2013-12-03
    • US12748690
    • 2010-03-29
    • Kevin D. BowersAri Juels
    • Kevin D. BowersAri Juels
    • G06F21/00
    • G06F21/36
    • A method by which a computer system authenticates a user is provided. The method includes (a) displaying a plurality of unique elements to a user on a display device, (b) receiving a set of points corresponding to a sweeping motion performed by the user with respect to the display device, (c) determining a pair of unique elements of the plurality of unique elements defined by endpoints of the sweeping motion, and (d) authenticating the user only if the pair of unique elements is associated for authentication purposes with the user. An apparatus and computer program product for performing the method are also provided.
    • 提供了计算机系统认证用户的方法。 该方法包括:(a)在显示设备上向用户显示多个唯一元素,(b)接收与用户相对于显示设备执行的扫描运动相对应的一组点,(c)确定一对 由扫描运动的端点定义的多个唯一元素的唯一元素,以及(d)只有当该对唯一元素与用户的认证目的相关联时才对用户进行认证。 还提供了一种用于执行该方法的装置和计算机程序产品。
    • 3. 发明授权
    • Cryptographic device operable in a challenge-response mode
    • 加密设备可在质询 - 响应模式下操作
    • US09015476B1
    • 2015-04-21
    • US13708322
    • 2012-12-07
    • Ari JuelsGuoying LuoKevin D. Bowers
    • Ari JuelsGuoying LuoKevin D. Bowers
    • H04L9/34G06F21/34
    • G06F21/34G06F2221/2103
    • Methods, apparatus and articles of manufacture for implementing cryptographic devices operable in a challenge-response mode are provided herein. A method includes storing a set of authentication information in a first cryptographic device associated with a user, receiving a challenge in the first cryptographic device in connection with a user authentication request responsive to a request from the user to access a protected resource, wherein the challenge comprises an index of at least one non-sequential portion of the authentication information stored in the first cryptographic device, and outputting a non-sequential portion of the authentication information from the set of authentication information stored in the first cryptographic device in response to the challenge for use in authenticating the user.
    • 本文提供了用于实现以质询 - 响应模式操作的加密装置的方法,装置和制造。 一种方法包括将一组认证信息存储在与用户相关联的第一密码设备中,响应于来自用户访问受保护资源的请求,在与第一密码设备相关联的用户认证请求中接收质询,其中,挑战 包括存储在第一密码装置中的认证信息的至少一个非顺序部分的索引,并且响应于该挑战从存储在第一密码装置中的认证信息集合输出认证信息的非顺序部分 用于认证用户。
    • 5. 发明授权
    • Distributed storage system with efficient handling of file updates
    • 具有高效处理文件更新的分布式存储系统
    • US08984384B1
    • 2015-03-17
    • US12827097
    • 2010-06-30
    • Ari JuelsKevin D. BowersAlina Oprea
    • Ari JuelsKevin D. BowersAlina Oprea
    • G06F21/62H04L29/08
    • G06F21/6218G06F21/64H04L67/1097
    • A client device or other processing device comprises a file encoding module, with the file encoding module being configured to separate a file into a plurality of sets of file blocks, to assign sets of the file blocks to respective ones of a plurality of servers, to define a plurality of parity groups each comprising a different subset of the plurality of servers, to assign, for each of the servers, each of its file blocks to at least one of the defined parity groups, and to compute one or more parity blocks for each of the parity groups. The file blocks are stored on their associated servers, and the parity blocks computed for each of the parity groups are stored on respective ones of the servers other than those within that parity group. Such an arrangement advantageously ensures that only a limited number of parity block recomputations are required in response to file block updates.
    • 客户端设备或其他处理设备包括文件编码模块,文件编码模块被配置为将文件分离成多组文件块,以将多个文件块的集合分配给多个服务器中的相应的服务器, 定义多个奇偶校验组,每个奇偶校验组包括多个服务器的不同子集,为每个服务器将其每个文件块分配给所定义的奇偶校验组中的至少一个,并计算一个或多个奇偶校验块用于 每个奇偶校验组。 文件块存储在其相关联的服务器上,并且为每个奇偶校验组计算的奇偶校验块存储在除了该奇偶校验组内的那些服务器之外的相应服务器上。 这种安排有利地确保了响应于文件块更新仅需要有限数量的奇偶校验块重新计算。
    • 7. 发明授权
    • Proof of retrievability for archived files
    • 归档文件的可检索性证明
    • US08381062B1
    • 2013-02-19
    • US12115145
    • 2008-05-05
    • Ari JuelsBurton S. Kaliski, Jr.Kevin D. BowersAlina M. Oprea
    • Ari JuelsBurton S. Kaliski, Jr.Kevin D. BowersAlina M. Oprea
    • G06F11/00
    • G06F21/602G06F11/10G06F21/64H04L9/3221H04L63/123H04L63/126
    • A proof of retrievability (POR) mechanism is applicable to a file for providing assurances of file possession to a requesting client by transmitting only a portion of the entire file. The client compares or examines validation values returned from predetermined validation segments of the file with previously computed validation attributes for assessing the existence of the file. Since the archive server does not have access to the validation function prior to the request, or challenge, from the client, the archive server cannot anticipate the validation values expected from the validation function. Further, since the validation segments from which the validation attributes, and hence the validation values were derived, are also unknown to the server, the server cannot anticipate which portions of the file will be employed for validation.
    • 可检索性(POR)机制的证明适用于通过传送整个文件的一部分来向请求客户端提供文件拥有保证的文件。 客户端比较或检查从文件的预定验证段返回的验证值与先前计算的验证属性,以评估文件的存在。 由于存档服务器在请求之前无法访问验证函数,或者从客户端询问,归档服务器无法预期验证函数预期的验证值。 此外,由于从其导出验证属性以及因此导出验证值的验证段对于服务器而言也是未知的,所以服务器不能预期该文件的哪些部分将用于验证。
    • 9. 发明授权
    • Radio frequency identification enabled mobile device
    • 射频识别启用移动设备
    • US08618913B1
    • 2013-12-31
    • US12907625
    • 2010-10-19
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • H04Q5/22
    • H04L67/12G06F3/017H04M1/7253H04M1/72569H04Q2213/13095H04W4/02H04W4/80H04W12/06H04W12/08
    • An RFID enabled mobile device is configured to provide a secure release of RFID information. The RFID enabled mobile device, such as an RFID enabled cellular telephone, includes a set of sensors, such as a camera, one or more accelerometers, a wireless transceiver configured to send and receive data with an Internet device, and a global positioning system (GPS) receiver. The RFID enabled mobile device utilizes sensor attributes or information from one or more sensor of the set of sensors and, based upon the sensor attributes, controls the release of RFID information and/or other authentication data to an RFID interrogation system. In essence, the RFID enabled mobile device leverages from the conventional sensors typically incorporated as part of the mobile device and uses contextual data from its sensors and communication partners to make security decisions regarding the release of RFID information.
    • RFID启用的移动设备被配置为提供RFID信息的安全释放。 支持RFID的移动设备,例如支持RFID的蜂窝电话,包括一组传感器,例如相机,一个或多个加速度计,被配置为使用因特网设备发送和接收数据的无线收发器以及全球定位系统( GPS)接收机。 RFID启用的移动设备利用来自传感器组的一个或多个传感器的传感器属性或信息,并且基于传感器属性,控制RFID信息和/或其他认证数据到RFID询问系统的释放。 实质上,支持RFID的移动设备利用通常作为移动设备的一部分并入的常规传感器,并使用来自其传感器和通信伙伴的上下文数据来做出关于RFID信息的释放的安全决定。
    • 10. 发明授权
    • Distributed storage system with enhanced security
    • 具有增强安全性的分布式存储系统
    • US08132073B1
    • 2012-03-06
    • US12495189
    • 2009-06-30
    • Kevin D. BowersAri JuelsAlina Oprea
    • Kevin D. BowersAri JuelsAlina Oprea
    • H03M13/00
    • H03M13/3761G06F21/6227H03M13/1515H04L9/085H04L9/0894H04L9/3242H04L9/3271
    • A client device or other processing device separates a file into blocks and distributes the blocks across multiple servers for storage. In one aspect, subsets of the blocks are allocated to respective primary servers, a code of a first type is applied to the subsets of the blocks to expand the subsets by generating one or more additional blocks for each subset, and the expanded subsets of the blocks are stored on the respective primary servers. A code of a second type is applied to groups of blocks each including one block from each of the expanded subsets to expand the groups by generating one or more additional blocks for each group, and the one or more additional blocks for each expanded group are stored on respective secondary servers. The first and second codes are advantageously configured to provide security against an adversary that is able to corrupt all of the servers over multiple periods of time but fewer than all of the servers within any particular one of the periods of time.
    • 客户端设备或其他处理设备将文件分成块并将块分布在多个服务器上进行存储。 在一个方面,将块的子集分配给相应的主服务器,将第一类型的代码应用于块的子集,以通过为每个子集生成一个或多个附加块来扩展子集,并且扩展子集 块存储在相应的主服务器上。 第二类型的代码被应用于每个包括来自每个扩展子集的一个块的块组,以通过为每个组生成一个或多个附加块来扩展组,并且存储每个扩展组的一个或多个附加块 在相应的辅助服务器上。 有利地,第一和第二代码被配置为提供抵御对手的安全性,所述对手能够在多个时间段内破坏所有服务器,但是比所述时间段内的任何特定时间段内的所有服务器更少。