会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Radio frequency identification enabled mobile device
    • 射频识别启用移动设备
    • US08618913B1
    • 2013-12-31
    • US12907625
    • 2010-10-19
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • Daniel V. BaileyJohn BrainardAri JuelsKevin D. Bowers
    • H04Q5/22
    • H04L67/12G06F3/017H04M1/7253H04M1/72569H04Q2213/13095H04W4/02H04W4/80H04W12/06H04W12/08
    • An RFID enabled mobile device is configured to provide a secure release of RFID information. The RFID enabled mobile device, such as an RFID enabled cellular telephone, includes a set of sensors, such as a camera, one or more accelerometers, a wireless transceiver configured to send and receive data with an Internet device, and a global positioning system (GPS) receiver. The RFID enabled mobile device utilizes sensor attributes or information from one or more sensor of the set of sensors and, based upon the sensor attributes, controls the release of RFID information and/or other authentication data to an RFID interrogation system. In essence, the RFID enabled mobile device leverages from the conventional sensors typically incorporated as part of the mobile device and uses contextual data from its sensors and communication partners to make security decisions regarding the release of RFID information.
    • RFID启用的移动设备被配置为提供RFID信息的安全释放。 支持RFID的移动设备,例如支持RFID的蜂窝电话,包括一组传感器,例如相机,一个或多个加速度计,被配置为使用因特网设备发送和接收数据的无线收发器以及全球定位系统( GPS)接收机。 RFID启用的移动设备利用来自传感器组的一个或多个传感器的传感器属性或信息,并且基于传感器属性,控制RFID信息和/或其他认证数据到RFID询问系统的释放。 实质上,支持RFID的移动设备利用通常作为移动设备的一部分并入的常规传感器,并使用来自其传感器和通信伙伴的上下文数据来做出关于RFID信息的释放的安全决定。
    • 3. 发明授权
    • Defending against factoring by collision
    • 防范碰撞分解
    • US09281943B1
    • 2016-03-08
    • US13534879
    • 2012-06-27
    • Daniel V. Bailey
    • Daniel V. Bailey
    • H04K1/04H04L9/22H04L9/18
    • H04L9/22H04L9/3033
    • An improved technique involves combining a random seed with unique identifying information to form an input into a RNG. Along these lines, a key pair generator obtains a primary random seed through an interaction with a random process from a web server on which the key pair generator runs. Before putting the primary random seed into a RNG, however, the key pair generator obtains a web domain name that uniquely identifies the web server. The key pair generator concatenates the web domain name, the primary random seed, and an epoch time to produce a secondary random seed. The key pair generator inputs the secondary random seed into the RNG, obtains a large integer output, and finds a first prime factor of a modulus of the public key near the large integer through a search technique.
    • 一种改进的技术涉及将随机种子与唯一识别信息组合以形成RNG中的输入。 沿着这些方式,密钥对生成器通过与密钥对生成器运行的Web服务器的随机进程的交互来获得主随机种子。 然而,在将主随机种子放入RNG之前,密钥对生成器获取唯一标识Web服务器的Web域名。 密钥对生成器将Web域名,主随机种子和时代时间连接以产生次要随机种子。 密钥对生成器将二次随机种子输入到RNG中,获得大的整数输出,并通过搜索技术找到大整数附近的公钥的模数的第一素因子。
    • 4. 发明授权
    • Techniques for providing security using a mobile wireless communications device having data loss prevention circuitry
    • 用于使用具有数据丢失防止电路的移动无线通信设备来提供安全性的技术
    • US08726405B1
    • 2014-05-13
    • US12978017
    • 2010-12-23
    • Daniel V. BaileyRobert W. Griffin
    • Daniel V. BaileyRobert W. Griffin
    • G06F21/00
    • G06F21/6218G06F2221/2141
    • A technique provides wireless communications security. The technique involves providing a mobile wireless communications apparatus (e.g., a smart phone) having DLP circuitry, and configuring the DLP circuitry to perform DLP scanning operations. The technique further involves conducting, after the DLP circuitry is configured to perform the DLP scanning operations, wireless communications sessions (e.g., a mobile phone calls) between the mobile wireless communications apparatus and external devices (e.g., wireless access points) while the DLP circuitry performs the DLP scanning operations. In some arrangements, the DLP circuitry is configured by a user to (i) allow only authorized apps to send sensitive information and/or (ii) block retransmission of the sensitive information (e.g., in the event an application containing spyware attempts to send the sensitive information to an attacker after the user has completed a legitimate transaction). Thus, the DLP circuitry protects the mobile wireless communications apparatus against illicit dissemination of sensitive information.
    • 一种技术提供无线通信安全性。 该技术涉及提供具有DLP电路的移动无线通信设备(例如,智能电话),以及配置DLP电路以执行DLP扫描操作。 该技术还涉及在DLP电路被配置为执行DLP扫描操作之后,在移动无线通信设备和外部设备(例如,无线接入点)之间进行无线通信会话(例如,移动电话呼叫),而DLP电路 执行DLP扫描操作。 在一些安排中,DLP电路由用户配置为(i)仅允许授权应用发送敏感信息和/或(ii)阻止敏感信息的重传(例如,在包含间谍软件的应用尝试发送敏感信息的情况下 用户完成合法交易后,向攻击者发送敏感信息)。 因此,DLP电路保护移动无线通信装置免于非法传播敏感信息。
    • 7. 发明授权
    • Assessing risk for third-party data collectors
    • 评估第三方数据收集者的风险
    • US09230066B1
    • 2016-01-05
    • US13534873
    • 2012-06-27
    • Daniel V. BaileyLawrence N. FriedmanYedidya Dotan
    • Daniel V. BaileyLawrence N. FriedmanYedidya Dotan
    • H04L29/00G06F21/00
    • G06F21/00G06F21/316G06F2221/2111H04L63/107H04W4/02H04W12/06
    • An improved technique authenticates a user based on an ability to corroborate previous transaction data sent by a user device. Along these lines, the improved technique makes use of an independent information source for verifying the accuracy of previous transaction data obtained by a given collector. For example, when a collector of location data is a GPS unit of a cell phone, an independent information source may be a cell tower closest to the cell phone at the time of the transaction. While location data provided by the cell tower may not be as precise as that provided by the GPS unit, such data is useful for corroborating the location data from the GPS unit. In this scenario, if the data provided by the cell tower fails to corroborate that provided by the GPS unit, then the GPS unit adds significant risk to authenticating the user.
    • 改进的技术基于确定用户设备发送的先前交易数据的能力来认证用户。 沿着这些方式,改进的技术使用独立的信息源来验证给定收集器获得的先前交易数据的准确性。 例如,当位置数据的收集器是手机的GPS单元时,独立的信息源可以是在交易时最靠近手机的信元塔。 虽然由单元塔提供的位置数据可能不如GPS单元提供的位置数据那样精确,但是这样的数据对于确认来自GPS单元的位置数据是有用的。 在这种情况下,如果单元塔提供的数据未能证实由GPS单元提供的数据,则GPS单元增加了验证用户的重大风险。
    • 9. 发明授权
    • Automated detection of defined input values and transformation to tokens
    • 自动检测定义的输入值并转换为令牌
    • US08655787B1
    • 2014-02-18
    • US12826491
    • 2010-06-29
    • Robert W. GriffinDaniel V. BaileyJoshua A. Rosenthol
    • Robert W. GriffinDaniel V. BaileyJoshua A. Rosenthol
    • G06F17/00
    • G06F17/00G06F21/6272G06Q20/24G06Q20/385H04L63/00
    • A computer-implemented technique processes a potentially sensitive item of data (e.g., data which may be either a credit card number or a token having a similar format). The technique involves, after the potentially sensitive item of data is properly received within a physical memory location, generating a token result which indicates whether the potentially sensitive item of data satisfies a valid-token requirement. The technique further involves preserving the potentially sensitive item of data in an unaltered form within the physical memory location when the token result indicates that the potentially sensitive item of data satisfies the valid-token requirement. The technique further involves replacing the potentially sensitive item of data within the physical memory location with a token when the token result indicates that the potentially sensitive item of data does not satisfy the valid-token requirement.
    • 计算机实现的技术处理可能敏感的数据项目(例如,可能是信用卡号码或具有类似格式的令牌的数据)。 该技术涉及在物理存储器位置中适当地接收到潜在的敏感数据项之后,生成指示潜在敏感数据项是否满足有效令牌要求的令牌结果。 该技术还涉及当令牌结果指示潜在敏感数据项满足有效令牌要求时,在物理存储器位置内以未改变的形式保留潜在敏感数据项。 该技术还包括当令牌结果指示潜在的敏感数据项不满足有效令牌要求时,用令牌替换物理存储器位置内的潜在敏感数据项。