会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Detecting soft token copies
    • 检测软令牌副本
    • US08752156B1
    • 2014-06-10
    • US13435848
    • 2012-03-30
    • Marten van DijkKevin D. BowersSamuel CurrySean P. DoyleNikolaos TriandopoulosRiaz Zolfonoon
    • Marten van DijkKevin D. BowersSamuel CurrySean P. DoyleNikolaos TriandopoulosRiaz Zolfonoon
    • H04L29/06
    • H04W12/06H04L9/0869H04L9/3228H04W12/12
    • A technique for detecting unauthorized copies of a soft token that runs on a mobile device includes generating a set of random bits on the mobile device and providing samples of the set of random bits, as well as token codes from the soft token, for delivery to a server during authentication requests. The server acquires the set of random bits of the mobile device, or learns the set of random bits over the course of multiple login attempts. Thereafter, the server predicts values of the samples of the set of random bits and tests actual samples arriving in connection with subsequent authentication requests. Mismatches between predicted samples and received samples indicate discrepancies between the random bits of the device providing the samples and the random bits of the mobile device, and thus indicate unauthorized soft token copies.
    • 用于检测在移动设备上运行的软令牌的未授权复制的技术包括在移动设备上生成一组随机比特,并提供该组随机比特的样本以及来自该软令牌的令牌代码,用于递送到 认证请求期间的服务器。 服务器获取移动设备的一组随机比特,或者在多次登录尝试过程中学习一组随机比特。 此后,服务器预测该组随机比特的样本的值并测试结合后续认证请求到达的实际样本。 预测样本和接收到的样本之间的不匹配指示提供样本的设备的随机比特与移动设备的随机比特之间的差异,并且因此指示未授权的软令牌副本。
    • 9. 发明授权
    • Methods and apparatus for knowledge-based authentication using historically-aware questionnaires
    • 使用历史感知调查表进行知识认证的方法和设备
    • US09009844B1
    • 2015-04-14
    • US13436080
    • 2012-03-30
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • H04L29/06
    • H04L9/0675H04L9/3271
    • Knowledge-based authentication (KBA) is provided using historically-aware questionnaires. The KBA can obtain a plurality of historically different answers from the user to at least one question; challenge the user with the question for a given period of time; receive a response from the user to the question; and grant access to the restricted resource if the response is accurate for the given period of time based on the historically different answers. Alternatively, the KBA can be based on historically aware answers to a set of inter-related questions. The user is challenged with the inter-related questions for a given period of time. Historically different answers can comprise answers with applicable dates, or correct answers to the question over time. Historically aware answers can comprise an answer that is accurate for an indicated date or period of time. An accurate response demonstrates knowledge of multiple related personal events.
    • 基于知识的认证(KBA)是使用历史感知的问卷调查表提供的。 KBA可以从用户获得多个历史上不同的答案至少一个问题; 在给定的时间内质疑用户的问题; 接收用户对该问题的回复; 并且如果响应在给定时间段内基于历史上不同的答案准确,则授予对受限资源的访问。 或者,KBA可以基于历史上意识到的一系列相互关联的问题的答案。 用户在给定的时间内受到相互关联的问题的挑战。 历史上不同的答案可以包括适用日期的答案,或者随着时间的推移对问题的正确答案。 历史上意识到的答案可以包含对于指定的日期或时间段的准确的答案。 准确的答复表明了多个相关个人事件的知识。