会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Authentication involving authentication operations which cross reference authentication factors
    • 涉及认证操作的认证交叉参考认证因素
    • US08925058B1
    • 2014-12-30
    • US13434257
    • 2012-03-29
    • Yedidya DotanWilliam M. DuaneJohn LinnRoy HodgmanDerek Lin
    • Yedidya DotanWilliam M. DuaneJohn LinnRoy HodgmanDerek Lin
    • G06F7/04G06F15/16
    • H04L63/0861G06F21/31G06F21/32
    • A technique of authenticating a person involves obtaining, during a current authentication session to authenticate the person, a first authentication factor from the person and a second authentication factor from the person, at least one of the first and second authentication factors being a biometric input. The technique further involves performing an authentication operation which cross references the first authentication factor with the second authentication factor. The technique further involves outputting, as a result of the authentication operation, an authentication result signal indicating whether the authentication operation has determined the person in the current authentication session likely to be legitimate or an imposter. Such authentication, which cross references authentication factors to leverage off of their interdependency, provides stronger authentication than conventional naïve authentication.
    • 认证人的技术涉及在当前身份认证会话期间从人员获得第一认证因子和从人员获得第二认证因素,所述第一和第二认证因素中的至少一个是生物特征输入。 该技术还涉及执行认证操作,该认证操作以第二认证因素交叉引用第一认证因素。 该技术还包括作为认证操作的结果,输出一个认证结果信号,该认证结果信号指示认证操作是否已经确定当前认证会话中的人可能是合法的或冒牌者。 这种认证交叉引用认证因素以利用其相互依赖性,提供比传统初始认证更强大的认证。
    • 5. 发明授权
    • Generating authentication codes
    • 生成验证码
    • US08756666B1
    • 2014-06-17
    • US12241166
    • 2008-09-30
    • Eric A. SilvaWilliam M. Duane
    • Eric A. SilvaWilliam M. Duane
    • G06F21/00
    • G06F21/34
    • Authentication codes associated with an entity are generated. A stored secret associated with an entity is retrieved. At a first point in time, a first dynamic value associated with a first time interval is determined. A first authentication code based on the first dynamic value is determined. At a second point in time, a second dynamic value associated with a second time interval is determined. A second authentication code based on the second dynamic value is determined. The first and second authentication codes are derived from the stored secret and the amount of time between the first and second points in time is different from the length of the first time interval.
    • 生成与实体相关联的认证码。 检索与实体相关联的存储秘密。 在第一时间点,确定与第一时间间隔相关联的第一动态值。 确定基于第一动态值的第一认证码。 在第二时间点,确定与第二时间间隔相关联的第二动态值。 确定基于第二动态值的第二认证码。 从所存储的秘密导出第一和第二认证码,并且第一和第二时间点之间的时间量与第一时间间隔的长度不同。
    • 7. 发明授权
    • Controlling access to a computerized resource based on authentication using pulse data
    • 基于使用脉冲数据的认证来控制对计算机资源的访问
    • US08902045B1
    • 2014-12-02
    • US13336573
    • 2011-12-23
    • John LinnWilliam M. DuaneYedidya DotanRoy Hodgman
    • John LinnWilliam M. DuaneYedidya DotanRoy Hodgman
    • G08B21/00
    • G06F21/32A61B5/0077A61B5/024A61B5/0452A61B5/117A61B5/7264G06K9/00288G06K9/00617G06K9/00892G06K2009/00322G06K2009/00939H04L63/0861H04W12/06
    • A technique performs an authentication operation using pulse and facial data from a user. The technique involves obtaining current pulse data from a user, and performing a comparison between the current pulse data from the user and expected pulse data for the user. The technique further involves generating an authentication result based on the comparison between the current pulse data and the expected pulse data. The authentication result may control user access to a computerized resource. Since such a technique uses pulse data, a perpetrator cannot simply submit a static image of a subject's face to circumvent the authentication process. In some arrangements, the technique involves obtaining videos of human faces and deriving cardiac pulse rates from the videos. For such arrangements, a standard webcam can be used to capture the videos. Moreover, such techniques are capable of factoring in circadian rhythms and/or aging adjustments to detect and thwart video replay attacks.
    • 一种技术使用来自用户的脉冲和面部数据进行认证操作。 该技术涉及从用户获取当前脉冲数据,并且执行来自用户的当前脉冲数据与用户的预期脉冲数据之间的比较。 该技术还涉及基于当前脉冲数据与预期脉冲数据之间的比较产生认证结果。 认证结果可以控制用户对计算机资源的访问。 由于这种技术使用脉冲数据,所以犯罪者不能简单地提交被摄体脸部的静态图像以绕过认证过程。 在某些安排中,该技术涉及从视频获得人脸视频和导出心脏脉搏率。 对于这样的安排,可以使用标准网络摄像头来捕获视频。 此外,这些技术能够考虑昼夜节奏和/或老化调整以检测和阻止视频重播攻击。
    • 8. 发明授权
    • Authentication method and apparatus utilizing proof-of-authentication module
    • 使用认证证明模块的认证方法和设备
    • US07562221B2
    • 2009-07-14
    • US11530998
    • 2006-09-12
    • Magnus NyströmAnders RundgrenWilliam M. Duane
    • Magnus NyströmAnders RundgrenWilliam M. Duane
    • H04L9/32
    • G06Q20/3674G06F21/41H04L9/3213H04L9/3228H04L63/0807H04L63/0815H04L63/0838
    • A single sign-on technique allows multiple accesses to one or more applications or other resources using a proof-of-authentication module operating in conjunction with a standard authentication component. The application or other resource issues an authentication information request to the standard authentication component responsive to an access request from the user. The application or other resource receives, responsive to the authentication information request, a proof-of-authentication value from the standard authentication component, and authenticates the user based on the proof-of-authentication value. The standard authentication component interacts with the proof-of-authentication module to obtain the proof-of-authentication value. The proof-of-authentication module is configured to generate multiple proof-of-authentication values for authentication of respective access requests of the user.
    • 单一登录技术允许使用与标准认证组件一起运行的认证证明模块对一个或多个应用程序或其他资源进行多次访问。 响应于来自用户的访问请求,应用或其他资源向标准认证组件发出认证信息请求。 应用程序或其他资源响应于认证信息请求接收来自标准认证组件的认证证明值,并且基于认证证明​​值对用户进行认证。 标准认证组件与认证证明模块交互以获得认证证明值。 身份验证模块被配置为生成用于认证用户的各个访问请求的多个认证证明值。
    • 9. 发明授权
    • Performing an authentication operation during user access to a computerized resource
    • 在用户访问计算机资源期间执行认证操作
    • US09119539B1
    • 2015-09-01
    • US13432732
    • 2012-03-28
    • Yedidya DotanLawrence N. FriedmanWilliam M. Duane
    • Yedidya DotanLawrence N. FriedmanWilliam M. Duane
    • G08B21/00A61B5/024
    • A61B5/02438G06F21/32H04L63/0861H04L67/04H04L67/14H04W12/06
    • A method, electronic apparatus and computer program product for performing authentication operation is disclosed. An authentication request is received from user of computerized resource. The request comprises user identifier identifying user. The authenticity of user is verified based on user identifier. An access session is established in which user can access resource in response to successfully verifying user. An electronic input signal is received from electronic input device during session. The device is configured to take a biometric measurement from the user. Biometric data is derived from signal. A comparison is performed between biometric data and expected biometric data. An authentication result is generated based on comparison between biometric data and expected biometric data, wherein result can be used for further authentication of user during session.
    • 公开了一种执行认证操作的方法,电子设备和计算机程序产品。 从计算机化资源的用户接收到认证请求。 该请求包括用户识别用户标识符。 基于用户标识验证用户的真实性。 建立访问会话,用户可以在其中访问资源以响应成功验证用户。 在会话期间从电子输入设备接收电子输入信号。 该设备被配置为从用户进行生物测量。 生物特征数据来源于信号。 在生物特征数据和预期生物特征数据之间进行比较。 基于生物特征数据和预期生物特征数据之间的比较来生成认证结果,其中结果可以用于会话期间用户的进一步验证。