会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authenticating a user in an authentication system
    • 验证身份验证系统中的用户
    • US09122857B1
    • 2015-09-01
    • US13428110
    • 2012-03-23
    • Daniel HassanShai GranotRoy Hodgman
    • Daniel HassanShai GranotRoy Hodgman
    • G06F7/04G06F17/30G06F15/16H04L29/06G06F21/32
    • G06F21/32G06F2221/2137
    • There is disclosed method and system for authenticating user in authentication system comprising verifier and authentication device configured such that verifier and device comprise secret. A first voice sample of user recorded in verifier. Authentication information is generated in device. The device configured such that information generated is dynamic information based on secret. The information generated in device presented to user. An input signal received in verifier comprising a second voice sample of user and response by user to information. The input signal received in verifier in response to user responding to information by voicing response to information. The first and second samples compared in verifier. The information generated by device and response by user to information compared in verifier. An authentication result generated in verifier based on comparison of first and second samples and comparison of information and response. The result used for authenticating user.
    • 公开了用于在认证系统中认证用户的方法和系统,包括验证者和认证设备,其被配置为使验证者和设备包括秘密。 验证者记录的用户的第一个语音样本。 验证信息在设备中生成。 被配置为使得生成的信息是基于秘密的动态信息的设备。 在设备中生成的信息呈现给用户。 在验证器中接收的输入信号包括用户的第二语音样本和用户对信息的响应。 响应于用户通过对信息的响应而响应于信息而在验证者中接收的输入信号。 验证者比较了第一和第二个样本。 由设备生成的信息和用户对验证者信息的反应。 基于第一和第二样本的比较以及信息与响应的比较,验证者产生的认证结果。 用于验证用户的结果。
    • 2. 发明授权
    • Robust message encryption
    • 强大的邮件加密
    • US08924726B1
    • 2014-12-30
    • US13170242
    • 2011-06-28
    • Roy HodgmanDaniel Hassan
    • Roy HodgmanDaniel Hassan
    • H04L9/32
    • G09C5/00H04L9/30H04L9/3247
    • An improved technique involves generating an encoded representation of encrypted forms of a message which includes an institution's digital signature derived from the message. The institution sends the encoded representation to the user's computer. The user transfers an image of the encoded representation from the user's computer to a separate hand-held device. The user then derives the encrypted forms of the message and the institution's digital signature by decoding the image on the hand-held device; the user then decrypts the encrypted forms of the message and the institution's digital signature on the hand-held device. The user then sees the message without interference from an intrusive agent in a MitB attack. Further, the user can verify the institution's identity as the sender of the message by being able to validate the institution's digital signature. In this way, a MitB attack is very likely to be made apparent to the user.
    • 改进的技术涉及生成包括从该消息导出的机构的数字签名的消息的加密形式的编码表示。 机构将编码表示发送给用户的计算机。 用户将编码表示的图像从用户计算机传送到单独的手持设备。 然后,用户通过解码手持设备上的图像来导出消息的加密形式和机构的数字签名; 用户然后在手持设备上解密消息的加密形式和机构的数字签名。 然后,用户在MitB攻击中会看到该消息而不受入侵代理的干扰。 此外,用户可以通过能够验证机构的数字签名来验证机构的身份作为消息的发送者。 这样一来,MitB攻击很有可能对用户来说是显而易见的。