会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR DEVICE AUTHENTICATION WITH BUILT-IN TOLERANCE
    • 用于具有内置公差的设备认证的系统和方法
    • US20140123255A1
    • 2014-05-01
    • US13660651
    • 2012-10-25
    • Uniloc Luxembourg, S.A.NetAuthority, Inc.
    • Craig S. Etchegoyen
    • G06F21/44
    • G06F21/44G06F21/73
    • A system for building tolerance into authentication of a computing device includes a means for executing, from a computer-readable medium, computer-implementable steps of: (a) receiving and storing a first digital fingerprint of the device during a first boot of an authenticating software on the device, the first digital fingerprint based on a first set of device components, (b) receiving a second digital fingerprint from the device at a subsequent time, (c) comparing the second digital fingerprint with a plurality of stored digital fingerprints of known devices, (d) in response to the comparison indicating a mismatch between the second digital fingerprint and the plurality of stored digital fingerprints, generating a request code comprising instructions for the device to generate a third digital fingerprint using the first set of device components, (e) sending the request code to the remote device, (f) receiving the third digital fingerprint from the remote device in response to the request code, and (g) authenticating the device based on a comparison of the first and third digital fingerprints.
    • 用于建立对计算设备的认证的容忍的系统包括用于从计算机可读介质执行计算机可实现的步骤的装置:(a)在认证的第一次引导期间接收和存储设备的第一数字指纹 基于第一组设备组件的第一数字指纹,(b)在随后的时间从设备接收第二数字指纹,(c)将第二数字指纹与多个存储的数字指纹进行比较 (d)响应于指示第二数字指纹与多个存储的数字指纹之间的不匹配的比较,生成包括用于使用第一组设备组件产生第三数字指纹的设备的指令的请求代码, (e)将请求代码发送到远程设备,(f)响应于r从远程设备接收第三数字指纹 比较码,以及(g)基于第一和第三数字指纹的比较来认证该设备。
    • 3. 发明授权
    • Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
    • 客户通知程序提醒客户指定的网络地址未经授权的访问尝试客户帐户
    • US08949954B2
    • 2015-02-03
    • US13707886
    • 2012-12-07
    • Uniloc Luxembourg, S.A.
    • Craig S. Etchegoyen
    • H04L29/06
    • G06Q30/01G06Q50/265H04L63/0861H04L63/0876
    • A network security system includes a server configured to receive an access request via a network from a remote computing device, a database storing customer account information accessible by the server, and memory accessible by the server and storing a customer notification program. When executed by the server, the program identifies the remote computing device by a device fingerprint and requesting location, determines whether the device fingerprint matches any authorized device fingerprints stored in the database and sends, responsive to a mismatch between the device fingerprint and the authorized device fingerprints, a notification of the request to a customer-specified address. The notification indicates the request, the identity of the remote computing device, and the requesting location. The program may resolve the request responsive to a reply to the notification from the customer-specified address.
    • 网络安全系统包括被配置为经由网络从远程计算设备接收访问请求的服务器,存储由服务器可访问的客户帐户信息的数据库以及服务器可访问的存储器并存储客户通知程序。 当由服务器执行时,程序通过设备指纹和请求位置识别远程计算设备,确定设备指纹是否匹配存储在数据库中的任何授权设备指纹,并响应于设备指纹与授权设备之间的不匹配而发送 指纹,通知客户指定地址的请求。 通知指示请求,远程计算设备的身份以及请求位置。 程序可以响应于从客户指定的地址对通知的回复来解决请求。
    • 8. 发明授权
    • Predictive delivery of information based on device history
    • 基于设备历史信息预测传递信息
    • US09414199B2
    • 2016-08-09
    • US14188063
    • 2014-02-24
    • Uniloc Luxembourg S.A.
    • Craig S. Etchegoyen
    • H04W4/02H04W4/14H04W4/20
    • H04W4/029H04W4/14H04W4/21
    • A server sends information to user devices based on not only the current location of those devices but also predicted future locations of those devices. A number of actions are associated with one or more predetermined locations, a predetermined maximum amount of time, and a predetermined minimum likelihood. When the server determines that a given user device is likely to be in one of the predetermined locations within the predetermined maximum amount of time with at least the predetermined minimum likelihood, the server performs the associated acts with respect to the user device. An example of such an action is sending a promotion or advertisement to the user device, e.g., as an SMS message.
    • 服务器不仅会根据这些设备的当前位置向用户设备发送信息,还可以预测这些设备的未来位置。 多个动作与一个或多个预定位置相关联,预定的最大时间量和预定的最小可能性。 当服务器确定给定的用户设备可能在预定最大时间量内的预定位置之一中至少具有预定的最小似然度时,服务器就相对于用户设备执行相关联的动作。 这种动作的一个例子是向用户设备发送促销或广告,例如作为SMS消息。
    • 9. 发明授权
    • Device reputation management
    • 设备信誉管理
    • US09311485B2
    • 2016-04-12
    • US14510965
    • 2014-10-09
    • Uniloc Luxembourg S.A.
    • Craig S. Etchegoyen
    • G06F11/00G06F21/57G06F21/55
    • G06F21/57G06F21/552G06F2221/2129G06F2221/2151
    • A device reputation server recognizes malicious devices used in prior attacks and prevents further attacks by the malicious devices. Server computers require a digital fingerprint of any client devices prior to providing any service to such client devices. Logging of network activity include the digital fingerprint of the device perpetrating the attack. When an attack is detected or discovered, the attacked server reports the attack and the digital fingerprint of the perpetrating device to a device reputation server. The device reputation server uses the report to improve future assessments of the reputation of the device associated with the reported digital fingerprint.
    • 设备信誉服务器识别在先前攻击中使用的恶意设备,并防止恶意设备的进一步攻击。 在向这些客户端设备提供任何服务之前,服务器计算机需要任何客户端设备的数字指纹。 记录网络活动包括攻击的设备的数字指纹。 当检测到或发现攻击时,被攻击的服务器将攻击和数字指纹发送到设备信誉服务器。 设备信誉服务器使用该报告来改进与报告的数字指纹相关联的设备的未来评估。