会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication using dynamic, client information based PIN
    • 使用动态,基于客户端信息的PIN验证
    • US08650405B1
    • 2014-02-11
    • US13173607
    • 2011-06-30
    • Yedidya DotanLawrence N. FriedmanOleg FreylafertRobert S. PhilpottDaniel Schiappa
    • Yedidya DotanLawrence N. FriedmanOleg FreylafertRobert S. PhilpottDaniel Schiappa
    • G06F21/00
    • G06F21/31
    • An improved PIN-based authentication technique for authenticating the user of a client machine to a server automatically generates a personal identification number (PIN) for the user based on user-specific authentication information, such as encrypted cookie information. The server provides user-specific authentication information to a client machine. When the user submits an authentication request, user-specific authentication information is collected and uploaded to the server. The user-specific authentication information is processed to form a PIN, and authentication of the user proceeds based on the PIN and any other authentication factors provided. Since the disclosed techniques compute PINs automatically based on information exchanged between a client machine and a server, the user is relieved of any burden associated with registering and remembering a PIN.
    • 改进的基于PIN的认证技术用于向服务器认证客户端机器的用户,基于用户特定的认证信息(例如加密的cookie信息)自动生成用户的个人识别号码(PIN)。 服务器向客户机提供用户特定的认证信息。 当用户提交认证请求时,收集用户特定的身份验证信息并将其上传到服务器。 处理用户特定认证信息以形成PIN,并且用户的认证基于PIN和提供的任何其他认证因素而进行。 由于所公开的技术基于在客户机和服务器之间交换的信息自动计算PIN,所以用户免除与注册和记住PIN相关联的任何负担。
    • 5. 发明授权
    • Method and system for detection of clone authenticator
    • 检测克隆鉴别器的方法和系统
    • US08601588B1
    • 2013-12-03
    • US13173726
    • 2011-06-30
    • Robert BlackWilliam DuaneRobert S. Philpott
    • Robert BlackWilliam DuaneRobert S. Philpott
    • G06F11/00
    • G06F21/577G06F11/008G06F21/34G06F21/44G06F21/55G06Q40/02G06Q2220/00H04L63/1433H04L63/1441
    • A method includes engaging in authentication operations each involving apparent use of a legitimate authenticator. Values of one or more authenticator variables are received and stored, where the authenticator variable(s) normally change in a known authenticator-specific way during the authentication operations, such as being calculated from a monotonically increasing dynamic variable. A risk analysis function is applied to the stored values to generate a risk indicator signal indicating a level of risk that the clone authenticator is in use. The risk analysis function includes detection of an abnormal change of the authenticator variable(s), such as use of non-monotonic dynamic variable values. The risk indicator signal is output to an access controller that operates, based on the level of risk indicated by the risk indicator signal, to selectively inhibit an otherwise successful authentication operation involving apparent use of the legitimate authenticator.
    • 一种方法包括参与认证操作,每个认证操作包括明确使用合法认证器。 接收和存储一个或多个验证器变量的值,其中验证器变量在认证操作期间通常以已知的认证器特定方式改变,诸如从单调递增的动态变量计算。 对存储的值应用风险分析功能,以生成指示克隆认证器正在使用的风险级别的风险指示符信号。 风险分析功能包括检测认证者变量的异常变化,例如使用非单调动态变量值。 该风险指示信号被输出到一个接入控制器,该接入控制器基于风险指示信号所指示的风险水平来选择性地禁止涉及明确使用合法验证器的另外成功的认证操作。
    • 7. 发明授权
    • Multi-channel transaction signing
    • 多渠道交易签名
    • US08433914B1
    • 2013-04-30
    • US12820829
    • 2010-06-22
    • Robert S. PhilpottYong QiaoMichael J. O'MalleyDaniel V. Bailey
    • Robert S. PhilpottYong QiaoMichael J. O'MalleyDaniel V. Bailey
    • H04L9/32
    • H04L9/3247H04L9/3215
    • A transaction system combats malware and phishing-based MitM attacks on transaction processing systems by using digital signatures to integrity-protect the user-verified transaction data. With this system, a user submits a transaction from a client device (e.g., desktop web browser) over a communications channel to a server device, such as a transaction server. Before accepting the transaction, the transaction server securely delivers all relevant transaction data to a second device (e.g., the signing device), such as a smart phone, in the possession of the user. The signing device has its own distinct communication channel with the server device. The user verifies the data and the signing device creates a digital signature value for the transaction. The user submits the signature to the transaction server to confirm the transaction with the transaction server.
    • 交易系统通过使用数字签名对用户验证的交易数据进行完整性保护来抵抗事件处理系统上的恶意软件和基于网路钓鱼的MitM攻击。 利用该系统,用户通过通信信道从客户端设备(例如桌面网络浏览器)提交交易到例如交易服务器的服务器设备。 在接受交易之前,交易服务器将所有相关的交易数据安全地传递给用户拥有的第二设备(例如,签名设备),例如智能电话。 签名设备与服务器设备有独立的通信通道。 用户验证数据,签名设备为交易创建数字签名值。 用户将签名提交给事务服务器以确认与事务服务器的事务。