会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Man in the middle computer technique
    • 人在中间计算机技术
    • US08055587B2
    • 2011-11-08
    • US12132203
    • 2008-06-03
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • H04L9/32G06F17/60
    • H04L63/0428H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with a client device linear feedback shift register (LFSR) with a defined cycle count; building a transaction consisting of the IPPW, defined cycle count, and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中所述加密是利用具有定义的周期计数的客户端设备线性反馈移位寄存器(LFSR)来执行的; 构建由IPPW,定义的循环计数和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 2. 发明申请
    • METHOD AND SYSTEM FOR DEFEATING THE MAN IN THE MIDDLE COMPUTER HACKING TECHNIQUE
    • 在中间计算机黑客技术中保护人的方法和系统
    • US20090299759A1
    • 2009-12-03
    • US12132203
    • 2008-06-03
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • G06Q20/00
    • H04L63/0428H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with a client device linear feedback shift register (LFSR) with a defined cycle count; building a transaction consisting of the IPPW, defined cycle count, and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中所述加密是利用具有定义的周期计数的客户端设备线性反馈移位寄存器(LFSR)来执行的; 构建由IPPW,定义的循环计数和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 3. 发明授权
    • Constructing a secure internet transaction
    • 构建安全的互联网交易
    • US08356345B2
    • 2013-01-15
    • US12332493
    • 2008-12-11
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • H04L29/00
    • H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with asymmetric public-key cryptography using a public key; building a transaction consisting of the IPPW and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中使用公开密钥对所述加密进行非对称的公共密钥加密; 构建由IPPW和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 4. 发明授权
    • Conditional supplemental password
    • 条件补充密码
    • US08291470B2
    • 2012-10-16
    • US12331497
    • 2008-12-10
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • G04F7/04G06F17/30
    • G06F21/31
    • A password protected machine where a primary alternative password and a secondary alternative password are assigned, but the secondary alternative password cannot be used to gain access unless and until the primary alternative password has been deactivated. Also, a password protected machine where a user is assigned at least two alternative passwords, and where the use of one alternative password will automatically deactivate the other password. Preferably, there is a primary password and a secondary password such that: (i) the use of the primary password does not deactivate the secondary password, but (ii) the use of the secondary password does deactivate the primary password.
    • 受密码保护的机器,其中分配了主备用密码和辅助备用密码,但是除非主要备用密码已被停用,否则辅助备用密码不能用于访问。 另外,受密码保护的机器,其中用户被分配至少两个替代密码,并且使用一个备用密码将自动停用另一个密码。 优选地,存在主密码和次密码,使得:(i)使用主密码不会停用辅助密码,但是(ii)使用次密码将停用主密码。