会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • EYE MOVEMENT BASED KNOWLEDGE DEMONSTRATION
    • 基于眼睛运动的知识演示
    • WO2013095626A1
    • 2013-06-27
    • PCT/US2011/067143
    • 2011-12-23
    • INTEL CORPORATIONBIRK, EranKAVAS, ShaiJACOB, MichalBEN-SHALOM, Omer
    • BIRK, EranKAVAS, ShaiJACOB, MichalBEN-SHALOM, Omer
    • G06K9/20G06F21/00
    • G06F21/32G06F21/36G06K9/00604G06K9/00617
    • Embodiments of methods, apparatuses, and storage mediums associated with eye movement based knowledge demonstration, having a particular application to authentication, are disclosed. In embodiments, a computing device may determine whether a received input of a pattern of eye movements is consistent with an expected pattern of eye movements of a user when the user attempts to visually locate a piece of information embedded in a display. In embodiments, the expected pattern of eye movements may include patterns related to fixations and/or other statistical patterns, however, may not be limited to such patterns. In applications, determining consistency or correlation with the expected pattern of eye movements may identify the user by simultaneously verifying at least factors of authentication - that of biometric criteria related to a user's pattern of eye movements and a password or other information known to the user.
    • 公开了具有特定应用于认证的基于眼动的知识演示相关联的方法,设备和存储介质的实施例。 在实施例中,当用户尝试在视觉上定位嵌入在显示器中的一条信息时,计算设备可以确定眼睛运动模式的接收输入是否与用户的眼睛运动的预期模式一致。 在实施例中,眼睛运动的期望模式可以包括与固定和/或其他统计模式相关的模式,然而,可以不限于这种模式。 在应用中,确定与眼睛运动的预期模式的一致性或相关性可以通过同时验证至少认证因素 - 与用户的眼睛运动模式相关的生物测定标准以及用户已知的密码或其他信息来识别用户。
    • 5. 发明申请
    • MULTI-FACTOR CERTIFICATE AUTHORITY
    • 多因素认证机构
    • WO2013133840A1
    • 2013-09-12
    • PCT/US2012/028321
    • 2012-03-08
    • INTEL CORPORATIONBEN-SHALOM, OmerNAYSHTUT, Alex
    • BEN-SHALOM, OmerNAYSHTUT, Alex
    • H04L9/32H04L9/30
    • H04L63/0823H04L9/3268H04L63/0876H04L63/205
    • Disclosed herein is a certificate authority server configured to provide multi-factor digital certificates. A processor readable medium may include a plurality of instructions configured to enable a certificate authority server of a certificate authority, in response to execution of the instructions by a processor, to receive a request to provide a multi-factor digital security certificate by digitally signing a certificate request having a plurality of factors and a cryptographic key, wherein a first of the plurality of factors is an identifier of a device and a second of the plurality of factors is an identifier of a user of the device. The instructions are also configured to enable the certificate authority server to associate the cryptographic key with the plurality of factors and issue the digital security certificate based on the certificate request. Also disclosed is a method of using a multi-factor digital certificate as part of the authorization process to implicitly bind the plurality of factors. Other embodiments may be described and claimed.
    • 这里公开了配置为提供多因素数字证书的证书颁发机构服务器。 处理器可读介质可以包括多个指令,其被配置为使得证书颁发机构的证书颁发机构服务器响应于处理器的指令的执行而接收通过数字签名来提供多因素数字安全证书的请求 具有多个因素的证书请求和密码密钥,其中所述多个因素中的第一个因素是设备的标识符,并且所述多个因素中的第二个因素是设备的用户的标识符。 指令还被配置为使得证书颁发机构服务器能够将加密密钥与多个因素相关联,并且基于证书请求发布数字安全证书。 还公开了一种使用多因素数字证书作为授权过程的一部分来隐式地绑定多个因素的方法。 可以描述和要求保护其他实施例。
    • 6. 发明申请
    • COMMUNITY-BASED DE-DUPLICATION FOR ENCRYPTED DATA
    • 用于加密数据的基于社区的去重复
    • WO2014158604A1
    • 2014-10-02
    • PCT/US2014/018669
    • 2014-02-26
    • INTEL CORPORATIONNAYSHTUT, AlexBEN-SHALOM, OmerYOSHII, Terry H.
    • NAYSHTUT, AlexBEN-SHALOM, OmerYOSHII, Terry H.
    • G06F21/60G06F15/16
    • G06F21/60G06F11/1453G06F21/6227H04L9/083H04L9/0894H04L9/14H04L9/3242H04L63/0435H04L63/061H04L63/062H04L63/0876H04L2209/60
    • Technologies for de-duplicating encrypted content include fragmenting a file into blocks on a computing device, encrypting each block, and storing each encrypted block on a content data server with associated keyed hashes and member identifications. The computing device additionally transmits each encrypted block with an associated member encryption key and member identification to a key server. As part of the de-duplication process, the content data server stores only one copy of the encrypted data for a particular associated keyed hash, and the key server similarly associates a single member encryption key with the keyed hash. To retrieve the file, the computing device receives the encrypted blocks with their associated keyed hashes and member identifications from the content data server and receives the corresponding member decryption key from the key server. The computing device decrypts each block using the member decryption keys and combines to blocks to generate the file.
    • 用于解密加密内容的技术包括将文件分解成计算设备上的块,加密每个块,以及将每个加密的块存储在具有相关联的密钥哈希和成员标识的内容数据服务器上。 计算设备另外向密钥服务器发送具有相关联的成员加密密钥和成员标识的每个加密块。 作为重复数据删除过程的一部分,内容数据服务器仅存储用于特定关联密钥哈希的加密数据的一个副本,并且密钥服务器类似地将单个成员加密密钥与密钥哈希相关联。 为了检索文件,计算设备从内容数据服务器接收具有相关联的密钥哈希和成员标识的加密块,并从密钥服务器接收相应的成员解密密钥。 计算设备使用成员解密密钥对每个块进行解密,并组合到块以生成该文件。