会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Systems and methods for anonymous authentication using multiple devices
    • 使用多个设备进行匿名认证的系统和方法
    • US09380058B1
    • 2016-06-28
    • US14788152
    • 2015-06-30
    • Jarred Adam LigattiDmitry GoldgofCagri CetinJean-Baptiste Subils
    • Jarred Adam LigattiDmitry GoldgofCagri CetinJean-Baptiste Subils
    • G06F21/34H04L29/06H04L9/32
    • H04L63/0853H04L9/3271H04L63/0407H04L63/08H04L63/0823
    • A system and method of anonymous authentication is described. In operation, the authenticator receives a request to access a resource from one of the user devices of an associated set of user devices, wherein each of the user devices is registered to at least one user requesting access to the resource registered to at least two users. The authenticator generates and transmits an authentication challenge in response to the request to a subset of the user devices. A user device subsequently generates and transmits a response to the authentication challenge to the authenticator. The authenticator determines whether the responses received from the one or more user devices constitutes a valid response and grants any one or more of the user devices of the associated set of user devices access to the resource if the responses received from the user devices constitutes a valid response to the authentication challenge.
    • 描述匿名认证的系统和方法。 在操作中,认证器从相关联的一组用户设备的一个用户设备接收访问资源的请求,其中每个用户设备被注册到至少一个用户请求访问登记到至少两个用户的资源 。 认证器响应于对用户设备的子集的请求生成并发送认证挑战。 用户设备随后生成并向认证者发送对认证挑战的响应。 认证者确定从一个或多个用户设备接收到的响应是否构成有效响应,并且如果从用户设备接收到的响应构成有效的,则授权相关联的一组用户设备的任何一个或多个用户设备访问该资源 回应认证挑战。
    • 3. 发明申请
    • SYSTEMS AND METHODS FOR ANONYMOUS AUTHENTICATION USING MULTIPLE DEVICES
    • 使用多种设备进行匿名认证的系统和方法
    • US20160182500A1
    • 2016-06-23
    • US14788152
    • 2015-06-30
    • Jarred Adam LigattiDmitry GoldgofCagri CetinJean-Baptiste Subils
    • Jarred Adam LigattiDmitry GoldgofCagri CetinJean-Baptiste Subils
    • H04L29/06H04L9/32
    • H04L63/0853H04L9/3271H04L63/0407H04L63/08H04L63/0823
    • A system and method of anonymous authentication is described. In operation, the authenticator receives a request to access a resource from one of the user devices of an associated set of user devices, wherein each of the user devices is registered to at least one user requesting access to the resource registered to at least two users. The authenticator generates and transmits an authentication challenge in response to the request to a subset of the user devices. A user device subsequently generates and transmits a response to the authentication challenge to the authenticator. The authenticator determines whether the responses received from the one or more user devices constitutes a valid response and grants any one or more of the user devices of the associated set of user devices access to the resource if the responses received from the user devices constitutes a valid response to the authentication challenge.
    • 描述匿名认证的系统和方法。 在操作中,认证器从相关联的一组用户设备的一个用户设备接收访问资源的请求,其中每个用户设备被注册到至少一个用户请求访问登记到至少两个用户的资源 。 认证器响应于对用户设备的子集的请求生成并发送认证挑战。 用户设备随后生成并向认证者发送对认证挑战的响应。 认证者确定从一个或多个用户设备接收到的响应是否构成有效响应,并且如果从用户设备接收到的响应构成有效的,则授权相关联的一组用户设备的任何一个或多个用户设备访问该资源 回应认证挑战。
    • 4. 发明申请
    • SYSTEM AND METHODS FOR AUTHENTICATION USING MULTIPLE DEVICES
    • 使用多个设备进行认证的系统和方法
    • US20160180072A1
    • 2016-06-23
    • US14693490
    • 2015-04-22
    • Jarred Adam LigattiDmitry GoldgofCagri CetinJean-Baptiste Subils
    • Jarred Adam LigattiDmitry GoldgofCagri CetinJean-Baptiste Subils
    • G06F21/34H04L29/06
    • G06F21/34G06F21/40G06F21/42G06F2221/2103G06F2221/2111H04L63/0853
    • A system and method of authentication using an authenticator computing device and at least two registered user devices is described. In operation, the authenticator computing device receives a request to access a resource from one of a plurality of user devices registered to a user. The authenticator computing device generates an authentication challenge in response to the request and the authentication challenge is then transmitted to a subset of the plurality of user devices. One or more of the user devices then subsequently generates and transmits a response to the authentication challenge to the authenticator computing device. The authenticator computing device then determines whether the responses received from the one or more user devices in the subset constitutes a valid response and then grants one or more of the user devices access to the resource if the responses received from the user devices constitutes a valid response to the authentication challenge.
    • 描述使用认证器计算设备和至少两个注册用户设备的认证的系统和方法。 在操作中,认证器计算设备从注册到用户的多个用户设备中的一个接收资源的请求。 认证器计算设备响应于该请求生成认证挑战,然后将认证挑战发送到多个用户设备的子集。 然后,一个或多个用户设备随后生成并将认证挑战的响应发送到认证器计算设备。 然后,认证器计算设备确定从子集中的一个或多个用户设备接收到的响应是否构成有效响应,然后如果从用户设备接收到的响应构成有效响应,则授予一个或多个用户设备对资源的访问 认证挑战。