会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • USING CLOCK DRIFT, CLOCK SLEW, AND NETWORK LATENCY TO ENHANCE MACHINE IDENTIFICATION
    • 使用时钟暂停,时钟和网络延迟来提高机器识别
    • US20120216265A1
    • 2012-08-23
    • US13397070
    • 2012-02-15
    • Rasta A. MansourUpendra Mardikar
    • Rasta A. MansourUpendra Mardikar
    • G06F21/00
    • H04L63/0876G06F21/34G06F21/44G06F21/725G06F2221/2111G06F2221/2129G06F2221/2151G06Q20/20G06Q20/3255G06Q20/3278G06Q20/40H04L43/08H04L43/0858H04L63/08H04L67/18
    • Methods and systems for authenticating a user device employ a database of global network latencies categorized and searchable by location and calendar date-time of day usage, providing network latency by geography and by time. The database is constructed using voluminous daily data collected from a world-wide clientele of users who sign in to a particular website. Accuracy of the latency data and clock skew machine identification is made practical and useful for authentications using a service provider-proprietary, stable reference clock, such as an atomic clock, so that internal clock jitter of a service provider performing authentications does not affect the network latency time and clock skew identification of user devices. Increased authentication confidence results from using the database for correcting network latency times and user device signatures generated from the clock skew identifications and for cross checking the authentication using comparisons of initial registration to current sign in data.
    • 用于认证用户设备的方法和系统使用通过位置和日历日期日期时间分类和可搜索的全球网络延迟的数据库,通过地理和时间提供网络延迟。 数据库是使用从登录到特定网站的全球用户的大量日常数据构建的。 延迟数据和时钟偏移机器识别的准确性对于使用服务提供商专有的稳定的参考时钟(例如原子钟)进行认证是实用和有用的,使得执行认证的服务提供商的内部时钟抖动不会影响网络 用户设备的延迟时间和时钟偏差识别。 通过使用数据库来校正网络延迟时间和从时钟偏差标识生成的用户设备签名以及通过初始注册与当前登录数据的比较来交叉检查认证,增加了认证信度。
    • 7. 发明申请
    • EFFICIENT METHODS FOR AUTHENTICATED COMMUNICATION
    • 有效的通信方法
    • US20150372811A1
    • 2015-12-24
    • US14743874
    • 2015-06-18
    • Eric Le SaintUpendra MardikarDominique Fedronic
    • Eric Le SaintUpendra MardikarDominique Fedronic
    • H04L9/08H04L9/32G06Q20/38H04L29/06
    • Embodiments of the invention relate to efficient methods for authenticated communication. In one embodiment, a first computing device can generate an ephemeral key pair comprising an ephemeral public key and an ephemeral private key. The first computing device can generate a first shared secret using the ephemeral private key and a static second device public key. The first computing device can encrypt request data using the first shared secret to obtain encrypted request data. The first computing device can send a request message including the encrypted request data and the ephemeral public key to a server computer. Upon receiving a response message from the server computer, the first computing device can determine a second shared secret using the ephemeral private key and the blinded static second device public key. The first computing device can then decrypt the encrypted response data from the response message to obtain response data.
    • 本发明的实施例涉及用于认证通信的有效方法。 在一个实施例中,第一计算设备可以生成包括短暂公钥和临时私钥的短暂密钥对。 第一计算设备可以使用临时私钥和静态第二设备公钥来生成第一共享秘密。 第一计算设备可以使用第一共享秘密加密请求数据以获得加密的请求数据。 第一计算设备可以向服务器计算机发送包括加密请求数据和临时公钥的请求消息。 在从服务器计算机接收到响应消息时,第一计算设备可以使用临时私钥和盲静态第二设备公钥来确定第二共享秘密。 然后,第一计算设备可以从响应消息中解密加密的响应数据,以获得响应数据。