会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • IDENTIFICATION OF COMPUTERIZED BOTS, AND IDENTIFICATION OF AUTOMATED CYBER-ATTACK MODULES
    • 计算机BOOT的识别和自动化的CYBER-ATTACK MODULES的识别
    • WO2017006268A1
    • 2017-01-12
    • PCT/IB2016/054064
    • 2016-07-07
    • BIOCATCH LTD.
    • TURGEMAN, AviNOVICK, Itai
    • G06F21/00G06F21/56H04L29/06
    • G06F21/32G06F2221/2133H04L63/1408
    • Devices, systems, and methods of detecting whether an electronic device or computerized device or computer, is being controlled by a legitimate human user, or by an automated cyber-attack unit or malware or automatic script. The system monitors interactions performed via one or more input units of the electronic device. The system searches for abnormal input-user interactions; or for an abnormal discrepancy between: the input-unit gestures that were actually registered by the input unit, and the content that the electronic device reports as allegedly entered via such input units. A discrepancy or abnormality indicates that more-possibly a malware or automated script is controlling the electronic device, rather than a legitimate human user. Optionally, an input-output aberration or interference is injected, in order to check for manual corrective actions that only a human user, and not an automated script, is able to perform.
    • 检测电子设备或计算机化设备或计算机的设备,系统和方法是否由合法的人类用户或自动网络攻击单元或恶意软件或自动脚本进行控制。 系统监视通过电子设备的一个或多个输入单元执行的交互。 系统搜索异常输入 - 用户交互; 或者由于输入单元实际注册的输入单元手势与据称通过输入单元输入的电子设备报告的内容之间出现异常差异。 差异或异常表明更可能是恶意软件或自动化脚本正在控制电子设备,而不是合法的人类用户。 可选地,注入输入 - 输出像差或干扰,以便检查仅人类用户而不是自动脚本能够执行的手动校正动作。
    • 6. 发明申请
    • METHOD AND DEVICE FOR CONFIRMING COMPUTER END-USER IDENTITY
    • 确定计算机最终用户身份的方法和设备
    • WO2012073233A1
    • 2012-06-07
    • PCT/IL2011/000907
    • 2011-11-29
    • BIOCATCH LTD.TURGEMAN, Avi
    • TURGEMAN, Avi
    • G06F7/04G06F12/00
    • G06F21/31G06F21/316G06F21/32G06F21/554G06F2221/2133
    • The identity of an end-user operating a computer (44, 50) is confirmed by analyzing user reactions to aberrations in output. More specifically, an aberration is caused in output that the computer (44, 50) provides to an output device (54), and the end-user's response to the aberration is received, an end-user characteristic is extracted from the response and compared stored characteristic responses to find a match. A match is indicative of the identity of the computer user. It can also be checked whether, after causing an aberration in output the end-user responded differently to the output than if the output did not have the aberration. The lack of a different response can be interpreted as indicative that the end-user is a bot.
    • 操作计算机(44,50)的最终用户的身份通过分析用户对输出中的像差的反应来确认。 更具体地说,在计算机(44,50)提供给输出装置(54)的输出中引起像差,并且接收到最终用户对像差的响应,从响应中提取最终用户特性并进行比较 存储的特征响应找到匹配。 匹配表示计算机用户的身份。 也可以检查在输出后产生像差,最终用户对输出的反应是否与输出没有像差有所不同。 缺少不同的响应可以解释为表示最终用户是机器人。
    • 8. 发明申请
    • SYSTEM, DEVICE, AND METHOD OF ESTIMATING FORCE APPLIED TO A TOUCH SURFACE
    • 评估应用于触摸表面的力的系统,装置和方法
    • WO2018060939A1
    • 2018-04-05
    • PCT/IB2017/055995
    • 2017-09-29
    • BIOCATCH LTD.
    • TURGEMAN, Avi
    • G06F21/31H04W12/06
    • Devices, systems, and methods of determining or estimating a level of force or pressure, that is applied by a user to a touch surface of an electronic device or an electronic system. A touch- screen or touch-pad or other touch-sensitive surface, measures or senses a size of a touch-spot that is engaged by a fingertip of the user; and further tracks and records the changes over time in the size of such touch-spot. Based on analysis of the changes of the size of the touch-spot over time, the touch surface or an associated driver or module determines or estimates the level of force or pressure that was applied by the user, or assigns a touch-force value or class.
    • 用于确定或估计由用户施加到电子设备或电子系统的触摸表面的力或水平的装置,系统和方法。 触摸屏或触摸板或其他触敏表面测量或感测由用户的指尖接合的触摸点的大小; 并进一步跟踪并记录这种触摸点的大小随时间的变化。 基于对触摸点的尺寸随时间的变化的分析,触摸表面或相关联的驱动器或模块确定或估计由用户施加的力或压力的水平,或者指定触摸力值或 类。
    • 9. 发明申请
    • SYSTEM, DEVICE, AND METHOD OF DETECTING IDENTITY OF A USER OF A MOBILE ELECTRONIC DEVICE
    • 检测移动电子设备的用户的身份的系统,设备和方法
    • WO2014203163A1
    • 2014-12-24
    • PCT/IB2014/062293
    • 2014-06-17
    • BIOCATCH LTD.
    • TURGEMAN, Avi
    • G06F17/30G06K9/00G06F21/32
    • G06F21/32G06F3/017G06F3/04883G06F2203/04101G06K9/00355G06K9/00885H04L63/0861H04M1/67H04M2250/22
    • A method for confirming identity of a user of a mobile electronic device, the method including: receiving touch data from a touch-screen of the mobile electronic device; receiving acceleration data from an accelerometer of the mobile electronic device; correlating between the touch data and the acceleration data; based on the correlating, generating a user-specific trait indicative of said user. The method further includes storing a reference value of the user-specific trait, indicative of said user; in a subsequent usage session of the mobile electronic device, generating a current value of the user-specific trait correlating between touch data and acceleration data; and based on a comparison between the current value of the user-specific trait and the reference value of the user-specific trait, determining whether or not a current user of the mobile electronic device is an authorized user of the mobile electronic device.
    • 一种用于确认移动电子设备的用户的身份的方法,所述方法包括:从所述移动电子设备的触摸屏接收触摸数据; 从所述移动电子设备的加速度计接收加速度数据; 在触摸数据和加速度数据之间进行关联; 基于所述相关性,生成指示所述用户的用户特定特征。 该方法还包括存储指示所述用户的用户特有特征的参考值; 在移动电子设备的后续使用会话中,生成与触摸数据和加速度数据相关的用户特有特征的当前值; 并且基于用户特定特征的当前值与用户特定特征的参考值之间的比较,确定移动电子设备的当前用户是否是移动电子设备的授权用户。