会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 113. 发明申请
    • BIOMETRIC PERSONAL AUTHENTICATION
    • 生物特征个人认证
    • US20150264045A1
    • 2015-09-17
    • US14418076
    • 2013-07-31
    • IONOSYS
    • Stephane Blondeau
    • H04L29/06H04L29/08
    • H04L63/0861G06F21/31G06F21/32G06F21/41G06F2221/2115G06F2221/2139H04L63/0492H04L67/02
    • A module for authenticating a person is characterized in that it comprises: a processing circuit (102) comprising an authentication memory (104), a sensor (106) of a physiological parameter of the wearer, a means (108) for inactivating the circuit (202) responsive to the sensor (106) and capable of inactivating the circuit (102) when said sensor (106) does not receive an expected physiological signal, a circuit (110) for wireless nearfield communications with a base (20), capable of communicating with said base (20) according to a protocol involving biometric data distinct from said physiological parameter and intended to be received by the module (10), and means (112) for transmitting presence validation signals for said base (20) and or for receiving presence validation signals, distinct from said communications circuit (110).
    • 用于认证人的模块的特征在于包括:处理电路(102),包括认证存储器(104),佩戴者的生理参数的传感器(106),用于使电路失效的装置(108) 202),当所述传感器(106)不接收到期望的生理信号时能响应于所述传感器(106)并且能够使所述电路(102)失活,用于与基座(20)的无线近场通信的电路(110) 根据涉及不同于所述生理参数并且意图由模块(10)接收的生物特征数据的协议与所述基站(20)通信,以及用于发送所述基站(20)的存在确认信号和/ 接收与所述通信电路(110)不同的存在确认信号。
    • 114. 发明申请
    • ELECTRONIC SYSTEM HAVING INTEGRITY VERIFICATION DEVICE
    • 具有完整性验证装置的电子系统
    • US20150254458A1
    • 2015-09-10
    • US14638862
    • 2015-03-04
    • Tong-Pyo HONGKyung-Ae KIMJae-Chul PARKYun-Ho YOUMHeon-Soo LEEHye-Soo LEE
    • Tong-Pyo HONGKyung-Ae KIMJae-Chul PARKYun-Ho YOUMHeon-Soo LEEHye-Soo LEE
    • G06F21/57
    • G06F21/57G06F21/64G06F21/79G06F2221/034G06F2221/2139
    • Provided are an electronic system, an integrity verification device, and a method of performing an integrity verification operation. The electronic system includes: a memory device; a processor configured to provide a plurality of configuration records corresponding to a plurality of verification data stored in the memory device, each of the configuration records including a start address, a data length, and a reference hash value for a corresponding verification data; and an integrity verification device configured to: store the configuration records, select a configuration record, directly access the memory device to read verification data, corresponding to the selected configuration record, based on the start address and the data length included in the selected configuration record, perform a hash operation on the verification data to obtain a verification hash value, and output an interrupt signal based on the verification hash value and the reference hash value comprised in the selected configuration record.
    • 提供电子系统,完整性验证装置和执行完整性验证操作的方法。 电子系统包括:存储装置; 处理器,其被配置为提供与存储在所述存储器件中的多个验证数据相对应的多个配置记录,所述配置记录包括相应验证数据的起始地址,数据长度和参考散列值; 以及完整性验证装置,被配置为:基于包括在所选配置记录中的开始地址和数据长度,存储配置记录,选择配置记录,直接访问存储设备以读取与所选配置记录相对应的验证数据 对验证数据执行哈希操作以获得验证散列值,并且基于所选配置记录中包含的验证散列值和参考散列值输出中断信号。
    • 115. 发明授权
    • Mobile information terminal and gripping-feature authentication method
    • 移动信息终端和抓取特征认证方法
    • US09032511B2
    • 2015-05-12
    • US14004298
    • 2012-01-27
    • Yasuo MorinagaMasakatsu TsukamotoManabu OtaTakeshi Higuchi
    • Yasuo MorinagaMasakatsu TsukamotoManabu OtaTakeshi Higuchi
    • G06F21/32G06F21/31G06F21/81H04M1/67G06F1/32
    • G06F21/31G06F1/3206G06F1/3231G06F1/3287G06F21/32G06F21/81G06F2221/2139H04M1/67H04M2250/12Y02D10/171Y02D10/173
    • A mobile information terminal including a gripping-feature sample acquisition unit to acquire a gripping-feature sample, one or more environmental sensors outputting an environmental signal, a terminal status detector to acquire the environmental signal and detect a terminal status, a template selection unit to select a user authentication template fitting the detected terminal status, a user authentication unit collating the acquired gripping-feature sample with the selected user authentication template and outputting a user authentication result, a user authenticity level monitor that outputs a sensor power source OFF signal when the user authenticity level exceeds a threshold value and outputs a sensor power source ON signal when the user authenticity level falls below the threshold value, and a power source control unit halting energization to a sensor when acquiring the sensor power source OFF signal, and energizing a sensor when acquiring the sensor power source ON signal.
    • 一种移动信息终端,包括获取抓取特征样本的抓取特征样本获取单元,输出环境信号的一个或多个环境传感器,终端状态检测器,以获取环境信号和检测终端状态;模板选择单元, 选择适合检测到的终端状态的用户认证模板,将所获取的抓取特征样本与所选择的用户认证模板进行整理并输出用户认证结果的用户认证单元,当所述用户认证模块输出用户认证结果时,输出传感器电源OFF信号的用户真实性级别监视器 用户真实性水平超过阈值,并且当用户真实性水平低于阈值时输出传感器电源ON信号,并且电源控制单元在获取传感器电源OFF信号时停止对传感器的通电,并且激励传感器 当获取传感器电源ON信号时。
    • 117. 发明授权
    • Software activation and revalidation
    • 软件激活和重新验证
    • US08997249B1
    • 2015-03-31
    • US14308302
    • 2014-06-18
    • Storagecraft Technology Corporation
    • Nathan S. BushmanDouglas Mark Lee
    • H04L29/06G06F15/16G06F21/10
    • G06F21/105G06F8/65G06F21/121G06F21/6218G06F2221/0704G06F2221/0771G06F2221/0773G06F2221/2139H04L67/10H04L67/34
    • Software activation and revalidation. In one example embodiment, a method for software activation and revalidation includes collecting machine configuration information from a machine on which a software application has been at least partially installed, sending the machine configuration information and a product key to an activation server, applying activation rules to determine whether the product key is valid for the machine configuration information, if the product key is valid for the machine configuration information, activating the software application by sending, from the activation server to the machine, license data that authorizes access to the software application and that contains the activation rules, periodically applying, at the machine, the activation rules to newly-collected machine configuration information to determine if the product key remains valid for the newly-collected machine configuration information, and if the product key remains valid, revalidating the license data to authorize continued access to the software application.
    • 软件激活和重新验证。 在一个示例实施例中,一种用于软件激活和重新验证的方法包括从其上至少部分地安装有软件应用的机器收集机器配置信息,将激活服务器发送机器配置信息和产品密钥,将激活规则应用于 确定产品密钥对机器配置信息是否有效,如果产品密钥对机器配置信息有效,则通过从激活服务器向机器发送授权访问软件应用程序的许可证数据来激活软件应用程序; 其包含激活规则,在机器周期性地将激活规则应用于新收集的机器配置信息,以确定产品密钥对于新收集的机器配置信息是否保持有效,并且如果产品密钥保持有效,则重新验证 许可证数据授权继续 ss到软件应用程序。
    • 118. 发明申请
    • IDENTITY CADDY: A TOOL FOR REAL-TIME DETERMINATION OF IDENTITY IN THE MOBILE ENVIRONMENT
    • 身份CADDY:用于实时确定移动环境中的身份的工具
    • US20140341440A1
    • 2014-11-20
    • US14251492
    • 2014-08-04
    • Mark A. Walch
    • Mark A. Walch
    • G06K9/00
    • G06K9/00892G06F21/32G06F21/40G06F2221/2111G06F2221/2139G06K9/00087G06K9/00268G06K9/00288G06K9/00335G06K9/00617G06K2209/27
    • Identity caddy for real-time determination of identity in the mobile environment. The identity caddy offers a means for expanding protection beyond what a password can provide by establishing actual identity through biometric features and behavior characteristics. Furthermore, identity is established from multiple sources (including biometrics as well as locational and environmental factors), and once the identify caddy obtains this information, it corroborates identity by considering them all in tandem through fusion. In an aspect, identity is built from several measures, including biometric features as well as non-biometric features, such as location and travel patterns. Melding identity with portable devices opens the door to numerous new applications for transaction and access controls rooted in identity and supporting commerce, as well as many forms of physical and cyber-security.
    • 在移动环境中实时确定身份的身份识别盒。 身份球员提供了通过生物识别特征和行为特征建立实际身份来扩大保护范围,超出密码可以提供的方法。 此外,身份是从多个来源(包括生物识别以及位置和环境因素)建立的,一旦识别球童获得这一信息,它就通过融合来一起考虑身份。 在一个方面,身份是由几个措施构成的,包括生物识别特征以及非生物特征,如位置和旅行模式。 与便携式设备的融合打开了许多新的应用程序的门户,这些应用程序用于基于身份和支持商业的交易和访问控制,以及许多形式的物理和网络安全。
    • 119. 发明申请
    • Ongoing Authentication and Access Control with Network Access Device
    • 使用网络访问设备进行身份验证和访问控制
    • US20140282965A1
    • 2014-09-18
    • US13844427
    • 2013-03-15
    • NSS LAB WORKS LLC
    • Namakkal S. SambamurthyParthasarathy Krishnan
    • G06F21/32
    • G06F21/32G06F21/31G06F2221/2139H04L63/0861
    • Methods, systems, and computer programs are presented for securing network access. One method includes an operation for granting a user access to remote computer resources after authenticating a login request from the user sent from a secured computer device. In addition, the method includes an operation for receiving a network access request from a network access device to allow the user to access the remote computer resources through the network access device. A network access granted message for the user is sent to the network access device when the user currently has been granted access to the remote computer resources, where the secured computer device performs periodic authentication operations to validate an identification of the user based on biometric data taken of the user. Further, the method includes operations for receiving notification from the secured computer device that one of the authentication operations has failed, and for sending a network access denied for the user to the network access device in response to the notification.
    • 提出了方法,系统和计算机程序,以确保网络访问。 一种方法包括在从安全的计算机设备发送的用户认证登录请求之后授予用户对远程计算机资源的访问的操作。 此外,该方法包括从网络访问设备接收网络访问请求以允许用户通过网络访问设备访问远程计算机资源的操作。 当用户当前被授权访问远程计算机资源时,向用户发送网络访问许可消息,其中安全的计算机设备执行周期性认证操作以基于所采用的生物特征数据验证用户的标识 的用户。 此外,该方法包括用于从安全的计算机设备接收到其中一个认证操作已经失败的通知,以及响应于该通知向用户发送被拒绝给网络接入设备的网络访问的操作。