会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Implicit authentication
    • 隐式认证
    • US08312157B2
    • 2012-11-13
    • US12504159
    • 2009-07-16
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • G06F15/16
    • H04L63/102G06F21/316H04L63/0892H04L67/22H04L67/306
    • Embodiments of the present disclosure provide a method and system for implicitly authenticating a user to access controlled resources. The system receives a request to access the controlled resources. The system then determines a user behavior score based on a user behavior model, and recent contextual data about the user. The user behavior score facilitates identifying a level of consistency between one or more recent user events and a past user behavior pattern. The recent contextual data, which comprise a plurality of data streams, are collected from one or more user devices without prompting the user to perform an action explicitly associated with authentication. The plurality of data streams provide basis for determining the user behavior score, but a data stream alone provides insufficient basis for the determination of the user behavior score. The system also provides the user behavior score to an access controller of the controlled resource.
    • 本公开的实施例提供了用于隐含地认证用户以访问受控资源的方法和系统。 系统接收到访问受控资源的请求。 系统然后基于用户行为模型和关于用户的最近的上下文数据来确定用户行为得分。 用户行为分数有助于识别一个或多个最近用户事件与过去的用户行为模式之间的一致性水平。 包括多个数据流的最近的上下文数据从一个或多个用户设备收集,而不提示用户执行明确地与认证相关联的动作。 多个数据流提供用于确定用户行为得分的基础,但单独的数据流为确定用户行为得分提供了不足的基础。 该系统还向受控资源的访问控制器提供用户行为得分。
    • 12. 发明授权
    • CAPTCHA-free throttling
    • 无CAPTCHA调节
    • US08312073B2
    • 2012-11-13
    • US12535202
    • 2009-08-04
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • G06F15/16
    • H04L63/10H04L63/168
    • One embodiment provides a system that throttles access to a web resource. During operation, a throttle server receives a request to access the web resource. The request is associated with a computing device used by a user and is redirected from a server providing the web resource. The throttle server then determines whether the computing device has previously accessed a restricted resource different from the web resource corresponding to the request based on the presence or absence of a unique mark associated with the computing device. Based on the determination, the throttle server subsequently generates a response indicating whether the computing device meets a predetermined requirement for accessing the web resource, and sends the response to the server providing the web resource, thereby facilitating access throttling to the web resource.
    • 一个实施例提供了一种限制对web资源的访问的系统。 在操作期间,节流服务器接收到访问网络资源的请求。 该请求与用户使用的计算设备相关联,并且从提供Web资源的服务器重定向。 然后,节流服务器基于与计算设备相关联的唯一标记的存在或不存在,确定计算设备是否先前已经访问了与该请求相对应的web资源不同的受限资源。 基于该确定,节流服务器随后产生指示计算设备是否满足访问web资源的预定要求的响应,并且将响应发送到提供Web资源的服务器,从而便于访问限制web资源。
    • 14. 发明授权
    • Method and system for facilitating throttling of interpolation-based authentication
    • 用于促进基于插值的认证的调节的方法和系统
    • US08219810B2
    • 2012-07-10
    • US12618385
    • 2009-11-13
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • H04L9/32H04K1/00
    • H04L9/3271H04L9/3013H04L9/3252H04L2209/04
    • One embodiment provides a system that facilitates throttling of interpolation-based authentication at a client. During operation, the system receives data points encrypted with a public key associated with a throttle server. The system then applies offsets to the data points, wherein a respective offset for a data point is associated with a user input. The system blinds the offset data points, and sends to the throttle server the blinded offset data points, thereby allowing the throttle server to perform an interpolation on the blinded offset data points and maintain a count of interpolation attempts from the client. Subsequently, the system receives from the throttle server an evaluation point based at least on the interpolation. In response, the system unblinds the evaluation point, and uses the unblinded evaluation point as a secret for a subsequent authentication process.
    • 一个实施例提供了一种有利于在客户端对基于插值的认证进行节流的系统。 在操作期间,系统接收用与节流服务器相关联的公钥加密的数据点。 系统然后将偏移应用于数据点,其中数据点的相应偏移量与用户输入相关联。 该系统对偏移数据点进行遮挡,并向节流服务器发送盲偏移数据点,从而允许节流服务器在盲偏移数据点上执行插值,并维护来自客户端的插值尝试次数。 随后,系统至少基于内插从节流服务器接收评估点。 作为响应,系统解除评估点的盲目性,并将未盲点的评估点用作后续身份验证过程的秘密。
    • 15. 发明申请
    • AUTOMATIC PIN CREATION USING PASSWORD
    • 使用密码自动创建引脚
    • US20120110634A1
    • 2012-05-03
    • US13281273
    • 2011-10-25
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • G06F21/00
    • G06F21/31G06F21/46
    • A PIN is automatically generated based on at least one rule when the user enters a password through a user device. In one example, the PIN is a truncated version of the password where each character in the truncated version is mapped onto a number. The mapping can be a truncation at the beginning or end of the password, or the mapping can be with any pattern or sequence of characters in the password. This PIN generation may be transparent to the user, such that the user may not even know the PIN was generated when the password was entered. When the user attempts to access restricted content, the user may enter the PIN instead of the password, where the user may be notified of the rule used to generate the PIN so that the user will know the PIN by knowing the password.
    • 当用户通过用户设备输入密码时,基于至少一个规则自动生成PIN。 在一个示例中,PIN是密码的截断版本,其中截断版本中的每个字符都映射到一个数字上。 该映射可以是密码开头或结尾处的截断,或者映射可以是密码中的任何模式或字符序列。 该PIN生成对于用户可能是透明的,使得用户甚至可能不知道在输入密码时生成了PIN码。 当用户尝试访问受限制的内容时,用户可以输入PIN而不是密码,其中可以向用户通知用于生成PIN的规则,以便用户通过知道密码来知道PIN。
    • 16. 发明授权
    • Methods and apparatus for efficient computation of one-way chains in cryptographic applications
    • 用于密码应用中单向链的有效计算的方法和装置
    • US08086866B2
    • 2011-12-27
    • US12131404
    • 2008-06-02
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • H04L9/00
    • G06F21/602H04L9/3236H04L2209/38
    • Techniques are disclosed for efficient computation of consecutive values of one-way chains and other one-way graphs in cryptographic applications. The one-way chain or graph may be a chain of length s having positions i=1, 2, . . . s each having a corresponding value νi associated therewith, wherein the value νi is given by νi=h(νi+1), for a given hash function or other one-way function h. An initial distribution of helper values may be stored for the one-way chain of length s, e.g., at positions given by i=2j for 0≦j≦log2 s. A given one of the output values νi at a current position in the one-way chain may be computed utilizing a first helper value previously stored for another position in the one-way chain between the current position and an endpoint of the chain. After computation of the given output value, the positions of the helper values are adjusted so as to facilitate computation of subsequent output values. Advantageously, a storage-computation product associated with generation of the output values of the one-way chain has a complexity O((log s)2).
    • 公开了用于在加密应用中有效计算单向链和其他单向图的连续值的技术。 单向链或图可以是具有位置i = 1,2的长度s的链。 。 。 s与每个具有相应值&ngr; i相关联,其中对于给定的散列函数或其他单向函数h,值&ngr; i由&ngr; i = h(&ngr; i + 1)给出。 对于长度为s的单向链,可以存储辅助值的初始分布,例如,对于0≦̸ j≦̸ log 2 s,在由i = 2j给出的位置处存储辅助值的初始分布。 单向链中当前位置处的输出值&ngr; i中的给定值之一可以利用先前存储在当前位置和链路端点之间的单向链中的另一位置的第一辅助值来计算。 在计算给定输出值之后,调整帮助值的位置,以便于后续输出值的计算。 有利地,与生成单向链的输出值相关联的存储计算产品具有复杂度O((log s)2)。
    • 17. 发明申请
    • RISK-BASED ALERTS
    • 基于风险的警报
    • US20110314426A1
    • 2011-12-22
    • US12818168
    • 2010-06-18
    • Bjorn Markus JakobssonPhilippe J.P. Golle
    • Bjorn Markus JakobssonPhilippe J.P. Golle
    • G06F3/033
    • G06F3/04883G06F3/0481
    • Some embodiments provide a system that facilitates use of a computer system. During operation, the system obtains notification of a risk associated with a user action on the computer system. Next, the system generates an alert within a user interface based at least on a severity of the risk. The alert may include a set of user-interface elements representing an effect of the user action. The system then receives a response to the alert from a user of the computer system. The response may include a dragging of a first of the user-interface elements in one or more directions to a second of the user-interface elements. Finally, the system processes the user action based at least on the response.
    • 一些实施例提供了便于使用计算机系统的系统。 在运行期间,系统获得与计算机系统上的用户动作相关联的风险的通知。 接下来,系统至少基于风险的严重性在用户界面内生成警报。 警报可以包括表示用户动作的效果的一组用户界面元素。 然后,系统从计算机系统的用户接收对该警报的响应。 响应可以包括将一个或多个方向中的第一用户界面元素拖动到用户界面元素中的第二个。 最后,系统至少基于响应处理用户操作。
    • 18. 发明申请
    • IMPLICIT AUTHENTICATION
    • 隐含认证
    • US20110016534A1
    • 2011-01-20
    • US12504159
    • 2009-07-16
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • H04L9/32
    • H04L63/102G06F21/316H04L63/0892H04L67/22H04L67/306
    • Embodiments of the present disclosure provide a method and system for implicitly authenticating a user to access controlled resources. The system receives a request to access the controlled resources. The system then determines a user behavior score based on a user behavior model, and recent contextual data about the user. The user behavior score facilitates identifying a level of consistency between one or more recent user events and a past user behavior pattern. The recent contextual data, which comprise a plurality of data streams, are collected from one or more user devices without prompting the user to perform an action explicitly associated with authentication. The plurality of data streams provide basis for determining the user behavior score, but a data stream alone provides insufficient basis for the determination of the user behavior score. The system also provides the user behavior score to an access controller of the controlled resource.
    • 本公开的实施例提供了用于隐含地认证用户以访问受控资源的方法和系统。 系统接收到访问受控资源的请求。 系统然后基于用户行为模型和关于用户的最近的上下文数据来确定用户行为得分。 用户行为分数有助于识别一个或多个最近用户事件与过去的用户行为模式之间的一致性水平。 包括多个数据流的最近的上下文数据从一个或多个用户设备收集,而不提示用户执行明确地与认证相关联的动作。 多个数据流提供用于确定用户行为得分的基础,但单独的数据流为确定用户行为得分提供了不足的基础。 该系统还向受控资源的访问控制器提供用户行为得分。
    • 19. 发明授权
    • Methods and apparatus for computationally-efficient generation of secure digital signatures
    • 用于计算高效生成安全数字签名的方法和装置
    • US07366911B2
    • 2008-04-29
    • US10014763
    • 2001-12-11
    • Juan A. GarayBjorn Markus Jakobsson
    • Juan A. GarayBjorn Markus Jakobsson
    • H04L9/00
    • H04L9/3247H04L2209/805
    • Methods and apparatus are disclosed for generation of secure and efficient digital signatures in an information processing system. The system includes one or more user devices, a signing aid or other intermediary device, and a verifier. A given user device has associated therewith key pairs (s, p) and (s′, p′) corresponding to respective first and second digital signature protocols. As part of a setup process, an agreement relating to the public keys p and p′ is signed by both the user device and the intermediary device, and the resulting twice-signed agreement is stored by both the user device and the intermediary device. A first digital signature s1 is then generated on a message m or a hash h(m) thereof in the user device using the secret key s′ and is sent to the verifier. The verifier in turn sends s1 to the intermediary, and the intermediary checks that s1 is a valid digital signature for the user device. If s1 is valid, the intermediary device generates a second digital signature s2 on m or h(m) using the secret key s, and s2 is returned to the verifier as a signature generated by the user device. The intermediary may be configured to wait a predetermined delay period between checking that s1 is a valid signature and generating s2, such that a user may contact the intermediary device and upon providing an access code thereto direct the intermediary device not to generate s2.
    • 公开了用于在信息处理系统中产生安全且高效的数字签名的方法和装置。 系统包括一个或多个用户设备,签名协助或其他中间设备以及验证者。 给定用户设备已经与对应于相应的第一和第二数字签名协议的密钥对(s,p)和(s',p')相关联。 作为设置处理的一部分,由用户设备和中间设备签署与公钥p和p'有关的协议,并且由用户设备和中间设备两者存储所得到的双签协议。 然后使用秘密密钥s'在用户设备的消息m或其哈希h(m)上生成第一数字签名s 1,并将其发送给验证者。 验证者又将s 1发送给中间人,并且中间人检查s 1是用户设备的有效数字签名。 如果s 1有效,则中间设备使用秘密密钥s在m或h(m)上生成第二数字签名s 2,并且s 2作为用户设备生成的签名返回给验证者。 中介可以被配置为在检查s 1是有效签名并生成s 2之间等待预定的延迟周期,使得用户可以联系中间设备,并且在提供访问代码时,指示中间设备不生成s 2 。