会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 36. 发明申请
    • SYSTEM AND METHOD FOR NON-REPLAYABLE COMMUNICATION SESSIONS
    • 非可重复通信会议的系统和方法
    • US20160149899A1
    • 2016-05-26
    • US14549812
    • 2014-11-21
    • Dropbox, Inc.
    • Graham Abbott
    • H04L29/06
    • H04L63/061H04L9/0825H04L9/083H04L9/0844H04L9/0891H04L63/0281H04L63/0428H04L63/0442H04L63/062H04L63/067H04L63/068H04L63/0823H04L2209/76
    • Systems, methods, and non-transitory computer-readable storage media for a non-replayable communication system are disclosed. A first device associated with a first user may have a public identity key and a corresponding private identity. The first device may register the first user with an authenticator by posting the public identity key to the authenticator. The first device may perform a key exchange with a second device associated with a second user, whereby the public identity key and a public session key are transmitted to the second device. During a communication session, the second device may transmit to the first device messages encrypted with the public identity key and/or the public session key. The first device can decrypt the messages with the private identity key and the private session key. The session keys may expire during or upon completion of the communication session.
    • 公开了用于不可重放通信系统的系统,方法和非暂时计算机可读存储介质。 与第一用户相关联的第一设备可以具有公共标识密钥和相应的私有身份。 第一设备可以通过向认证者发布公共标识密钥来向第一用户注册认证者。 第一设备可以与与第二用户相关联的第二设备执行密钥交换,由此将公共标识密钥和公共会话密钥发送到第二设备。 在通信会话期间,第二设备可以向第一设备发送用公共标识密钥和/或公共会话密钥加密的消息。 第一个设备可以使用私有身份密钥和私人会话密钥解密消息。 会话密钥可以在通信会话期间或完成之后过期。
    • 38. 发明申请
    • METHOD OF IDENTIFYING AND COUNTERACTING INTERNET ATTACKS
    • 识别和排除互联网攻击的方法
    • US20160142438A1
    • 2016-05-19
    • US14701115
    • 2015-04-30
    • Cleafy S.r.l.
    • Nicolò PastoreEmanuele ParrinelloCarmine Giangregorio
    • H04L29/06H04L29/08
    • H04L63/1466G06F21/554G06F2221/032G06F2221/2107H04L63/0281H04L63/0428H04L63/061H04L63/067H04L63/08H04L63/0876H04L63/1416H04L67/02
    • The present disclosure relates to a method of identifying and counteracting Internet attacks, of Man-in-the-Browser and/or Man-in-the-Middle and/or Bot attack types, comprising the steps of: generating a request by a Web browser, concerning a Web application residing in a Web server; sending the request by the Web browser to a box server, which is in signal communication with the Web server; receiving a server DOM code by the box server, which code has been automatically generated by the Web server according to the request; sending a service page code by the box server to the Web browser, in response to the request, the service page code comprising an obfuscated and polymorphic javascript code and/or HTML code; receiving and processing the javascript code and/or HTML code, by the Web browser, to automatically generate an asynchronous request, such that environment data of the Web server may be transmitted to the box server; processing the environment data by the box server, to identify Internet attacks; performing an encryption function on the server DOM code by the box server to generate an obfuscated DOM code, and sending the obfuscated DOM code to the Web browser in response to the asynchronous request; performing a decryption function on the obfuscated DOM code by the service page code, to obtain the server DOM code; rendering the server DOM code by the Web browser.
    • 本公开涉及一种识别和抵消网络浏览器和/或中间和/或僵尸攻击类型的因特网攻击的方法,包括以下步骤:通过网络生成请求 浏览器,涉及驻留在Web服务器中的Web应用程序; 将所述Web浏览器的请求发送到与所述Web服务器进行信号通信的盒服务器; 通过盒式服务器接收服务器DOM代码,根据请求,由Web服务器自动生成哪个代码; 响应于所述请求,由盒服务器将服务页面代码发送到Web浏览器,该服务页面代码包括混淆和多态的JavaScript代码和/或HTML代码; 通过Web浏览器接收和处理JavaScript代码和/或HTML代码以自动生成异步请求,使得Web服务器的环境数据可以被发送到盒式服务器; 通过盒式服务器处理环境数据,识别互联网攻击; 通过盒服务器对服务器DOM代码执行加密功能以产生模糊的DOM代码,并且响应于异步请求将混淆的DOM代码发送到Web浏览器; 通过服务页面代码对混淆的DOM代码执行解密功能,以获得服务器DOM代码; 通过Web浏览器呈现服务器DOM代码。
    • 39. 发明授权
    • Authentication server and communication device
    • 认证服务器和通信设备
    • US09331993B2
    • 2016-05-03
    • US14114759
    • 2011-06-16
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • Shingo MurakamiRyoji KatoToshikane OdaShinta Sugimoto
    • H04L29/06H04W12/06H04W4/00
    • H04L63/08H04L63/067H04L63/0853H04W4/70H04W12/06
    • A communication device comprising a central processing unit (CPU) and a memory device is disclosed. The CPU is configured to send a first attach request including a first subscription identity (FSI) to the network apparatus, receive an authentication request including a random number and an authentication token from the network apparatus as a response to the first attach request. Further, the CPU is configured to authenticate the authentication token using the random number and a first key associated with the FSI, obtain a second key and a second subscription identity (SSI) in response to authentication of the authentication token failing, where SSI is obtained from the authentication request. The CPU is further configured to send an authentication failure to the network apparatus. The second key and SSI are stored in the memory device such that the second key is associated with SSI.
    • 公开了一种包括中央处理单元(CPU)和存储设备的通信设备。 CPU被配置为向网络装置发送包括第一订阅标识(FSI)的第一附加请求,作为对第一附加请求的响应,从网络装置接收包括随机数和认证令牌的认证请求。 此外,CPU被配置为使用与FSI相关联的随机数和第一密钥来认证认证令牌,响应于认证令牌失败的认证而获得第二密钥和第二订阅标识(SSI),其中获得SSI 从认证请求。 CPU还被配置为向网络设备发送认证失败。 第二个密钥和SSI存储在存储设备中,使得第二个密钥与SSI相关联。