会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明申请
    • System and Method for Authenticating Suspect Devices
    • 用于认证可疑设备的系统和方法
    • US20140033292A1
    • 2014-01-30
    • US13561400
    • 2012-07-30
    • Cary Edward MooreGary Robert Rose
    • Cary Edward MooreGary Robert Rose
    • G06F21/00
    • G06F21/43G06F21/35
    • In one embodiment, a system includes a memory and a processor communicatively coupled to the memory. The processor is operable to receive a first notification and determine whether the first device is associated with the user account. The processor is also operable to communicate a token to the first device in response to determining that the first device is associated with the user account. Additionally, the processor is operable to receive a second notification comprising a request to authenticate the user. The processor may also determine if the second notification comprises the token. The processor is operable to authenticate the user if the second notification comprises the token. The processor is also operable to authenticate the user if the second device is not associated with the user account and the second notification comprises user credentials associated with the user account.
    • 在一个实施例中,系统包括通信地耦合到存储器的存储器和处理器。 处理器可操作以接收第一通知并确定第一设备是否与用户帐户相关联。 响应于确定第一设备与用户帐户相关联,处理器还可操作以将令牌传送到第一设备。 另外,处理器可操作以接收包括用于认证用户的请求的第二通知。 处理器还可以确定第二通知是否包括令牌。 如果第二通知包括令牌,则处理器可操作以认证用户。 如果第二设备不与用户帐户相关联,则处理器还可操作以验证用户,并且第二通知包括与用户帐户相关联的用户凭证。
    • 44. 发明授权
    • Computer-implemented method for mobile authentication and corresponding computer system
    • 用于移动认证的计算机实现方法和相应的计算机系统
    • US08635684B2
    • 2014-01-21
    • US13267725
    • 2011-10-06
    • Philipp Thun
    • Philipp Thun
    • H04L29/06
    • H04L63/083G06F21/42G06F21/43H04L63/08H04L63/0853H04W12/06
    • In one embodiment of the present invention a computerized method includes receiving at a personal-mobile device a first communication, which includes information for requesting user verification for logging into an account of a user, via a computing device. The account is with a service provided by an application server. The method includes starting a personal-authentication application on the personal-mobile device in response to receiving the first communication, and receiving in the personal-authentication application a user verification for confirming logging into the account. The method includes logging into the account via the computing device based on receipt of the user verification. Embodiments of the present invention provide enhanced security for logging into an account that a user may have with a service by providing that a personal-mobile device, such as a mobile telephone, which is personal to a user, is configured as a security token for login to the account.
    • 在本发明的一个实施例中,一种计算机化方法包括在个人移动设备处经由计算设备接收第一通信,该第一通信包括用于请求用户验证用于登录用户帐户的信息。 该帐户使用应用程序服务器提供的服务。 该方法包括响应于接收到第一通信而在个人移动设备上启动个人认证应用,并且在个人认证应用程序中接收用户验证以确认登录到帐户中。 该方法包括基于用户验证的接收通过计算设备登录帐户。 本发明的实施例通过提供将用户个人的诸如移动电话的个人移动设备配置为安全令牌来提供登录到用户可能具有的服务的帐户的增强的安全性, 登录到帐户。
    • 47. 发明申请
    • SPLIT CHANNEL AUTHENTICITY QUERIES IN MULTI-PARTY DIALOG
    • 分多路权限查询多方对话
    • US20130297794A1
    • 2013-11-07
    • US13935775
    • 2013-07-05
    • Research In Motion Limited
    • David P. YachHerbert Anthony LittleGerhard Dietrich Klassen
    • H04L29/08
    • H04L29/08G06F21/00G06F21/42G06F21/43G06Q20/1235G06Q20/3821H04L9/3215H04L9/3271H04L63/08H04L63/104H04L63/18H04L2209/80
    • Authenticity of a proposed future or current participant in a multi-party dialog is checked by splitting an authenticity challenge query into at least two portions wherein none of the portions individually contains sufficient information to fully define the challenge query. These separated portions are then sent to another dialog participant over at least two different communication channels thus enhancing the probability that a successive challenge response is authentic. The authenticity challenge query and splitting thereof into plural portions may include formation of a logical combination (e.g., exclusive-OR) of first and second data strings (one of which may be a challenge question) to produce a resultant third data string where the separated and separately communicated portions include the first and third data strings as separate portions as being sent over respectively different communication channels.
    • 通过将真实性挑战查询分割成至少两个部分来检查在多方对话中提出的未来或当前参与者的真实性,其中,这些部分中没有一个部分分别包含足够的信息以完全定义挑战查询。 然后将这些分离的部分通过至少两个不同的通信信道发送到另一个对话参与者,从而增强连续挑战响应是可信的概率。 真实性挑战查询并将其分解成多个部分可以包括形成第一和第二数据串(其中一个可能是质询问题)的逻辑组合(例如,异或))以产生所得到的第三数据串,其中分离的 并且单独传送的部分包括作为分别在不同通信信道上发送的分离部分的第一和第三数据串。
    • 49. 发明授权
    • Providing remote user authentication
    • 提供远程用户认证
    • US08522010B2
    • 2013-08-27
    • US12254115
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L29/06G06F7/04G06F15/16G06F17/30
    • H04L63/0853G06F21/43H04L63/18
    • Providing a remote computer user authentication service involves providing a reference to a user authentication service in a host server's source code (e.g., website source code). Further, integration code that may be used in an application programming interface (API) on the host server for interaction with a user authentication service can be provided. Additionally, a user interface (UI) for user authentication on the host server, and an authentication-test message on the host server using the UI may be provided. Also, providing authentication can comprise sending an authentication-request message to a mobile device designated by the user; and/or can comprise the user responding with information from the authentication-test message. The host server can be notified of the user's authentication after a correct response is received by the user authentication service.
    • 提供远程计算机用户认证服务涉及在主机服务器的源代码(例如,网站源代码)中提供对用户认证服务的引用。 此外,可以提供可以在主服务器上用于与用户认证服务交互的应用程序编程接口(API)中使用的集成代码。 此外,可以提供用于主机服务器上的用户认证的用户界面(UI)以及使用UI在主机服务器上的认证测试消息。 此外,提供认证可以包括向由用户指定的移动设备发送认证请求消息; 和/或可以包括用户响应来自认证测试消息的信息。 在用户认证服务接收到正确的响应后,主机服务器可以被通知用户的认证。
    • 50. 发明授权
    • System and method for securely sending a network one-time-password utilizing a mobile computing device
    • 使用移动计算设备安全地发送网络一次性密码的系统和方法
    • US08484710B2
    • 2013-07-09
    • US13199797
    • 2011-09-09
    • Jim VernonSteven W. Smith
    • Jim VernonSteven W. Smith
    • H04L29/06G06F15/16
    • H04L63/0838G06F21/35G06F21/43H04L9/3228H04L2209/80
    • An apparatus, method, and computer program for securely sending a network one-time-password (OTP) from a user computer to an authentication server. A Network Client Application in the user computer interfaces with the authentication server, and a Mobile Server Application in the user computer interfaces with a Mobile Client Application in a mobile computing device (MCD) such as a smartphone. When a user enters a User ID and password into the user computer, the Network Client Application sends the User ID to the authentication server to obtain an index value (Index-1) from the authentication server. The Mobile Server Application authenticates the MCD and then sends Index-1 to the MCD to obtain a network OTP second factor from the MCD. The Network Client Application modifies the user password in accordance with the network OTP second factor to create the network OTP, and sends the network OTP to the authentication server.
    • 一种用于将网络一次性密码(OTP)从用户计算机安全地发送到认证服务器的装置,方法和计算机程序。 用户计算机中的网络客户端应用程序与认证服务器接口,用户计算机中的移动服务器应用程序与移动计算设备(MCD)(例如智能手机)中的移动客户端应用程序接口。 当用户向用户计算机输入用户ID和密码时,网络客户端应用程序将用户ID发送给认证服务器,从认证服务器获取索引值(Index-1)。 移动服务器应用程序认证MCD,然后将索引-1发送到MCD,以从MCD获取网络OTP第二个因素。 网络客户端应用程序根据网络OTP第二个因素修改用户密码,创建网络OTP,并将网络OTP发送给认证服务器。