会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 54. 发明授权
    • Systems and methods for authenticating a user and device
    • 用于认证用户和设备的系统和方法
    • US08973102B2
    • 2015-03-03
    • US13523425
    • 2012-06-14
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • G06F7/04H04L29/06G06F21/33G06F17/30
    • H04L63/08G06F21/316G06F21/33G06Q20/4014G06Q20/4016H04L63/083H04L63/0853H04L63/0861H04L63/0876H04L63/105H04L2463/082
    • Systems and methods for authenticating a user request for authentication are provided. An authentication device that may be part of such a system includes a network interface component coupled to a network and configured to receive at least one data packet having authentication information including at least a username of a user and user credentials. The device also includes a memory coupled to the network interface component and configured to store the received authentication information, one or more instructions for authenticating the user, and account information of the user. The device further includes one or more processors configured to analyze the received information, calculate a score based on the received information, determine a threshold, compare the calculated score with the determined threshold, and authenticate the user and a device from which the data packet is received if the calculated score is greater than or equal to the determined threshold.
    • 提供了用于认证用户认证请求的系统和方法。 可以是这种系统的一部分的认证设备包括耦合到网络并被配置为接收具有包括用户的用户名和用户凭证的认证信息的至少一个数据分组的网络接口组件。 该设备还包括耦合到网络接口组件并被配置为存储接收的认证信息,用于认证用户的一个或多个指令和用户的帐户信息的存储器。 所述设备还包括一个或多个处理器,被配置为分析所接收的信息,基于所接收的信息计算分数,确定阈值,将所计算的分数与所确定的阈值进行比较,以及认证用户和数据分组 如果计算得分大于或等于确定的阈值,则接收。
    • 55. 发明授权
    • Pattern-based application classification
    • 基于模式的应用程序分类
    • US08549641B2
    • 2013-10-01
    • US12553658
    • 2009-09-03
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • H04L29/06
    • G06F21/552
    • Embodiments of present disclosure provide a method and system for remotely auditing a security posture of a client machine at a centralized server. The system receives an integrity-protected report from the client machine, or other devices related to the client machine, the report comprising entries associated with security events or security states or both related to the client machine. The report entries comprise characteristics of the security events or security states to facilitate identification of a probable security attack at the client machine. The system also detects a pattern among one or more reports. Finally, the system classifies the security posture of the client machine based on the detected pattern, which could indicate a probable security attack at the client machine.
    • 本公开的实施例提供了一种用于远程审计在中央服务器处的客户机的安全状态的方法和系统。 系统从客户端机器或与客户端机器相关的其他设备接收完整性受保护的报告,该报告包括与安全事件或安全状态相关联的条目,或与客户机相关的两者。 报告条目包括安全事件或安全状态的特征,以便于在客户端机器上识别可能的安全攻击。 该系统还检测一个或多个报告中的模式。 最后,系统根据检测到的模式对客户机的安全状态进行分类,这可能表明客户端机器可能发生安全攻击。
    • 56. 发明申请
    • Methods and Apparatus for Efficient Computation of One-Way Chains in Cryptographic Applications
    • 用于密码学应用中单向链的有效计算的方法和装置
    • US20120303969A1
    • 2012-11-29
    • US13302238
    • 2011-11-22
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • G06F21/24
    • G06F21/602H04L9/3236H04L2209/38
    • Techniques are disclosed for efficient computation of consecutive values of one-way chains and other one-way graphs in cryptographic applications. The one-way chain or graph may be a chain of length s having positions i=1, 2, . . . s each having a corresponding value vi associated therewith, wherein the value vi is given by vi=h(vi+1), for a given hash function or other one-way function h. A given one of the output values vi at a current position in the one-way chain may be computed utilizing a first helper value previously stored for another position in the one-way chain between the current position and an endpoint of the chain. After computation of the given output value, the positions of the helper values are adjusted so as to facilitate computation of subsequent output values.
    • 公开了用于在加密应用中有效计算单向链和其他单向图的连续值的技术。 单向链或图可以是具有位置i = 1,2的长度s的链。 。 。 每个具有与其相关联的对应值vi,其中对于给定的散列函数或其他单向函数h,值vi由vi = h(vi + 1)给出。 可以使用先前存储在当前位置和链的端点之间的单向链中的另一位置的第一辅助值来计算单向链中当前位置处的输出值vi中的给定一个输出值vi。 在计算给定输出值之后,调整帮助值的位置,以便于后续输出值的计算。
    • 57. 发明申请
    • SYSTEM AND METHODS FOR PROTECTING USERS FROM MALICIOUS CONTENT
    • 用于保护使用者免受恶意内容的系统和方法
    • US20120192277A1
    • 2012-07-26
    • US13339275
    • 2011-12-28
    • Bjorn Markus JakobssonWilliam Leddy
    • Bjorn Markus JakobssonWilliam Leddy
    • G06F21/00
    • H04L63/123G06F13/24G06F21/31G06F21/56G06F21/83G06F2221/2119H04L63/083H04L63/145
    • A method, system and device for allowing the secure collection of sensitive information is provided. The device includes a display, and a user interface capable of receiving at least one user-generated interrupt in response to a stimulus generated in response to content received by the device, wherein the action taken upon receiving the user-generated interrupt depends on a classification of the content, the classification identifying the content as trusted or not trusted. The method includes detecting a request for sensitive information in content, determining if an interrupt is generated, determining if the content is trusted, allowing the collection of the sensitive information if the interrupt is generated and the content is trusted, and performing an alternative action if the interrupt is generated and the content is not trusted. The method may include instructions stored on a computer readable medium.
    • 提供了一种用于允许敏感信息的安全收集的方法,系统和设备。 该设备包括显示器和用户接口,其能够响应于响应于由设备接收到的内容产生的刺激而接收至少一个用户生成的中断,其中接收到用户产生的中断时采取的动作取决于分类 的内容,将内容标识为可信任或不被信任的分类。 该方法包括检测对内容中的敏感信息的请求,确定是否产生中断,确定内容是否被信任,如果生成中断并且内容被信任,则允许收集敏感信息,并且如果 生成中断,内容不受信任。 该方法可以包括存储在计算机可读介质上的指令。
    • 60. 发明申请
    • METHOD AND APPARATUS FOR MUTUAL AUTHENTICATION USING SMALL PAYMENTS
    • 使用小额付款进行相互认证的方法和装置
    • US20100153274A1
    • 2010-06-17
    • US12335936
    • 2008-12-16
    • Bjorn Markus JakobssonChristopher Soghoian
    • Bjorn Markus JakobssonChristopher Soghoian
    • H04L9/32G06Q20/00
    • G06Q20/388G06Q20/04G06Q20/3829G06Q20/40H04L9/3273H04L2209/56H04L2209/76
    • One embodiment provides a system for mutual authentication. During operation, a first entity receives an access request from a second entity. In response, the first entity requests information about the second entity's account with a financial service provider (FSP) and transfers a fund to the account. The first entity sends first and second messages through the FSP to the second entity with the fund. Subsequently, the first entity receives from the second entity a first input corresponding to the first message and determines that a first condition is met based on the received first input and the first message. The first entity sends a second input to the second entity based on the second message, thereby allowing the second entity to verify that a second condition is met based on the second input and the second message. The system then produces a result indicating that both the first and second entities are mutually authenticated.
    • 一个实施例提供了一种用于相互认证的系统。 在操作期间,第一实体从第二实体接收访问请求。 作为回应,第一个实体向金融服务提供商(FSP)请求有关第二实体帐户的信息,并将一笔资金转入该账户。 第一个实体通过FSP向基金的第二个实体发送第一个和第二个消息。 随后,第一实体从第二实体接收与第一消息相对应的第一输入,并且基于接收的第一输入和第一消息确定满足第一条件。 第一实体基于第二消息向第二实体发送第二输入,从而允许第二实体基于第二输入和第二消息来验证第二条件是否被满足。 然后,系统产生指示第一和第二实体都被相互认证的结果。