会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • RHYTHM-BASED AUTHENTICATION
    • 基于RHYTHM的认证
    • US20130326604A1
    • 2013-12-05
    • US13484836
    • 2012-05-31
    • Geoffrey R. HIRD
    • Geoffrey R. HIRD
    • G06F21/00
    • G06F21/31G06F21/32G06F21/36
    • Provided herein are systems and methods for using rhythm to provide user authentication. Use of the systems and methods herein include converting rhythm information associated with (e.g., input by) an authorized user to a first vector that includes a representation of the rhythm information. An access attempt is then made on the computing system whereupon additional rhythm information associated with the access attempt is received and converted into to a second vector. The first vector is then compared to the second vector to determine if the access attempt is allowed.
    • 本文提供了使用节奏来提供用户认证的系统和方法。 使用这里的系统和方法包括将与(例如,由授权用户输入)相关联的节奏信息转换为包括节奏信息的表示的第一矢量。 然后在计算系统上进行访问尝试,因此接收与访问尝试相关联的附加节奏信息并将其转换为第二向量。 然后将第一个向量与第二个向量进行比较,以确定是否允许访问尝试。
    • 2. 发明授权
    • OTP generation using a camouflaged key
    • 使用伪装密钥的OTP生成
    • US08572394B2
    • 2013-10-29
    • US12871559
    • 2010-08-30
    • Geoffrey R. HirdRammohan Varadarajan
    • Geoffrey R. HirdRammohan Varadarajan
    • G06F21/00
    • H04L63/0838G06F21/34H04L9/0863H04L9/3228
    • A system and method is provided for generating a one-time passcode (OTP) from a user device. The method includes providing a passcode application and a cardstring defined by a provider account to the user device. The passcode application is configured to generate a passcode configured as a user OTP for the provider account, using the cardstring. The cardstring is defined by at least one key camouflaged with a personal identification number (PIN). The key may be camouflaged by modifying and encrypting the modified key under the PIN. The key may be configured as a symmetric key, a secret, a seed, and a controlled datum. The cardstring may be an EMV cardstring; and the key may be a UDKA or UDKB. The cardstring may be an OTP cardstring, and the key may be a secret configurable to generate one of a HOTP, a TOTP, and a counter-based OTP.
    • 提供了一种用于从用户设备生成一次性密码(OTP)的系统和方法。 该方法包括向用户设备提供由提供者帐户定义的密码应用程序和卡片串。 密码应用程序被配置为使用卡片字符串生成配置为提供商帐户的用户OTP的密码。 卡片由至少一个伪装有个人识别号码(PIN)的钥匙定义。 该密钥可能通过修改和加密PIN下的修改密钥来伪装。 密钥可以被配置为对称密钥,秘密,种子和受控的数据。 卡片可能是EMV卡片串; 并且密钥可以是UDKA或UDKB。 卡片可以是OTP卡片,并且密钥可以是可配置的密钥,以生成HOTP,TOTP和基于计数器的OTP之一。
    • 6. 发明申请
    • Method And Apparatus For Secure Cryptographic Key Generation, Certification And Use
    • 安全密钥生成,认证和使用的方法和装置
    • US20080181408A1
    • 2008-07-31
    • US12018059
    • 2008-01-22
    • Geoffrey R. Hird
    • Geoffrey R. Hird
    • H04L9/14
    • G06F21/62H04L9/0869H04L9/3226H04L9/3247H04L2209/046H04L2209/20H04L2209/56
    • A confidential datum, such as a private key used in public key signature systems, is secured in a digital wallet using a “generation camouflaging” technique. With this technique, the private key is not necessarily stored in the digital wallet, not even in an encrypted form. Instead, the wallet contains a private key generation function that reproduces the correct private key when the user inputs his or her pre-selected PIN. If the user inputs an incorrect PIN, an incorrect private key is outputted. Such private key can be configured so that it cannot be readily distinguished from the correct private key through the use of private key formatting, and/or the use of pseudo-public keys corresponding to the private key. The techniques described herein are also applicable to other forms of regeneratable confidential data besides private keys.
    • 使用公开密钥签名系统中的私钥的保密数据使用“代人伪装”技术被保护在数字钱包中。 使用这种技术,私钥不一定存储在数字钱包中,甚至不是加密的形式。 相反,钱包包含私钥生成功能,当用户输入他或她的预先选择的PIN时,它再现正确的私钥。 如果用户输入错误的PIN码,则输出不正确的私钥。 可以配置这样的私钥,使得它不能通过使用私钥格式化和/或使用与私钥对应的伪公钥来容易地与正确的私钥区分开。 本文描述的技术也适用于除私钥之外的其它形式的可再生机密数据。
    • 7. 发明授权
    • Method and apparatus for secure cryptographic key generation, certification and use
    • 用于安全加密密钥生成,认证和使用的方法和装置
    • US07328350B2
    • 2008-02-05
    • US09874795
    • 2001-06-05
    • Geoffrey R. Hird
    • Geoffrey R. Hird
    • H04K1/00
    • G06F21/62H04L9/0869H04L9/3226H04L9/3247H04L2209/046H04L2209/20H04L2209/56
    • A confidential datum, such as a private key used in public key signature systems, is secured in a digital wallet using a “generation camouflaging” technique. With this technique, the private key is not necessarily stored in the digital wallet, not even in an encrypted form. Instead, the wallet contains a private key generation function that reproduces the correct private key when the user inputs his or her pre-selected PIN. If the user inputs an incorrect PIN, an incorrect private key is outputted. Such private key can be configured so that it cannot be readily distinguished from the correct private key through the use of private key formatting, and/or the use of pseudo-public keys corresponding to the private key. The techniques described herein are also applicable to other forms of regeneratable confidential data besides private keys.
    • 使用公开密钥签名系统中的私钥的保密数据使用“代人伪装”技术被保护在数字钱包中。 使用这种技术,私钥不一定存储在数字钱包中,甚至不是加密的形式。 相反,钱包包含私钥生成功能,当用户输入他或她的预先选择的PIN时,它再现正确的私钥。 如果用户输入错误的PIN码,则输出不正确的私钥。 可以配置这样的私钥,使得它不能通过使用私钥格式化和/或使用与私钥对应的伪公钥来容易地与正确的私钥区分开。 本文描述的技术也适用于除私钥之外的其它形式的可再生机密数据。
    • 8. 发明授权
    • Method and system for camouflaging access-controlled data
    • 伪装访问控制数据的方法和系统
    • US07454782B2
    • 2008-11-18
    • US10015902
    • 2001-10-30
    • Sanguthevar RajasekaranGeoffrey R. HirdBalas Natarajan Kausik
    • Sanguthevar RajasekaranGeoffrey R. HirdBalas Natarajan Kausik
    • H04L9/32
    • G06F21/62H04L9/0863H04L9/3226
    • A computer-representable object (including, without limitation, a cryptographic key, or a graph or a Boolean description of a system) is secured using a generalized camouflaging technique. The secured object need not be stored in the system, not even in encrypted form. Instead, the technique employs a composition function that regenerates the secured object when one inputs a valid password (which may be any computer-representable information held by a user). By regenerating the secured object each time a valid password is entered, there is no need to store the secured object. If one inputs an invalid password, the technique may generate an incorrect object, such that the user is unable to distinguish this incorrect object from the secured object. If the user tries to use the incorrect object, the user can be exposed as unauthorized, without the user's knowledge that he has been exposed.
    • 使用广义伪装技术来确保计算机可表示的对象(包括但不限于密码密钥,或图形或系统的布尔描述)。 安全对象不需要存储在系统中,甚至不加密形式。 相反,该技术采用组合函数,当一个输入有效密码(其可以是用户持有的任何计算机可表示的信息)时,重新生成安全对象​​。 每当输入有效的密码时,通过重新生成安全对象​​,就不需要存储安全对象。 如果输入无效的密码,则该技术可能会生成不正确的对象,使得用户无法将此不正确对象与安全对象区分开。 如果用户尝试使用不正确的对象,则用户可能会以未经授权的方式暴露,而无需用户知道他已被暴露。
    • 9. 发明授权
    • Key camouflaging method using a machine identifier
    • 使用机器标识符的关键伪装方法
    • US08533460B2
    • 2013-09-10
    • US12938666
    • 2010-11-03
    • Geoffrey R. HirdRammohan Varadarajan
    • Geoffrey R. HirdRammohan Varadarajan
    • H04L29/06
    • G06F21/602G06F21/34G06Q20/385G06Q20/40G07F7/1091H04L9/0822H04L9/0863H04L9/0866H04L9/3228H04L2209/56
    • A method is provided for generating a human readable passcode to an authorized user including providing a control access datum and a PIN, and generating a unique machine identifier for the user machine. The method further includes modifying the controlled access datum, encrypting the controlled access datum using the PIN and/or a unique machine identifier to camouflage the datum, and generating a passcode using the camouflaged datum and the PIN and/or the unique machine identifier. A mobile user device may be used to execute the method in one embodiment. The passcode may be used to obtain transaction authorization and/or access to a secured system or secured data. The unique machine identifier may be defined by a machine effective speed calibration derived from information collected from and unique to the user machine.
    • 提供了一种用于向授权用户生成人可读密码的方法,包括提供控制访问数据和PIN,并为用户机器生成唯一的机器标识符。 该方法还包括修改受控访问数据,使用PIN加密受控访问数据和/或唯一的机器标识符以伪装该数据,以及使用伪装的数据和PIN和/或唯一的机器标识符生成密码。 在一个实施例中,可以使用移动用户设备来执行该方法。 密码可用于获得交易授权和/或访问安全系统或安全数据。 唯一的机器标识符可以通过从用户机器收集和独特的信息得到的机器有效速度校准来定义。