会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • HEALTH ASSESSMENT BY REMOTE PHYSICAL EXAMINATION
    • 通过远程身体检查进行健康评估
    • US20130226604A1
    • 2013-08-29
    • US13743198
    • 2013-01-16
    • NETAUTHORITY, INC.
    • Craig S. ETCHEGOYEN
    • G06F19/00G06Q50/22
    • G06F19/3418G06F19/00G06Q50/22G16H15/00
    • A health assessment server allows people to conduct their own physical examinations using one or more medical measurement devices that are bound to one or more user devices. The user uses the medical measurement devices herself and submits the results to the health assessment server through a computer network such as the Internet, either directly from the medical measurement devices or through the user devices. The health assessment server determines an improved health state of the user at which benefits accrue to the user and periodically requests updated health attributes to measure progress toward the improved health state and projecting time until the improved health state is achieved.
    • 健康评估服务器允许人们使用绑定到一个或多个用户设备的一个或多个医疗测量设备进行自己的身体检查。 用户自己使用医疗测量设备,并通过诸如因特网的计算机网络直接从医疗测量设备或通过用户设备将结果提交给健康评估服务器。 健康评估服务器确定用户改善的健康状况,并且周期性地请求更新的健康属性来测量进展到改善的健康状态并且预测时间,直到实现改善的健康状态为止。
    • 2. 发明授权
    • Health assessment by remote physical examination
    • 健康评估通过远程身体检查
    • US09449151B2
    • 2016-09-20
    • US13743198
    • 2013-01-16
    • NETAUTHORITY, INC.
    • Craig S. Etchegoyen
    • G06Q50/00G06F19/00G06Q50/22G06Q10/00
    • G06F19/3418G06F19/00G06Q50/22G16H15/00
    • A health assessment server allows people to conduct their own physical examinations using one or more medical measurement devices that are bound to one or more user devices. The user uses the medical measurement devices herself and submits the results to the health assessment server through a computer network such as the Internet, either directly from the medical measurement devices or through the user devices. The health assessment server determines an improved health state of the user at which benefits accrue to the user and periodically requests updated health attributes to measure progress toward the improved health state and projecting time until the improved health state is achieved.
    • 健康评估服务器允许人们使用绑定到一个或多个用户设备的一个或多个医疗测量设备进行自己的身体检查。 用户自己使用医疗测量设备,并通过诸如因特网的计算机网络直接从医疗测量设备或通过用户设备将结果提交给健康评估服务器。 健康评估服务器确定用户改善的健康状况,并且周期性地请求更新的健康属性来测量进展到改善的健康状态并且预测时间,直到实现改善的健康状态为止。
    • 3. 发明申请
    • ADAPTIVE DEVICE AUTHENTICATION
    • 自适应设备认证
    • US20140068738A1
    • 2014-03-06
    • US13923123
    • 2013-06-20
    • NetAuthority, Inc.
    • Talbot HARTYDono HARJANTOKarim KADDOURA
    • G06F21/44
    • G06F21/44G06F21/73H04L9/3271H04L63/083H04L63/0876H04L67/303
    • Device attributes corresponding to hardware and system configuration and characteristics of the user of the device are associated with adjustment logic, e.g., according to various types and classes of attributes. A hierarchical authentication process provides highly detailed and accurate authentication of a device, including device identification, device authentication, user authentication, and attribute adjustment. If the device is not properly identified, authentication fails. Otherwise, device authentication is attempted. If device authentication fails, all authentication fails. Otherwise, the user of the device is authenticated. If user authentication fails, authentication of the device fails. Otherwise, adjustment logic is used to adjust attributes for subsequent authentication.
    • 与硬件和系统配置相对应的设备属性和设备用户的特性与调整逻辑相关联,例如根据各种类型和属性类别。 分层认证过程提供对设备的高度详细和准确的认证,包括设备标识,设备认证,用户认证和属性调整。 如果设备未正确识别,认证失败。 否则,尝试进行设备认证。 如果设备认证失败,则认证失败。 否则,设备的用户将被认证。 如果用户认证失败,设备认证失败。 否则,调整逻辑用于调整后续身份验证的属性。
    • 5. 发明申请
    • TRANSACTION VERIFICATION
    • 交易验证
    • US20140006780A1
    • 2014-01-02
    • US13919883
    • 2013-06-17
    • NetAuthority, Inc.
    • Talbot HARTYDono HARJANTOKarim KADDOURAPrakash CHANDRA
    • H04L29/06
    • H04L63/0428H04L63/12
    • A client computer returns to a server, not only form data entered by the user representing an action to be taken by the server, but also a hash of the form data that is generated by a cryptographic hash function prior to returning the form data. As a result, the hash is generated before any man-in-the-browser proxy has the opportunity to modify the form data. The server receives the hash of the form data generated before any man-in-the-browser proxy had access to the form data. If a hash of the form data does not match the received hash, the server detects modification of the form data, perhaps by a man-in-the-browser proxy, and accordingly declines to perform the requested action.
    • 客户端计算机返回到服务器,不仅形成由用户输入的表示服务器将采取的动作的数据,而且还返回由返回表单数据之前由密码散列函数生成的表单数据的散列。 因此,在任何浏览器代理程序有机会修改表单数据之前生成散列。 服务器接收在任何浏览器代理程序访问表单数据之前生成的表单数据的哈希值。 如果表单数据的散列与接收到的散列不匹配,则服务器可能会检测到表单数据的修改,也许是由浏览器代理人,因此拒绝执行请求的操作。
    • 7. 发明申请
    • METHOD AND SYSTEM FOR AUTHORIZING REMOTE ACCESS TO CUSTOMER ACCOUNT INFORMATION
    • 用于授权远程访问客户帐户信息的方法和系统
    • US20130167203A1
    • 2013-06-27
    • US13707886
    • 2012-12-07
    • NETAUTHORITY, INC.
    • Craig S. ETCHEGOYEN
    • H04L29/06
    • G06Q30/01G06Q50/265H04L63/0861H04L63/0876
    • System for authorizing a request for remote access to customer account information includes a server configured to receive the request via a network from a remote computing device, a database storing the customer account information accessible by the server, and memory accessible by the server and storing a customer notification program which, when executed by the server, performs steps for (a) identifying, responsive to the server receiving the request, the remote computing device by a device fingerprint and by a requesting location, (b) determining whether the device fingerprint matches any of a number of device fingerprints authorized to access the customer account information, and (c) sending, responsive to determining a mismatch between the device fingerprint and each of the previously authorized device fingerprints, a notification of the request to a customer-specified address, the notification indicating (i) the request, (ii) identity of the remote computing device, and (iii) the requesting location.
    • 用于授权远程访问客户帐户信息的请求的系统包括被配置为经由网络从远程计算设备接收请求的服务器,存储由服务器可访问的客户帐户信息的数据库和由服务器可访问的存储器, 客户通知程序,当由服务器执行时,执行以下步骤:(a)响应于接收到请求的服务器,通过设备指纹和请求位置识别远程计算设备,(b)确定设备指纹是否匹配 授权访问客户帐户信息的多个设备指纹中的任何一个,以及(c)响应于确定设备指纹与每个先前授权的设备指纹之间的不匹配而发送对客户指定地址的请求的通知 ,所述通知指示(i)请求,(ii)远程计算设备的身份,以及(iii)th 请求位置。
    • 9. 发明申请
    • SYSTEM AND METHOD FOR DEVICE AUTHENTICATION WITH BUILT-IN TOLERANCE
    • 用于具有内置公差的设备认证的系统和方法
    • US20140123255A1
    • 2014-05-01
    • US13660651
    • 2012-10-25
    • Uniloc Luxembourg, S.A.NetAuthority, Inc.
    • Craig S. Etchegoyen
    • G06F21/44
    • G06F21/44G06F21/73
    • A system for building tolerance into authentication of a computing device includes a means for executing, from a computer-readable medium, computer-implementable steps of: (a) receiving and storing a first digital fingerprint of the device during a first boot of an authenticating software on the device, the first digital fingerprint based on a first set of device components, (b) receiving a second digital fingerprint from the device at a subsequent time, (c) comparing the second digital fingerprint with a plurality of stored digital fingerprints of known devices, (d) in response to the comparison indicating a mismatch between the second digital fingerprint and the plurality of stored digital fingerprints, generating a request code comprising instructions for the device to generate a third digital fingerprint using the first set of device components, (e) sending the request code to the remote device, (f) receiving the third digital fingerprint from the remote device in response to the request code, and (g) authenticating the device based on a comparison of the first and third digital fingerprints.
    • 用于建立对计算设备的认证的容忍的系统包括用于从计算机可读介质执行计算机可实现的步骤的装置:(a)在认证的第一次引导期间接收和存储设备的第一数字指纹 基于第一组设备组件的第一数字指纹,(b)在随后的时间从设备接收第二数字指纹,(c)将第二数字指纹与多个存储的数字指纹进行比较 (d)响应于指示第二数字指纹与多个存储的数字指纹之间的不匹配的比较,生成包括用于使用第一组设备组件产生第三数字指纹的设备的指令的请求代码, (e)将请求代码发送到远程设备,(f)响应于r从远程设备接收第三数字指纹 比较码,以及(g)基于第一和第三数字指纹的比较来认证该设备。