会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and apparatus for fraud detection and remediation in knowledge-based authentication
    • 基于知识的认证欺诈检测和修复的方法和设备
    • US09021553B1
    • 2015-04-28
    • US13436125
    • 2012-03-30
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • H04L29/06G06F21/31
    • G06F21/31G06F2221/2133
    • Methods and apparatus are provided for fraud detection and remediation in knowledge-based authentication (KBA). A knowledge-based authentication method is performed by a server for restricting access of a user to a restricted resource. The exemplary knowledge-based authentication method comprises challenging the user with one or more questions requiring knowledge by the user; receiving a response from the user to the one or more questions, wherein at least a portion of the response is encoded by the user using an encoding scheme defined between the server and the user to signal a fraudulent access attempt; and granting access to the restricted resource if one or more predefined response criteria are satisfied, wherein the one or more predefined response criteria comprises an assessment of whether the encoded portion of the response satisfies the encoding scheme. A number of exemplary encoding schemes are disclosed.
    • 提供了基于知识的认证(KBA)中的欺诈检测和修复的方法和装置。 基于知识的认证方法由服务器执行,用于限制用户对受限资源的访问。 示例性的基于知识的认证方法包括用用户需要知识的一个或多个问题来挑战用户; 从所述用户接收对所述一个或多个问题的响应,其中所述响应的至少一部分由所述用户使用在所述服务器和所述用户之间定义的编码方案进行编码以用信号通知欺诈性接入尝试; 以及如果满足一个或多个预定义的响应准则则允许对所述受限资源的访问,其中所述一个或多个预定义的响应标准包括所述响应的编码部分是否满足所述编码方案的评估。 公开了许多示例性编码方案。
    • 2. 发明授权
    • Methods and apparatus for knowledge-based authentication using historically-aware questionnaires
    • 使用历史感知调查表进行知识认证的方法和设备
    • US09009844B1
    • 2015-04-14
    • US13436080
    • 2012-03-30
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • H04L29/06
    • H04L9/0675H04L9/3271
    • Knowledge-based authentication (KBA) is provided using historically-aware questionnaires. The KBA can obtain a plurality of historically different answers from the user to at least one question; challenge the user with the question for a given period of time; receive a response from the user to the question; and grant access to the restricted resource if the response is accurate for the given period of time based on the historically different answers. Alternatively, the KBA can be based on historically aware answers to a set of inter-related questions. The user is challenged with the inter-related questions for a given period of time. Historically different answers can comprise answers with applicable dates, or correct answers to the question over time. Historically aware answers can comprise an answer that is accurate for an indicated date or period of time. An accurate response demonstrates knowledge of multiple related personal events.
    • 基于知识的认证(KBA)是使用历史感知的问卷调查表提供的。 KBA可以从用户获得多个历史上不同的答案至少一个问题; 在给定的时间内质疑用户的问题; 接收用户对该问题的回复; 并且如果响应在给定时间段内基于历史上不同的答案准确,则授予对受限资源的访问。 或者,KBA可以基于历史上意识到的一系列相互关联的问题的答案。 用户在给定的时间内受到相互关联的问题的挑战。 历史上不同的答案可以包括适用日期的答案,或者随着时间的推移对问题的正确答案。 历史上意识到的答案可以包含对于指定的日期或时间段的准确的答案。 准确的答复表明了多个相关个人事件的知识。