会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and apparatus for authenticating a user using multi-server one-time passcode verification
    • 使用多服务器一次性密码验证认证用户的方法和装置
    • US09118661B1
    • 2015-08-25
    • US13404737
    • 2012-02-24
    • Ari JuelsNikolaos TriandopoulosMarten Erik van Dijk
    • Ari JuelsNikolaos TriandopoulosMarten Erik van Dijk
    • H04L29/06
    • H04L63/0838H04L63/0853
    • Methods and apparatus are provided for authenticating a user using multi-server one-time passcode verification. A user is authenticated by receiving authentication information from the user; and authenticating the user based on the received authentication information using at least two authentication servers, wherein the received authentication information is based on a secret shared between a security token associated with the user and an authentication authority that provides the at least two authentication servers. For example, the authentication information can comprise a passcode comprised of a tokencode from the security token and a password from the user. The user can be authenticated only if, for example, all of the at least two authentication servers authenticate the received authentication information.
    • 提供了使用多服务器一次性密码验证来验证用户的方法和装置。 通过从用户接收认证信息来认证用户; 以及使用至少两个认证服务器基于所接收的认证信息来认证所述用户,其中,所接收的认证信息基于与所述用户相关联的安全令牌和提供所述至少两个认证服务器的认证机构之间共享的秘密。 例如,认证信息可以包括由来自安全令牌的令牌代码和来自用户的密码组成的密码。 只有在例如所有至少两个认证服务器中的所有认证服务器对接收到的认证信息进行认证时,才可以认证用户。
    • 4. 发明授权
    • Scheduling of defensive security actions in information processing systems
    • 在信息处理系统中安排防御性安全措施
    • US09471777B1
    • 2016-10-18
    • US13404839
    • 2012-02-24
    • Ari JuelsMarten Erik van DijkAlina M. OpreaRonald L. Rivest
    • Ari JuelsMarten Erik van DijkAlina M. OpreaRonald L. Rivest
    • H04L29/06G06F21/55
    • G06F21/55G06F21/45H04L9/002H04L63/1441
    • A processing device is configured to identify a plurality of defensive security actions to be taken to address a persistent security threat to a system comprising information technology infrastructure, and to determine a schedule for performance of the defensive security actions based at least in part on a selected distribution derived from a game-theoretic model, such as a delayed exponential distribution or other type of modified exponential distribution. The system subject to the persistent security threat is configured to perform the defensive security actions in accordance with the schedule in order to deter the persistent security threat. The distribution may be selected so as to optimize defender benefit in the context of the game-theoretic model, where the game-theoretic model may comprise a stealthy takeover game in which attacker and defender entities can take actions at any time but cannot determine current game state without taking an action.
    • 处理设备被配置为识别要采取的多个防御性安全措施以解决对包括信息技术基础设施的系统的持续安全威胁,并且至少部分地基于所选择的确定用于执行防御性安全动作的调度 衍生自游戏理论模型的分布,例如延迟指数分布或其他类型的修改指数分布。 受到持续安全威胁的系统被配置为根据时间表执行防御性安全措施,以便阻止持续的安全威胁。 可以选择分配,以便在游戏理论模型的上下文中优化后卫利益,其中游戏理论模型可以包括隐形收购游戏,其中攻击者和后卫实体可以随时采取行动但不能确定当前游戏 状态而不采取行动。
    • 5. 发明授权
    • Remote verification of file protections for cloud data storage
    • 远程验证云数据存储的文件保护
    • US08799334B1
    • 2014-08-05
    • US13339768
    • 2011-12-29
    • Emil P. StefanovMarten Erik van DijkAlina M. OpreaAri Juels
    • Emil P. StefanovMarten Erik van DijkAlina M. OpreaAri Juels
    • G06F17/30
    • G06F21/577G06F2211/007G06F2221/2107
    • A client device or other processing device comprises a file processing module, with the file processing module being operative to provide a file to a file system for encoding, to receive from the file system a corresponding encoded file, and to verify that the file system stores at least a designated portion of an encapsulation of the encoded file. In an illustrative embodiment, the file processing module receives, in addition to or in place of the encoded file, a proof of correct encoding. The file system may comprise one or more servers associated with a cloud storage provider. Advantageously, one or more illustrative embodiments allow a client device to verify that its files are stored by a cloud storage provider in encrypted form or with other appropriate protections.
    • 客户端设备或其他处理设备包括文件处理模块,文件处理模块可操作以向文件系统提供文件以进行编码,从文件系统接收对应的编码文件,并验证文件系统存储 至少编码文件的封装的指定部分。 在说明性实施例中,文件处理模块除了编码文件之外还是代替编码文件,接收正确编码的证明。 文件系统可以包括与云存储提供商相关联的一个或多个服务器。 有利地,一个或多个说明性实施例允许客户端设备验证其文件由加密形式的云存储提供商或其他适当的保护来存储。
    • 6. 发明授权
    • Remote verification of file protections for cloud data storage
    • 远程验证云数据存储的文件保护
    • US08346742B1
    • 2013-01-01
    • US13075848
    • 2011-03-30
    • Ari JuelsMarten Erik van DijkAlina OpreaRonald L. RivestEmil P. Stefanov
    • Ari JuelsMarten Erik van DijkAlina OpreaRonald L. RivestEmil P. Stefanov
    • G06F17/00
    • G06F21/577
    • A client device or other processing device comprises a file processing module, with the file processing module being operative to request proof from a file system that a file having a first format is stored by the file system in a second format different than the first format, to receive the proof from the file system, and to verify that the file is stored in the second format using the proof provided by the file system responsive to the request. The proof is based at least in part on application of a function to the file in the second format, and the function imposes a minimum resource requirement on generation of the proof. The file system may comprise one or more servers associated with a cloud storage provider. Advantageously, one or more illustrative embodiments allow a client device to verify that its files are stored by a cloud storage provider in encrypted form or with other appropriate protections.
    • 客户端设备或其他处理设备包括文件处理模块,文件处理模块可操作以从文件系统请求证明文件系统以不同于第一格式的第二格式存储具有第一格式的文件, 从文件系统接收证明,并使用响应于该请求的文件系统提供的证明来验证文件是否以第二格式存储。 该证明至少部分地基于第二格式的文件的应用功能,并且该功能对生成证明施加了最低资源要求。 文件系统可以包括与云存储提供商相关联的一个或多个服务器。 有利地,一个或多个说明性实施例允许客户端设备验证其文件由加密形式的云存储提供商或其他适当的保护来存储。
    • 7. 发明授权
    • Randomly skewing secret values as a countermeasure to compromise
    • 随机倾斜秘密价值作为妥协的对策
    • US09525551B1
    • 2016-12-20
    • US13248127
    • 2011-09-29
    • Karl AckermanMarten Erik van DijkAri JuelsEmily Shen
    • Karl AckermanMarten Erik van DijkAri JuelsEmily Shen
    • H04L9/32G06F21/31G06F21/34
    • H04L9/3228G06F21/31G06F21/34H04L9/088
    • A first cryptographic device is authenticated by a second cryptographic device. The second cryptographic device stores an alternative version of a secret value associated with the first cryptographic device as a countermeasure to compromise of the secret value. In conjunction with a protocol carried out between the first cryptographic device and the second cryptographic device, the second cryptographic device determines the secret value based at least in part on the alternative version of the secret value, and utilizes the determined secret value to authenticate the first cryptographic device. The alternative version of the secret value may comprise a randomly-skewed version of the secret value. For example, the secret value may comprise a key or other parameter of the first cryptographic device and the alternative version of the secret value may comprise a randomly-skewed version of the key or other parameter.
    • 第一加密设备由第二加密设备认证。 第二加密设备存储与第一密码设备相关联的秘密值的备选版本作为妥协秘密值的对策。 结合在第一加密装置和第二密码装置之间执行的协议,第二加密装置至少部分地基于秘密值的备选版本来确定秘密值,并利用所确定的秘密值来认证第一加密装置 加密设备 秘密值的替代版本可以包括秘密值的随机倾斜版本。 例如,秘密值可以包括第一密码设备的密钥或其他参数,秘密值的备选版本可以包括密钥或其他参数的随机倾斜版本。
    • 8. 发明授权
    • Methods and apparatus for knowledge-based authentication using historically-aware questionnaires
    • 使用历史感知调查表进行知识认证的方法和设备
    • US09009844B1
    • 2015-04-14
    • US13436080
    • 2012-03-30
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • H04L29/06
    • H04L9/0675H04L9/3271
    • Knowledge-based authentication (KBA) is provided using historically-aware questionnaires. The KBA can obtain a plurality of historically different answers from the user to at least one question; challenge the user with the question for a given period of time; receive a response from the user to the question; and grant access to the restricted resource if the response is accurate for the given period of time based on the historically different answers. Alternatively, the KBA can be based on historically aware answers to a set of inter-related questions. The user is challenged with the inter-related questions for a given period of time. Historically different answers can comprise answers with applicable dates, or correct answers to the question over time. Historically aware answers can comprise an answer that is accurate for an indicated date or period of time. An accurate response demonstrates knowledge of multiple related personal events.
    • 基于知识的认证(KBA)是使用历史感知的问卷调查表提供的。 KBA可以从用户获得多个历史上不同的答案至少一个问题; 在给定的时间内质疑用户的问题; 接收用户对该问题的回复; 并且如果响应在给定时间段内基于历史上不同的答案准确,则授予对受限资源的访问。 或者,KBA可以基于历史上意识到的一系列相互关联的问题的答案。 用户在给定的时间内受到相互关联的问题的挑战。 历史上不同的答案可以包括适用日期的答案,或者随着时间的推移对问题的正确答案。 历史上意识到的答案可以包含对于指定的日期或时间段的准确的答案。 准确的答复表明了多个相关个人事件的知识。
    • 10. 发明授权
    • Methods and apparatus for fraud detection and remediation in knowledge-based authentication
    • 基于知识的认证欺诈检测和修复的方法和设备
    • US09021553B1
    • 2015-04-28
    • US13436125
    • 2012-03-30
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • H04L29/06G06F21/31
    • G06F21/31G06F2221/2133
    • Methods and apparatus are provided for fraud detection and remediation in knowledge-based authentication (KBA). A knowledge-based authentication method is performed by a server for restricting access of a user to a restricted resource. The exemplary knowledge-based authentication method comprises challenging the user with one or more questions requiring knowledge by the user; receiving a response from the user to the one or more questions, wherein at least a portion of the response is encoded by the user using an encoding scheme defined between the server and the user to signal a fraudulent access attempt; and granting access to the restricted resource if one or more predefined response criteria are satisfied, wherein the one or more predefined response criteria comprises an assessment of whether the encoded portion of the response satisfies the encoding scheme. A number of exemplary encoding schemes are disclosed.
    • 提供了基于知识的认证(KBA)中的欺诈检测和修复的方法和装置。 基于知识的认证方法由服务器执行,用于限制用户对受限资源的访问。 示例性的基于知识的认证方法包括用用户需要知识的一个或多个问题来挑战用户; 从所述用户接收对所述一个或多个问题的响应,其中所述响应的至少一部分由所述用户使用在所述服务器和所述用户之间定义的编码方案进行编码以用信号通知欺诈性接入尝试; 以及如果满足一个或多个预定义的响应准则则允许对所述受限资源的访问,其中所述一个或多个预定义的响应标准包括所述响应的编码部分是否满足所述编码方案的评估。 公开了许多示例性编码方案。