会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Implicit authentication
    • 隐式认证
    • US08312157B2
    • 2012-11-13
    • US12504159
    • 2009-07-16
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • G06F15/16
    • H04L63/102G06F21/316H04L63/0892H04L67/22H04L67/306
    • Embodiments of the present disclosure provide a method and system for implicitly authenticating a user to access controlled resources. The system receives a request to access the controlled resources. The system then determines a user behavior score based on a user behavior model, and recent contextual data about the user. The user behavior score facilitates identifying a level of consistency between one or more recent user events and a past user behavior pattern. The recent contextual data, which comprise a plurality of data streams, are collected from one or more user devices without prompting the user to perform an action explicitly associated with authentication. The plurality of data streams provide basis for determining the user behavior score, but a data stream alone provides insufficient basis for the determination of the user behavior score. The system also provides the user behavior score to an access controller of the controlled resource.
    • 本公开的实施例提供了用于隐含地认证用户以访问受控资源的方法和系统。 系统接收到访问受控资源的请求。 系统然后基于用户行为模型和关于用户的最近的上下文数据来确定用户行为得分。 用户行为分数有助于识别一个或多个最近用户事件与过去的用户行为模式之间的一致性水平。 包括多个数据流的最近的上下文数据从一个或多个用户设备收集,而不提示用户执行明确地与认证相关联的动作。 多个数据流提供用于确定用户行为得分的基础,但单独的数据流为确定用户行为得分提供了不足的基础。 该系统还向受控资源的访问控制器提供用户行为得分。
    • 4. 发明申请
    • IMPLICIT AUTHENTICATION
    • 隐含认证
    • US20110016534A1
    • 2011-01-20
    • US12504159
    • 2009-07-16
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • Bjorn Markus JakobssonMark J. GrandcolasPhilippe J. P. GolleRichard ChowRunting Shi
    • H04L9/32
    • H04L63/102G06F21/316H04L63/0892H04L67/22H04L67/306
    • Embodiments of the present disclosure provide a method and system for implicitly authenticating a user to access controlled resources. The system receives a request to access the controlled resources. The system then determines a user behavior score based on a user behavior model, and recent contextual data about the user. The user behavior score facilitates identifying a level of consistency between one or more recent user events and a past user behavior pattern. The recent contextual data, which comprise a plurality of data streams, are collected from one or more user devices without prompting the user to perform an action explicitly associated with authentication. The plurality of data streams provide basis for determining the user behavior score, but a data stream alone provides insufficient basis for the determination of the user behavior score. The system also provides the user behavior score to an access controller of the controlled resource.
    • 本公开的实施例提供了用于隐含地认证用户以访问受控资源的方法和系统。 系统接收到访问受控资源的请求。 系统然后基于用户行为模型和关于用户的最近的上下文数据来确定用户行为得分。 用户行为分数有助于识别一个或多个最近用户事件与过去的用户行为模式之间的一致性水平。 包括多个数据流的最近的上下文数据从一个或多个用户设备收集,而不提示用户执行明确地与认证相关联的动作。 多个数据流提供用于确定用户行为得分的基础,但单独的数据流为确定用户行为得分提供了不足的基础。 该系统还向受控资源的访问控制器提供用户行为得分。
    • 5. 发明授权
    • Selectable captchas
    • 可选择的验证码
    • US08307407B2
    • 2012-11-06
    • US12045917
    • 2008-03-11
    • Bjorn Markus JakobssonPhilippe J. P. GolleRichard Chow
    • Bjorn Markus JakobssonPhilippe J. P. GolleRichard Chow
    • G06F7/04G06F17/30
    • G06F21/31
    • A system for displaying a set of selectable CAPTCHAs produces a first set of CAPTCHAs whose images are based at least partially on an alphanumeric sequence, where a respective CAPTCHA in the first set is associated with a CAPTCHA property. The system also produces a second set of CAPTCHAs whose images are based at least partially on an alphanumeric sequence, where a respective CAPTCHA in the second set is not associated with a CAPTCHA property. Next, the system displays the first and second sets of CAPTCHAs. Finally, the system makes respective CAPTCHAs in the first and second sets of CAPTCHAs selectable, thereby allowing a user to pass a CAPTCHA challenge by distinguishing the first set of CAPTCHAs from the second set of CAPTCHAs without typing the words associated with the images.
    • 用于显示一组可选CAPTCHA的系统产生第一组CAPTCHA,其图像至少部分地基于字母数字序列,其中第一组中的相应CAPTCHA与CAPTCHA属性相关联。 该系统还产生第二组CAPTCHA,其图像至少部分地基于字母数字序列,其中第二组中的相应CAPTCHA与CAPTCHA属性不相关联。 接下来,系统显示第一组和第二组CAPTCH。 最后,系统使CAPTCHAs的第一组CAPTCHA和第二组CAPTCHAs中的相应CAPTCH可选择,从而允许用户通过将CAPTCHA的第一组与第二组CAPTCHAs区分开来而不输入与图像相关联的单词来传递CAPTCHA挑战。
    • 6. 发明授权
    • Authenticating users with memorable personal questions
    • 用难忘的个人问题验证用户
    • US08161534B2
    • 2012-04-17
    • US12270154
    • 2008-11-13
    • Philippe J. P. GolleBjorn Markus JakobssonRichard Chow
    • Philippe J. P. GolleBjorn Markus JakobssonRichard Chow
    • G06F7/04
    • G06F2221/2131
    • One embodiment provides a system that verifies a user's identity. The system generates a list including a plurality of items and formulates a substantially large set of security questions base on the plurality of items. The number of questions in the set is significantly larger than a subset of security questions presented to the user to reduce the likelihood of the same questions being asked repeatedly. During account creation, the system presents to the user the subset of questions, and receives and stores a response from the user. At least one question in the subset is selected based on user information that is automatically extracted from devices associated with the user. Subsequently, the system receives a request to reset the user's password and presents the subset of questions to the requester. The system determines whether the requester is the user by comparing the requester's response with the stored user response.
    • 一个实施例提供了一种验证用户身份的系统。 系统生成包括多个项目的列表,并且基于多个项目来制定基本上大量的安全问题集合。 该集合中的问题数量明显大于向用户呈现的安全问题的一个子集,以减少重复提出相同问题的可能性。 在创建帐户期间,系统向用户呈现问题的子集,并接收并存储来自用户的响应。 基于从与用户相关联的设备自动提取的用户信息来选择子集中的至少一个问题。 随后,系统接收到重置用户密码的请求,并将问题的子集呈现给请求者。 系统通过将请求者的响应与存储的用户响应进行比较来确定请求者是否是用户。
    • 9. 发明申请
    • IMPLICIT AUTHENTICATION
    • 隐含认证
    • US20120137340A1
    • 2012-05-31
    • US12955825
    • 2010-11-29
    • Bjorn Markus JakobssonRichard ChowRunting Shi
    • Bjorn Markus JakobssonRichard ChowRunting Shi
    • G06F21/00
    • G06F21/316H04L63/0815H04L63/102
    • Embodiments of the present disclosure provide a method and system for implicitly authenticating a user to access controlled resources. The system first receives a request to access the controlled resource from a user. Then, the system determines whether the user request is inconsistent with regular user behavior by calculating a user behavior measure derived from historical contextual data of past user events. Next, responsive to the determined inconsistency of the user request, the system collects current contextual data of the user from one or more user devices without prompting the user to perform an explicit action for authentication. The system further updates the user behavior measure based on the collected current contextual data, and provides the updated user behavior measure to an access controller of the controlled resource to make an authentication decision based at least on the updated user behavior measure.
    • 本公开的实施例提供了用于隐含地认证用户以访问受控资源的方法和系统。 系统首先从用户接收到访问受控资源的请求。 然后,系统通过计算从过去用户事件的历史上下文数据导出的用户行为度量来确定用户请求是否与常规用户行为不一致。 接下来,响应于所确定的用户请求的不一致性,系统从一个或多个用户设备收集用户的当前上下文数据,而不提示用户执行用于认证的显式动作。 该系统还基于所收集的当前上下文数据更新用户行为测量,并且将更新的用户行为测量提供给受控资源的访问控制器,以至少基于更新的用户行为度量进行认证决定。
    • 10. 发明申请
    • AUTHENTICATING USERS WITH MEMORABLE PERSONAL QUESTIONS
    • 用可记录的个人问题验证用户
    • US20100122341A1
    • 2010-05-13
    • US12270154
    • 2008-11-13
    • Philippe J.P. GolleBjorn Markus JakobssonRichard Chow
    • Philippe J.P. GolleBjorn Markus JakobssonRichard Chow
    • G06F7/04
    • G06F2221/2131
    • One embodiment provides a system that verifies a user's identity. The system generates a list including a plurality of items and formulates a substantially large set of security questions base on the plurality of items. The number of questions in the set is significantly larger than a subset of security questions presented to the user to reduce the likelihood of the same questions being asked repeatedly. During account creation, the system presents to the user the subset of questions, and receives and stores a response from the user. At least one question in the subset is selected based on user information that is automatically extracted from devices associated with the user. Subsequently, the system receives a request to reset the user's password and presents the subset of questions to the requester. The system determines whether the requester is the user by comparing the requester's response with the stored user response.
    • 一个实施例提供了一种验证用户身份的系统。 系统生成包括多个项目的列表,并且基于多个项目来制定基本上大量的安全问题集合。 该集合中的问题数量明显大于向用户呈现的安全问题的一个子集,以减少重复提出相同问题的可能性。 在创建帐户期间,系统向用户呈现问题的子集,并接收并存储来自用户的响应。 基于从与用户相关联的设备自动提取的用户信息来选择子集中的至少一个问题。 随后,系统接收到重置用户密码的请求,并将问题的子集呈现给请求者。 系统通过将请求者的响应与存储的用户响应进行比较来确定请求者是否是用户。