会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and system for detection of clone authenticator
    • 检测克隆鉴别器的方法和系统
    • US08601588B1
    • 2013-12-03
    • US13173726
    • 2011-06-30
    • Robert BlackWilliam DuaneRobert S. Philpott
    • Robert BlackWilliam DuaneRobert S. Philpott
    • G06F11/00
    • G06F21/577G06F11/008G06F21/34G06F21/44G06F21/55G06Q40/02G06Q2220/00H04L63/1433H04L63/1441
    • A method includes engaging in authentication operations each involving apparent use of a legitimate authenticator. Values of one or more authenticator variables are received and stored, where the authenticator variable(s) normally change in a known authenticator-specific way during the authentication operations, such as being calculated from a monotonically increasing dynamic variable. A risk analysis function is applied to the stored values to generate a risk indicator signal indicating a level of risk that the clone authenticator is in use. The risk analysis function includes detection of an abnormal change of the authenticator variable(s), such as use of non-monotonic dynamic variable values. The risk indicator signal is output to an access controller that operates, based on the level of risk indicated by the risk indicator signal, to selectively inhibit an otherwise successful authentication operation involving apparent use of the legitimate authenticator.
    • 一种方法包括参与认证操作,每个认证操作包括明确使用合法认证器。 接收和存储一个或多个验证器变量的值,其中验证器变量在认证操作期间通常以已知的认证器特定方式改变,诸如从单调递增的动态变量计算。 对存储的值应用风险分析功能,以生成指示克隆认证器正在使用的风险级别的风险指示符信号。 风险分析功能包括检测认证者变量的异常变化,例如使用非单调动态变量值。 该风险指示信号被输出到一个接入控制器,该接入控制器基于风险指示信号所指示的风险水平来选择性地禁止涉及明确使用合法验证器的另外成功的认证操作。
    • 3. 发明申请
    • Detecting and preventing replay in authentication systems
    • 检测和防止认证系统中的重放
    • US20070256123A1
    • 2007-11-01
    • US11607836
    • 2006-12-01
    • William DuaneLawrence FriedmanAlexander Volanis
    • William DuaneLawrence FriedmanAlexander Volanis
    • H04L9/32
    • H04L63/0838H04L63/1441
    • A system for detecting and preventing replay attacks includes a plurality of interconnected authentication servers, and one or more tokens for generating a one-time passcode and providing the one-time passcode to one of the authentication servers for authentication. The system includes an adjudicator function associated with each authentication server. The adjudicator evaluates a high water mark value associated with a token seeking authentication, allows authentication to proceed for the token if the high water mark evaluation indicates that the one-time passcode was not used in a previous authentication, and prevents authentication if the high water mark evaluation indicates that the one-time passcode was used in a previous authentication. The token is associated with a home authentication server that maintains a current high water mark of the token. The home authentication server validates the current high water mark on behalf of the adjudicator function evaluating the token for authentication.
    • 用于检测和防止重放攻击的系统包括多个互连的认证服务器,以及用于生成一次性密码并将一次性密码提供给认证服务器之一用于认证的一个或多个令牌。 该系统包括与每个认证服务器相关联的裁判员功能。 审判员评估与令牌寻求认证相关联的高水位值,如果高水位评估指示在先前认证中未使用一次性密码,则允许认证进行令牌,并且如果高水位则防止认证 标记评估表示在以前的认证中使用一次性密码。 令牌与维护令牌当前高水位的家庭认证服务器相关联。 家庭认证服务器代表评估用于认证的令牌的裁判员功能验证当前的高水位标记。
    • 8. 发明授权
    • Providing security to an electronic device
    • 为电子设备提供安全性
    • US08452989B1
    • 2013-05-28
    • US12634116
    • 2009-12-09
    • Todd MorneauWilliam Duane
    • Todd MorneauWilliam Duane
    • G06F21/00
    • G06F21/86G06F2221/2143
    • A technique provides security to an electronic device. The technique involves disposing a microprocessor between a printed circuit board and a circuit element to restrict physical access to the microprocessor, the microprocessor having (i) a bottom which faces the printed circuit board in a first direction and (ii) a top which faces the circuit element in a second direction which is opposite the first direction. The technique further involves delivering power to the microprocessor from a power source while the microprocessor is disposed between the printed circuit board and the circuit element, the microprocessor performing electronic operations in response to the power delivered from the power source. The technique further involves electronically altering or preventing the microprocessor from further performing the electronic operations in response to tampering activity on the circuit element. Such detection of the tampering activity may involve monitoring a covert signal for tamper evidence detection.
    • 一种技术为电子设备提供安全性。 该技术涉及将微处理器布置在印刷电路板和电路元件之间以限制对微处理器的物理访问,微处理器具有(i)在第一方向上面向印刷电路板的底部,以及(ii)面向 电路元件在与第一方向相反的第二方向上。 该技术还包括在微处理器被布置在印刷电路板和电路元件之间时向微处理器供电,微处理器响应于从电源传递的功率执行电子操作。 该技术还涉及电子地改变或防止微处理器响应于电路元件上的篡改活动进一步执行电子操作。 这种篡改活动的检测可能涉及监视篡改证据检测的隐蔽信号。