会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Techniques for password attack mitigation
    • 减轻密码攻击的技术
    • US08132018B2
    • 2012-03-06
    • US11174126
    • 2005-06-30
    • Avigdor EldarItamar SharoniTsippy MendelsonUri Blumenthal
    • Avigdor EldarItamar SharoniTsippy MendelsonUri Blumenthal
    • G06F21/00
    • H04L63/083G06Q20/206G06Q20/3674G06Q20/4012H04L63/1441H04L63/1458
    • Apparatus, system, and method having a first counter to record a number of invalid authentication requests, a first timer to set a first time period based on a value of the first counter, and an authentication module associated with the first counter and the first timer to receive an initial authentication request that includes a username and when said username is invalid, the module is to invalidate any subsequent authentication requests under the username during the first time period regardless of whether the subsequent requests includes a valid username. The system further includes a communication medium. The method includes receiving an authentication request with new information in a first session, validating the new information, and caching the validated new information in the first session.
    • 具有记录多个无效认证请求的第一计数器的装置,系统和方法,基于第一计数器的值设置第一时间段的第一定时器和与第一计数器和第一定时器相关联的认证模块 为了接收包括用户名的初始认证请求,并且当所述用户名无效时,该模块将在第一时间段期间使用户名下的任何后续认证请求无效,而不管后续请求是否包括有效的用户名。 该系统还包括通信介质。 该方法包括在第一会话中接收具有新信息的认证请求,验证新信息,以及在第一会话中缓存经验证的新信息。
    • 7. 发明授权
    • Protected clock management based upon a non-trusted persistent time source
    • 基于不可信持久时间源的受保护的时钟管理
    • US08327448B2
    • 2012-12-04
    • US11158968
    • 2005-06-22
    • Avigdor EldarOmer Levy
    • Avigdor EldarOmer Levy
    • G06F21/00
    • G06F1/14G06F21/725
    • Methods and arrangements to persist a trusted time for a protected clock based upon a non-trusted but persistent time source are disclosed. Embodiments may comprise an embedded device, which may be hardware, software, firmware, and/or other logic, to maintain a trusted time in a protected clock. The embedded device may initialize the protected clock by obtaining a trusted time from a trusted time source such as a network server. The embedded device then maintains the trusted time in the event of a power loss to the protected clock by monitoring a time differential between the protected clock and a non-trusted system clock. Many embodiments also employ the protected clock without a battery backup to advantageously save manufacturing costs and space, while maintaining the trusted time in the event of a power loss by relying on a battery backup for the non-trusted system clock. Other embodiments are disclosed and claimed.
    • 公开了基于不可信但持久的时间源来保护受保护时钟的可信时间的方法和布置。 实施例可以包括嵌入式设备,其可以是硬件,软件,固件和/或其他逻辑,以将受保护的时钟中的可信时间保持在一起。 嵌入式设备可以通过从诸如网络服务器的可信时间源获得可信时间来初始化受保护的时钟。 然后,通过监视受保护时钟和不可信系统时钟之间的时间差,嵌入式设备在通过受保护时钟的功率损耗的情况下维持可信时间。 许多实施例还采用没有电池备份的受保护时钟,以有利地节省制造成本和空间,同时通过依赖于用于不可信系统时钟的电池备份来维持在功率损耗的情况下的可信时间。 公开和要求保护其他实施例。
    • 8. 发明申请
    • Protected clock management based upon a non-trusted persistent time source
    • 基于不可信持久时间源的受保护的时钟管理
    • US20060294593A1
    • 2006-12-28
    • US11158968
    • 2005-06-22
    • Avigdor EldarOmer Levy
    • Avigdor EldarOmer Levy
    • H04N7/16
    • G06F1/14G06F21/725
    • Methods and arrangements to persist a trusted time for a protected clock based upon a non-trusted but persistent time source are disclosed. Embodiments may comprise an embedded device, which may be hardware, software, firmware, and/or other logic, to maintain a trusted time in a protected clock. The embedded device may initialize the protected clock by obtaining a trusted time from a trusted time source such as a network server. The embedded device then maintains the trusted time in the event of a power loss to the protected clock by monitoring a time differential between the protected clock and a non-trusted system clock. Many embodiments also employ the protected clock without a battery backup to advantageously save manufacturing costs and space, while maintaining the trusted time in the event of a power loss by relying on a battery backup for the non-trusted system clock. Other embodiments are disclosed and claimed.
    • 公开了基于不可信但持久的时间源来保护受保护时钟的可信时间的方法和布置。 实施例可以包括嵌入式设备,其可以是硬件,软件,固件和/或其他逻辑,以将受保护的时钟中的可信时间保持在一起。 嵌入式设备可以通过从诸如网络服务器的可信时间源获得可信时间来初始化受保护的时钟。 然后,通过监视受保护时钟和不可信系统时钟之间的时间差,嵌入式设备在通过受保护时钟的功率损耗的情况下维持可信时间。 许多实施例还采用没有电池备份的受保护时钟,以有利地节省制造成本和空间,同时通过依赖于用于不可信系统时钟的电池备份来维持在功率损耗的情况下的可信时间。 公开和要求保护其他实施例。