会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for establishing a protected channel between a user
and a computer system
    • 用于在用户和计算机系统之间建立受保护信道的方法和装置
    • US5664099A
    • 1997-09-02
    • US579744
    • 1995-12-28
    • Raymond E. OzzieEric M. PateyCharles W. KaufmanSteven R. Beckhardt
    • Raymond E. OzzieEric M. PateyCharles W. KaufmanSteven R. Beckhardt
    • G06F21/00H04L9/32
    • G06F21/36G06F21/44G06F21/82G06F2211/007
    • In order to establish a protected channel between a user and a software program running on a computer system, a graphic display unique to the user is displayed along with the normal information entry graphics. A foreign program which might duplicate the overall appearance of the entry graphics cannot display the unique visual display which would appear on the legitimate entry screen of a particular user. Thus, a user looking at his entry screen can tell by the visual display whether the entry screen has been generated by a legitimate program or by a foreign impostor program. Further, since it might be possible for an unauthorized person to surreptitiously observe the unique display pattern on the entry screen of an authorized user, to increase security, a program constructed according to the principles of the invention, changes the visual display as information is entered based on the partially entered information. Thus, even if an unauthorized person should oversee the entry of the information by an authorized user, memorize the display and incorporate the display in an impostor program, the impostor program would be unable to duplicate the sequence of visual displays which occurs during the entry of the information because the information itself is unknown.
    • 为了在用户和在计算机系统上运行的软件程序之间建立受保护的信道,显示与用户唯一的图形显示以及普通的信息输入图形。 可能复制入口图形的整体外观的外部程序不能显示出现在特定用户的合法入口屏幕上的唯一视觉显示。 因此,看着他的输入屏幕的用户可以通过视觉显示来判断输入屏幕是否由合法程序或外部冒名顶替程序产生。 此外,由于未经授权的人可能秘密地观察授权用户的入口屏幕上的唯一显示图案,为了增加安全性,根据本发明的原理构造的程序在输入信息时改变视觉显示 基于部分输入的信息。 因此,即使未经授权的人员应该由授权用户监督信息的输入,记住显示并将显示内容合并到冒名顶替程序中,冒名顶替程序将无法复制在进入期间发生的视觉显示序列 信息因为信息本身是未知的。
    • 2. 发明申请
    • MEMORABLE RESOURCE NAMES
    • 可记录资源名称
    • US20110314156A1
    • 2011-12-22
    • US12819268
    • 2010-06-21
    • Raymond E. OzzieEric M. PateyBrian M. LambertGeorge P. Moromisato
    • Raymond E. OzzieEric M. PateyBrian M. LambertGeorge P. Moromisato
    • G06F15/173
    • G06F17/3012
    • Among other things, one or more techniques and/or systems are disclosed for generating a human memorable resource name. Both a first part of the resource name and a second part of the resource name are generated, where both parts respectively comprise a memorable alphanumeric string (e.g., easily remembered). The first and second parts of the resource name are combined with an intervening separator symbol to generate the first resource name, comprising the first part, the symbol, and the second part. The first resource name is compared against a desired threshold to determine if it can be used as the name for the resource. If the first resource name does not meet the threshold a second resource name is generated for the resource.
    • 除其他之外,公开了一种或多种技术和/或系统用于产生人类难忘的资源名称。 生成资源名称的第一部分和资源名称的第二部分,其中两个部分分别包括难忘的字母数字字符串(例如,容易记住)。 资源名称的第一部分和第二部分与中间分隔符组合,以生成包括第一部分,符号和第二部分的第一资源名称。 将第一个资源名称与期望的阈值进行比较,以确定是否可以将其用作资源的名称。 如果第一个资源名称不符合阈值,则为资源生成第二个资源名称。
    • 3. 发明授权
    • Providing remote user authentication
    • 提供远程用户认证
    • US08522010B2
    • 2013-08-27
    • US12254115
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L29/06G06F7/04G06F15/16G06F17/30
    • H04L63/0853G06F21/43H04L63/18
    • Providing a remote computer user authentication service involves providing a reference to a user authentication service in a host server's source code (e.g., website source code). Further, integration code that may be used in an application programming interface (API) on the host server for interaction with a user authentication service can be provided. Additionally, a user interface (UI) for user authentication on the host server, and an authentication-test message on the host server using the UI may be provided. Also, providing authentication can comprise sending an authentication-request message to a mobile device designated by the user; and/or can comprise the user responding with information from the authentication-test message. The host server can be notified of the user's authentication after a correct response is received by the user authentication service.
    • 提供远程计算机用户认证服务涉及在主机服务器的源代码(例如,网站源代码)中提供对用户认证服务的引用。 此外,可以提供可以在主服务器上用于与用户认证服务交互的应用程序编程接口(API)中使用的集成代码。 此外,可以提供用于主机服务器上的用户认证的用户界面(UI)以及使用UI在主机服务器上的认证测试消息。 此外,提供认证可以包括向由用户指定的移动设备发送认证请求消息; 和/或可以包括用户响应来自认证测试消息的信息。 在用户认证服务接收到正确的响应后,主机服务器可以被通知用户的认证。
    • 4. 发明授权
    • User authentication management
    • 用户认证管理
    • US08307412B2
    • 2012-11-06
    • US12254119
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L29/06G06F7/04G06F15/16G06F17/30
    • G06F21/35G06F21/88G06Q20/32G06Q20/4014H04L9/321H04L9/3263H04L63/0853H04L63/18H04L63/205H04L2209/56H04L2209/80
    • End users of a multi-factor authentication service can utilize an account management service, and third-party website can register to utilize the multi-factor authentication service. Registering a third-party website can comprise the multi-factor authentication service receiving a valid digital identity certificate for the third-party website, and receiving an agreement to terms of use of the multi-factor authentication service for the third-party website. Once received, the multi-factor authentication service can enable the third-party website to utilize the service (e.g., switch the service on, or send an authorization key to the third-party website). Further, registering a user to the multi-factor authentication service can comprise determining availability of service, and providing a location-specific access code. Additionally, registering the user can comprise registering the user's mobile device, for example, to provide multi-factor authentication. Also, an Internet-based user account management user interface can be provided that allows a user to view transactions on their account, and an ability to shut off a designated mobile device's ability to authenticate.
    • 多因素身份验证服务的最终用户可以利用帐户管理服务,第三方网站可以注册以利用多因素身份验证服务。 注册第三方网站可以包括为第三方网站接收有效的数字身份证书的多因素身份验证服务,并且接收与第三方网站的多因素身份验证服务的使用条款协议。 一旦接收到,多因素认证服务可以使得第三方网站能够利用该服务(例如,将服务切换或向第三方网站发送授权密钥)。 此外,将用户注册到多因素认证服务可以包括确定服务的可用性,以及提供位置特定的访问代码。 此外,注册用户可以包括登记用户的移动设备,例如,以提供多因素认证。 此外,可以提供允许用户在其帐户上查看交易的基于因特网的用户帐户管理用户界面,以及关闭指定的移动设备认证能力的能力。
    • 5. 发明授权
    • Memorable resource names
    • 令人难忘的资源名称
    • US08266292B2
    • 2012-09-11
    • US12819268
    • 2010-06-21
    • Raymond E. OzzieEric M. PateyBrian M. LambertGeorge P. Moromisato
    • Raymond E. OzzieEric M. PateyBrian M. LambertGeorge P. Moromisato
    • G06F15/173
    • G06F17/3012
    • Among other things, one or more techniques and/or systems are disclosed for generating a human memorable resource name. Both a first part of the resource name and a second part of the resource name are generated, where both parts respectively comprise a memorable alphanumeric string (e.g., easily remembered). The first and second parts of the resource name are combined with an intervening separator symbol to generate the first resource name, comprising the first part, the symbol, and the second part. The first resource name is compared against a desired threshold to determine if it can be used as the name for the resource. If the first resource name does not meet the threshold a second resource name is generated for the resource.
    • 除其他之外,公开了一种或多种技术和/或系统用于产生人类难忘的资源名称。 生成资源名称的第一部分和资源名称的第二部分,其中两个部分分别包括难忘的字母数字字符串(例如,容易记住)。 资源名称的第一部分和第二部分与中间分隔符组合,以生成包括第一部分,符号和第二部分的第一资源名称。 将第一个资源名称与期望的阈值进行比较,以确定是否可以将其用作资源的名称。 如果第一个资源名称不符合阈值,则为资源生成第二个资源名称。
    • 7. 发明申请
    • USER AUTHENTICATION MANAGEMENT
    • 用户认证管理
    • US20100100945A1
    • 2010-04-22
    • US12254119
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L9/32G06F21/00
    • G06F21/35G06F21/88G06Q20/32G06Q20/4014H04L9/321H04L9/3263H04L63/0853H04L63/18H04L63/205H04L2209/56H04L2209/80
    • End users of a multi-factor authentication service can utilize an account management service, and third-party website can register to utilize the multi-factor authentication service. Registering a third-party website can comprise the multi-factor authentication service receiving a valid digital identity certificate for the third-party website, and receiving an agreement to terms of use of the multi-factor authentication service for the third-party website. Once received, the multi-factor authentication service can enable the third-party website to utilize the service (e.g., switch the service on, or send an authorization key to the third-party website). Further, registering a user to the multi-factor authentication service can comprise determining availability of service, and providing a location-specific access code. Additionally, registering the user can comprise registering the user's mobile device, for example, to provide multi-factor authentication. Also, an Internet-based user account management user interface can be provided that allows a user to view transactions on their account, and an ability to shut off a designated mobile device's ability to authenticate.
    • 多因素身份验证服务的最终用户可以利用帐户管理服务,第三方网站可以注册以利用多因素身份验证服务。 注册第三方网站可以包括为第三方网站接收有效的数字身份证书的多因素身份验证服务,并且接收与第三方网站的多因素身份验证服务的使用条款协议。 一旦接收到,多因素认证服务可以使得第三方网站能够利用该服务(例如,将服务切换或向第三方网站发送授权密钥)。 此外,将用户注册到多因素认证服务可以包括确定服务的可用性,以及提供位置特定的访问代码。 此外,注册用户可以包括登记用户的移动设备,例如,以提供多因素认证。 此外,可以提供允许用户在其帐户上查看交易的基于因特网的用户帐户管理用户界面,以及关闭指定的移动设备认证能力的能力。