会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Protecting sensitive data intended for a remote application
    • 保护用于远程应用程序的敏感数据
    • US20080263672A1
    • 2008-10-23
    • US11788082
    • 2007-04-18
    • Liqun ChenWael Ibrahim
    • Liqun ChenWael Ibrahim
    • H04L9/32
    • H04L9/0844G06F21/83H04L9/3271
    • A method and apparatus is provided of protecting sensitive data input via an input device of a processing platform from a data logger, the sensitive data being user account data intended for a remote application. To protect the sensitive data, the data is used as a password in a secure, password-authenticated key agreement protocol executed between a security entity and the remote application, the security entity being installed in the input device or in secure communication therewith. In one preferred embodiment the input device is a keyboard and the security entity is a unit installed in the keyboard and selectively operable in a pass-through mode and a security mode.
    • 提供了一种方法和装置,用于保护经由处理平台的输入装置从数据记录器输入的敏感数据,敏感数据是用于远程应用的用户帐户数据。 为了保护敏感数据,数据被用作在安全实体和远程应用程序之间执行的安全,密码认证的密钥协商协议中的密码,安全实体被安装在输入设备中或与其进行安全通信。 在一个优选实施例中,输入设备是键盘,安全实体是安装在键盘中的单元,并且选择性地以直通模式和安全模式操作。
    • 6. 发明申请
    • Method and Apparatus for Facilitating Communication Between a Finder of a Misplaced Wireless Terminal and an Authorized User
    • 用于促使位于无线终端的无线终端的查找器与授权用户之间的通信的方法和装置
    • US20130171966A1
    • 2013-07-04
    • US13342577
    • 2012-01-03
    • Wael Ibrahim
    • Wael Ibrahim
    • H04W12/06
    • H04M1/67G06F21/88H04M1/72552H04M1/72577H04M1/72583
    • One or more embodiments of a method and apparatus taught herein facilitate communication between a finder of a misplaced wireless terminal and an authorized user of the wireless terminal. At least one menu option is presented to the finder for contacting the authorized user via a wireless communication network with which the wireless terminal is associated. The at least one menu option is accessible from a lock screen of the wireless terminal without entry of the passcode. Responsive to the finder selecting one of the at least one menu options, a communication is initiated between the finder and the authorized user via the wireless communication network. According to another method, responsive to receiving a message indicating that a wireless terminal has been misplaced, communication functionality of the terminal is disabled and a message is presented on the wireless terminal that provides information for returning the terminal to an authorized user.
    • 本文教导的方法和装置的一个或多个实施例有助于放错放置的无线终端的取景器与无线终端的授权用户之间的通信。 至少一个菜单选项被呈现给寻像器,用于经由无线终端与之相关联的无线通信网络与授权用户联系。 至少一个菜单选项可从无线终端的锁定屏幕访问,而无需输入密码。 响应于取景器选择至少一个菜单选项中的一个,经由无线通信网络在取景器和授权用户之间启动通信。 根据另一种方法,响应于接收到指示无线终端已经放错位置的消息,终端的通信功能被禁用,并且在无线终端上呈现提供用于将终端返回给授权用户的信息的消息。
    • 7. 发明申请
    • AUTHENTICATION MESSAGING SERVICE
    • 认证消息传递服务
    • US20090193507A1
    • 2009-07-30
    • US12021021
    • 2008-01-28
    • Wael Ibrahim
    • Wael Ibrahim
    • H04L9/32
    • H04L63/0807H04L9/3234H04L2209/56H04L2209/80H04W4/00H04W12/06
    • In one embodiment an authentication server comprises one or more processors, and a memory module communicatively connected to the one or more processors. The memory module and comprises logic instructions which, when executed on the one or more processors configure the one or more processors to regulate access to a service in a communication network by performing operations, comprising receiving, in the authentication server, a first authentication token request for an authentication token, wherein the first authentication token request uniquely identifies a client computing device and a unique service, processing, in the authentication server, the first authentication token request, and transmitting an authentication token from the authentication token server to the client computing device when the first authentication token request is approved by the authentication server.
    • 在一个实施例中,认证服务器包括一个或多个处理器,以及通信地连接到所述一个或多个处理器的存储器模块。 所述存储器模块包括逻辑指令,所述逻辑指令当在所述一个或多个处理器上执行时配置所述一个或多个处理器以通过执行操作来调整对通信网络中的服务的访问,包括在所述认证服务器中接收第一认证令牌请求 对于认证令牌,其中所述第一认证令牌请求唯一地标识客户端计算设备和唯一服务,在所述认证服务器中处理所述第一认证令牌请求,以及将认证令牌从所述认证令牌服务器发送到所述客户端计算设备 当第一认证令牌请求被认证服务器批准时。