-
公开(公告)号:US09356929B2
公开(公告)日:2016-05-31
申请号:US13451369
申请日:2012-04-19
CPC分类号: H04L63/083 , G06F21/36 , G06Q20/341 , G06Q20/4097 , G07C9/00142 , G07F7/10 , G07F7/1008 , G07F7/1025 , G09C5/00 , H04L9/3226 , H04L9/3271 , H04L63/10 , H04W12/06 , H04W12/08
摘要: A method of establishing a secure channel between a human user and a computer application is described. A secret unique identifier (“PIN”) is shared between a user and an application. When the user makes a request that involves utilizing the PIN for authentication purposes, the application renders a randomly selected identifier. The randomly selected identifier is in a format that is recognizable to a human but is not readily recognizable by an automated agent. The randomly selected identifier is then presented to the human user. The user identifies the relationship between the randomly selected identifier and the PIN. If the user's input reflects the fact that the user knows the PIN, then the user is authenticated.
摘要翻译: 描述了在人类用户和计算机应用之间建立安全信道的方法。 秘密唯一标识符(“PIN”)在用户和应用程序之间共享。 当用户进行涉及利用PIN进行认证的请求时,应用程序呈现随机选择的标识符。 随机选择的标识符是人可识别的格式,但是不能被自动代理人容易地识别。 然后将随机选择的标识符呈现给人类用户。 用户识别随机选择的标识符和PIN之间的关系。 如果用户的输入反映了用户知道PIN的事实,则用户被认证。
-
公开(公告)号:US20120204246A1
公开(公告)日:2012-08-09
申请号:US13451369
申请日:2012-04-19
IPC分类号: G06F21/00
CPC分类号: H04L63/083 , G06F21/36 , G06Q20/341 , G06Q20/4097 , G07C9/00142 , G07F7/10 , G07F7/1008 , G07F7/1025 , G09C5/00 , H04L9/3226 , H04L9/3271 , H04L63/10 , H04W12/06 , H04W12/08
摘要: A method of establishing a secure channel between a human user and a computer application is described. A secret unique identifier (“PIN”) is shared between a user and an application. When the user makes a request that involves utilizing the PIN for authentication purposes, the application renders a randomly selected identifier. The randomly selected identifier is in a format that is recognizable to a human but is not readily recognizable by an automated agent. The randomly selected identifier is then presented to the human user. The user identifies the relationship between the randomly selected identifier and the PIN. If the user's input reflects the fact that the user knows the PIN, then the user is authenticated.
摘要翻译: 描述了在人类用户和计算机应用之间建立安全信道的方法。 秘密唯一标识符(“PIN”)在用户和应用程序之间共享。 当用户进行涉及利用PIN进行认证的请求时,应用程序呈现随机选择的标识符。 随机选择的标识符是人可识别的格式,但是不能被自动代理人容易地识别。 然后将随机选择的标识符呈现给人类用户。 用户识别随机选择的标识符和PIN之间的关系。 如果用户的输入反映了用户知道PIN的事实,则用户被认证。
-
公开(公告)号:US08220036B2
公开(公告)日:2012-07-10
申请号:US11609822
申请日:2006-12-12
IPC分类号: H04L29/06
CPC分类号: H04L63/083 , G06F21/36 , G06Q20/341 , G06Q20/4097 , G07C9/00142 , G07F7/10 , G07F7/1008 , G07F7/1025 , G09C5/00 , H04L9/3226 , H04L9/3271 , H04L63/10 , H04W12/06 , H04W12/08
摘要: A method of establishing a secure channel between a human user and a computer application is described. A secret unique identifier (“PIN”) is shared between a user and an application. When the user makes a request that involves utilizing the PIN for authentication purposes, the application renders a randomly selected identifier. The randomly selected identifier is in a format that is recognizable to a human but is not readily recognizable by an automated agent. The randomly selected identifier is then presented to the human user. The user identifies the relationship between the randomly selected identifier and the PIN. If the user's input reflects the fact that the user knows the PIN, then the user is authenticated.
摘要翻译: 描述了在人类用户和计算机应用之间建立安全信道的方法。 秘密唯一标识符(“PIN”)在用户和应用程序之间共享。 当用户进行涉及利用PIN进行认证的请求时,应用程序呈现随机选择的标识符。 随机选择的标识符是人可识别的格式,但不能被自动代理人容易地识别。 然后将随机选择的标识符呈现给人类用户。 用户识别随机选择的标识符和PIN之间的关系。 如果用户的输入反映了用户知道PIN的事实,则用户被认证。
-
公开(公告)号:US07149899B2
公开(公告)日:2006-12-12
申请号:US10423546
申请日:2003-04-25
IPC分类号: G06F9/00
CPC分类号: H04L63/083 , G06F21/36 , G06Q20/341 , G06Q20/4097 , G07C9/00142 , G07F7/10 , G07F7/1008 , G07F7/1025 , G09C5/00 , H04L9/3226 , H04L9/3271 , H04L63/10 , H04W12/06 , H04W12/08
摘要: A method of establishing a secure channel between a human user and a computer application is described. A secret unique identifier (“PIN”) is shared between a user and an application. When the user makes a request that involves utilizing the PIN for authentication purposes, the application renders a randomly selected identifier. The randomly selected identifier is in a format that is recognizable to a human but is not readily recognizable by an automated agent. The randomly selected identifier is then presented to the human user. The user identifies the relationship between the randomly selected identifier and the PIN. If the user's input reflects the fact that the user knows the PIN, then the user is authenticated.
摘要翻译: 描述了在人类用户和计算机应用之间建立安全信道的方法。 秘密唯一标识符(“PIN”)在用户和应用程序之间共享。 当用户进行涉及利用PIN进行认证的请求时,应用程序呈现随机选择的标识符。 随机选择的标识符是人可识别的格式,但是不能被自动代理人容易地识别。 然后将随机选择的标识符呈现给人类用户。 用户识别随机选择的标识符和PIN之间的关系。 如果用户的输入反映了用户知道PIN的事实,则用户被认证。
-
公开(公告)号:US20110302424A1
公开(公告)日:2011-12-08
申请号:US13208768
申请日:2011-08-12
IPC分类号: G06F21/00
CPC分类号: G06F21/52 , G06F3/0623 , G06F3/064 , G06F3/0659 , G06F3/0673 , G06F11/3624 , G06F21/54 , G06F2221/2143 , G06F2221/2149
摘要: Software self-checking mechanisms are described for improving software tamper resistance and/or reliability. Redundant tests are performed to detect modifications to a program while it is running. Modifications are recorded or reported. Embodiments of the software self-checking mechanisms can be implemented such that they are relatively stealthy and robust, and so that it they are compatible with copy-specific static watermarking and other tamper-resistance techniques.
摘要翻译: 描述了软件自检机制,用于提高软件防篡改和/或可靠性。 执行冗余测试以在程序运行时检测对程序的修改。 修改记录或报告。 可以实现软件自检机制的实施例,使得它们相对隐形和鲁棒,并且使得它们与复制专用静态水印和其他防篡改技术兼容。
-
公开(公告)号:US07886055B1
公开(公告)日:2011-02-08
申请号:US11117197
申请日:2005-04-28
IPC分类号: G06F15/173
CPC分类号: G06F9/505 , H04L67/1004
摘要: To perform resource allocation in a system having plural tiers, one of plural resource allocation algorithms is selected in response to determining, based on one or more conditions, which of the plural resource allocation algorithms to select. The selected resource allocation algorithm is used to allocate resources for the plural tiers of the system.
摘要翻译: 为了在具有多个层的系统中执行资源分配,响应于基于一个或多个条件来确定要选择的多个资源分配算法中的哪一个来选择多个资源分配算法中的一个。 所选择的资源分配算法用于为系统的多层分配资源。
-
公开(公告)号:US20080301452A1
公开(公告)日:2008-12-04
申请号:US11927200
申请日:2007-10-29
申请人: William G. Horne , Umeshi Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
发明人: William G. Horne , Umeshi Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
IPC分类号: H04L9/00
CPC分类号: G06F21/16 , G06F11/3604 , G06F16/245 , G06F2221/0737 , G06N7/005 , H04K1/00 , H04K1/02 , H04L9/3226 , H04L9/3247 , H04L2209/608
摘要: Systems and methods are disclosed for embedding information in software and/or other electronic content such that the information is difficult for an unauthorized party to detect, remove, insert, forge, and/or corrupt. The embedded information can be used to protect electronic content by identifying the content's source, thus enabling unauthorized copies or derivatives to be reliably traced, and thus facilitating effective legal recourse by the content owner. Systems and methods are also disclosed for protecting, detecting, removing, and decoding information embedded in electronic content, and for using the embedded information to protect software or other media from unauthorized analysis, attack, and/or modification.
摘要翻译: 公开了用于在软件和/或其他电子内容中嵌入信息的系统和方法,使得该信息对于未授权方难以检测,移除,插入,伪造和/或损坏。 嵌入式信息可以通过识别内容的来源来保护电子内容,从而使未经授权的副本或衍生品被可靠地追踪,从而促进内容所有者的有效法律追索。 还公开了用于保护,检测,去除和解码嵌入在电子内容中的信息的系统和方法,以及使用嵌入信息来保护软件或其他媒体免遭未经授权的分析,攻击和/或修改。
-
公开(公告)号:US20080218518A1
公开(公告)日:2008-09-11
申请号:US11714509
申请日:2007-03-06
申请人: Yunhong Zhou , Robert E. Tarjan , Bin Zhang
发明人: Yunhong Zhou , Robert E. Tarjan , Bin Zhang
IPC分类号: G06T11/20
摘要: A representation of a network having vertices connected by arcs is provided. Different collections of vertices in the network are iteratively selected. Balancing moves are performed in corresponding collections of the network, where the collections are represented by corresponding graphs according to a predefined structure.
摘要翻译: 提供了具有通过弧连接的顶点的网络的表示。 迭代地选择网络中不同的顶点集合。 平衡移动在网络的相应集合中执行,其中集合由根据预定义结构的对应图表示。
-
公开(公告)号:US08370634B2
公开(公告)日:2013-02-05
申请号:US12784202
申请日:2010-05-20
申请人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Homing , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan Owicki
发明人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Homing , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan Owicki
IPC分类号: H04L9/32
CPC分类号: G06F21/16 , G06F11/3604 , G06F17/30424 , G06F2221/0737 , G06N7/005 , H04K1/00 , H04K1/02 , H04L9/3226 , H04L9/3247 , H04L2209/608
摘要: Systems and methods are disclosed for embedding information in software and/or other electronic content such that the information is difficult for an unauthorized party to detect, remove, insert, forge, and/or corrupt. The embedded information can be used to protect electronic content by identifying the content's source, thus enabling unauthorized copies or derivatives to be reliably traced, and thus facilitating effective legal recourse by the content owner. Systems and methods are also disclosed for protecting, detecting, removing, and decoding information embedded in electronic content, and for using the embedded information to protect software or other media from unauthorized analysis, attack, and/or modification.
摘要翻译: 公开了用于在软件和/或其他电子内容中嵌入信息的系统和方法,使得该信息对于未授权方难以检测,移除,插入,伪造和/或损坏。 嵌入式信息可以通过识别内容的来源来保护电子内容,从而使未经授权的副本或衍生品被可靠地追踪,从而促进内容所有者的有效法律追索。 还公开了用于保护,检测,去除和解码嵌入在电子内容中的信息的系统和方法,以及使用嵌入信息来保护软件或其他媒体免遭未经授权的分析,攻击和/或修改。
-
公开(公告)号:US08352747B2
公开(公告)日:2013-01-08
申请号:US13208768
申请日:2011-08-12
IPC分类号: H04L9/32
CPC分类号: G06F21/52 , G06F3/0623 , G06F3/064 , G06F3/0659 , G06F3/0673 , G06F11/3624 , G06F21/54 , G06F2221/2143 , G06F2221/2149
摘要: Software self-checking mechanisms are described for improving software tamper resistance and/or reliability. Redundant tests are performed to detect modifications to a program while it is running. Modifications are recorded or reported. Embodiments of the software self-checking mechanisms can be implemented such that they are relatively stealthy and robust, and so that they are compatible with copy-specific static watermarking and other tamper-resistance techniques.
-
-
-
-
-
-
-
-
-