Method and apparatus for selective blocking of radio frequency identification devices
    41.
    发明授权
    Method and apparatus for selective blocking of radio frequency identification devices 有权
    用于选择性地阻断射频识别装置的方法和装置

    公开(公告)号:US06970070B2

    公开(公告)日:2005-11-29

    申请号:US10673540

    申请日:2003-09-29

    IPC分类号: G06K19/07 H04Q5/22 G08B13/14

    摘要: Techniques are disclosed for providing enhanced privacy in an RFID system comprising a plurality of RFID devices, each having an associated identifier, and at least one reader which communicates with one or more of the devices. A blocker device is operative to receive a communication directed from the reader to one or more of the RFID devices, and to generate, possibly based on information in the received communication, an output transmittable to the reader. The output simulates one or more responses from at least one of the RFID devices in a manner which prevents the reader from determining at least a portion of the identifier of at least one of the RFID devices. The blocker device may itself comprise one of the RFID devices. In an illustrative embodiment, the output generated by the blocker device interferes with the normal operation of a singulation algorithm implemented by the reader.

    摘要翻译: 公开了用于在RFID系统中提供增强的隐私的技术,其包括多个RFID设备,每个RFID设备具有相关联的标识符,以及至少一个与一个或多个设备通信的读取器。 阻止装置可操作以接收从读取器指向一个或多个RFID装置的通信,并且可能基于所接收的通信中的信息生成可读取器的输出。 该输出以防止读取器确定RFID设备中的至少一个的标识符的至少一部分的方式来模拟来自至少一个RFID设备的一个或多个响应。 阻塞装置本身可以包括RFID装置之一。 在说明性实施例中,由阻塞装置产生的输出干扰由读取器实现的分割算法的正常操作。

    Methods and apparatus for authenticating a user using multi-server one-time passcode verification
    42.
    发明授权
    Methods and apparatus for authenticating a user using multi-server one-time passcode verification 有权
    使用多服务器一次性密码验证认证用户的方法和装置

    公开(公告)号:US09118661B1

    公开(公告)日:2015-08-25

    申请号:US13404737

    申请日:2012-02-24

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0838 H04L63/0853

    摘要: Methods and apparatus are provided for authenticating a user using multi-server one-time passcode verification. A user is authenticated by receiving authentication information from the user; and authenticating the user based on the received authentication information using at least two authentication servers, wherein the received authentication information is based on a secret shared between a security token associated with the user and an authentication authority that provides the at least two authentication servers. For example, the authentication information can comprise a passcode comprised of a tokencode from the security token and a password from the user. The user can be authenticated only if, for example, all of the at least two authentication servers authenticate the received authentication information.

    摘要翻译: 提供了使用多服务器一次性密码验证来验证用户的方法和装置。 通过从用户接收认证信息来认证用户; 以及使用至少两个认证服务器基于所接收的认证信息来认证所述用户,其中,所接收的认证信息基于与所述用户相关联的安全令牌和提供所述至少两个认证服务器的认证机构之间共享的秘密。 例如,认证信息可以包括由来自安全令牌的令牌代码和来自用户的密码组成的密码。 只有在例如所有至少两个认证服务器中的所有认证服务器对接收到的认证信息进行认证时,才可以认证用户。

    Methods and apparatus for fraud detection and remediation in knowledge-based authentication
    43.
    发明授权
    Methods and apparatus for fraud detection and remediation in knowledge-based authentication 有权
    基于知识的认证欺诈检测和修复的方法和设备

    公开(公告)号:US09021553B1

    公开(公告)日:2015-04-28

    申请号:US13436125

    申请日:2012-03-30

    IPC分类号: H04L29/06 G06F21/31

    CPC分类号: G06F21/31 G06F2221/2133

    摘要: Methods and apparatus are provided for fraud detection and remediation in knowledge-based authentication (KBA). A knowledge-based authentication method is performed by a server for restricting access of a user to a restricted resource. The exemplary knowledge-based authentication method comprises challenging the user with one or more questions requiring knowledge by the user; receiving a response from the user to the one or more questions, wherein at least a portion of the response is encoded by the user using an encoding scheme defined between the server and the user to signal a fraudulent access attempt; and granting access to the restricted resource if one or more predefined response criteria are satisfied, wherein the one or more predefined response criteria comprises an assessment of whether the encoded portion of the response satisfies the encoding scheme. A number of exemplary encoding schemes are disclosed.

    摘要翻译: 提供了基于知识的认证(KBA)中的欺诈检测和修复的方法和装置。 基于知识的认证方法由服务器执行,用于限制用户对受限资源的访问。 示例性的基于知识的认证方法包括用用户需要知识的一个或多个问题来挑战用户; 从所述用户接收对所述一个或多个问题的响应,其中所述响应的至少一部分由所述用户使用在所述服务器和所述用户之间定义的编码方案进行编码以用信号通知欺诈性接入尝试; 以及如果满足一个或多个预定义的响应准则则允许对所述受限资源的访问,其中所述一个或多个预定义的响应标准包括所述响应的编码部分是否满足所述编码方案的评估。 公开了许多示例性编码方案。

    Providing enhanced security for wireless telecommunications devices
    44.
    发明授权
    Providing enhanced security for wireless telecommunications devices 有权
    为无线电信设备提供增强的安全性

    公开(公告)号:US08792862B1

    公开(公告)日:2014-07-29

    申请号:US13076534

    申请日:2011-03-31

    申请人: Ari Juels

    发明人: Ari Juels

    IPC分类号: H04W12/06

    CPC分类号: H04W12/06 H04W84/18

    摘要: A method and system for use in providing enhanced security for wireless telecommunications devices is disclosed. In at least one embodiment, the method and system comprises providing a first sensor, included in a wireless telecommunications device, for helping derive a first set of physical context data associated with the wireless telecommunications device; providing a second sensor, included in an authentication device, for helping derive a second set of physical context data associated with the wireless telecommunications device; and using the first and second set of physical context data to help determine whether the wireless telecommunications device has been moved in a gesture that is consistent with a use of the wireless telecommunications device for a specific purpose.

    摘要翻译: 公开了一种用于为无线电信设备提供增强的安全性的方法和系统。 在至少一个实施例中,该方法和系统包括提供包括在无线电信设备中的第一传感器,用于帮助导出与无线电信设备相关联的第一组物理上下文数据; 提供包括在认证设备中的第二传感器,用于帮助导出与无线电信设备相关联的第二组物理上下文数据; 以及使用所述第一和第二组物理上下文数据来帮助确定所述无线电信设备是否已经在与针对特定目的的所述无线电信设备的使用一致的手势中移动。

    Apparatus and method for multi-plane threshold security
    45.
    发明授权
    Apparatus and method for multi-plane threshold security 有权
    多平面阈值安全的装置和方法

    公开(公告)号:US08782752B1

    公开(公告)日:2014-07-15

    申请号:US13538567

    申请日:2012-06-29

    申请人: Ari Juels Nirav Mehta

    发明人: Ari Juels Nirav Mehta

    IPC分类号: H04L29/06

    摘要: Servers are configured to operate in two or more threshold security planes with each such threshold security plane implementing at least a portion of a corresponding threshold security protocol involving at least a subset of the servers. The servers are implemented on at least one processing device comprising a processor coupled to a memory. Multiple ones of the servers may be implemented on a single processing device, or each of the servers may be implemented on a separate processing device. At least one of the servers may be part of at least two of the threshold security planes. A given request for a protected resource is processed through each of the planes in order for a corresponding user to obtain access to the protected resource. By way of example, the security planes may comprise two or more of an authentication plane, an access control plane and a resource plane.

    摘要翻译: 服务器被配置为在两个或更多个阈值安全平面中操作,其中每个这样的阈值安全平面实现涉及服务器的至少一个子集的对应的阈值安全协议的至少一部分。 服务器在至少一个处理设备上实现,该处理设备包括耦合到存储器的处理器。 多个服务器可以在单个处理设备上实现,或者每个服务器可以在单独的处理设备上实现。 至少一个服务器可以是至少两个阈值安全平面的一部分。 通过每个平面处理对受保护资源的给定请求,以使对应的用户获得对受保护资源的访问。 作为示例,安全平面可以包括认证平面,访问控制平面和资源平面中的两个或更多个。

    Method and system for preventing de-duplication side-channel attacks in cloud storage systems
    46.
    发明授权
    Method and system for preventing de-duplication side-channel attacks in cloud storage systems 有权
    防止云存储系统中重复数据删除侧信道攻击的方法和系统

    公开(公告)号:US08528085B1

    公开(公告)日:2013-09-03

    申请号:US13338413

    申请日:2011-12-28

    申请人: Ari Juels

    发明人: Ari Juels

    摘要: An index-based proof-of-responsibility method and system for preventing side-channel attacks in data deduplication systems is described. A storage server computer creates a secret index referencing a specific random block in a file stored in a central data store. The server stores the hash value of the file along with the block referenced by the index. When a client computer submits a deduplication request regarding the file, server challenges the client to produce the block referenced by the index. If the proper file block is returned, the client has proven ownership of the file, and the request is granted. The server refreshes the index and associated challenge block after processing each request by a client computer.

    摘要翻译: 描述了一种用于防止重复数据删除系统中的侧信道攻击的基于索引的责任追究方法和系统。 存储服务器计算机创建引用存储在中央数据存储区中的文件中的特定随机块的秘密索引。 服务器将该文件的哈希值与索引引用的块一起存储。 当客户端计算机提交有关该文件的重复数据删除请求时,服务器会挑战客户端产生索引引用的块。 如果返回正确的文件块,客户端已证明文件的所有权,并且请求被授予。 在客户端计算机处理每个请求后,服务器刷新索引和相关的质询块。

    Techniques for message-passing using shared memory of an RF tag
    47.
    发明授权
    Techniques for message-passing using shared memory of an RF tag 有权
    使用RF标签的共享存储器进行消息传递的技术

    公开(公告)号:US08458483B1

    公开(公告)日:2013-06-04

    申请号:US12495447

    申请日:2009-06-30

    IPC分类号: G06F21/00 G06F12/14

    摘要: A technique of message-passing using shared memory of an RF tag involves storing a message in the shared memory while a security processor of the RF tag is in a sleep mode, the security processor being constructed and arranged to access the shared memory when the security processor is in a wakened mode. The technique further involves transitioning the security processor from the sleep mode to the wakened mode, and processing the message from the shared memory using the security processor after the security processor has transitioned from the sleep mode to the wakened mode. If the security processor is awakened only as needed (rather than remain in the wakened mode), lifetime of a battery which powers the security processor can be maximized.

    摘要翻译: 使用RF标签的共享存储器的消息传递的技术涉及在RF标签的安全处理器处于睡眠模式的同时将消息存储在共享存储器中,所述安全处理器被构造和布置成在安全性时访问共享存储器 处理器处于唤醒模式。 该技术还包括将安全处理器从睡眠模式转换到唤醒模式,以及在安全处理器从睡眠模式转换到唤醒模式之后,使用安全处理器处理来自共享存储器的消息。 如果仅根据需要唤醒安全处理器(而不是保持在唤醒模式),则可以最大化为安全处理器供电的电池的寿命。

    User authentication based on voucher codes
    48.
    发明授权
    User authentication based on voucher codes 有权
    基于凭证代码的用户验证

    公开(公告)号:US08438617B2

    公开(公告)日:2013-05-07

    申请号:US11926784

    申请日:2007-10-29

    CPC分类号: G06F21/31

    摘要: An authentication server authenticates a first user, and generates a voucher code that is provided to the authenticated first user. The first user may provide the voucher code to a second user, responsive to a request by the second user for the first user to vouch for the second user, to thereby allow the second user to be authenticated. The authentication server receives the voucher code from the second user, and authenticates the second user based on the voucher code. The authenticated second user may be provided with a temporary password or other type of code utilizable for at least one additional authentication.

    摘要翻译: 认证服务器认证第一用户,并生成提供给认证的第一用户的凭证代码。 响应于第二用户对第一用户的请求来保证第二用户,第一用户可以向第二用户提供凭证代码,从而允许第二用户被认证。 认证服务器从第二用户接收凭证代码,并且基于凭证代码认证第二用户。 经认证的第二用户可以被提供有可用于至少一个附加认证的临时密码或其他类型的代码。

    Key distribution in unidirectional channels with applications to RFID
    49.
    发明授权
    Key distribution in unidirectional channels with applications to RFID 有权
    RFID应用于单向通道的主要分布

    公开(公告)号:US08031875B1

    公开(公告)日:2011-10-04

    申请号:US12188686

    申请日:2008-08-08

    申请人: Ari Juels Bryan Parno

    发明人: Ari Juels Bryan Parno

    IPC分类号: H04L9/00 H04L9/08 G06Q10/00

    摘要: A technique for securing information involves encrypting raw data into encrypted data based on an initial key. The technique further involves generating a set of key shares from the initial key via application of error correction code encoding. Each key share has a size which is independent of a size of the initial key. The technique further involves electronically storing each key share on a respective memory device of a set of memory devices (e.g., RFID tags). The initial key is reconstructable from a predetermined number of the key shares read from their respective memory devices to enable decryption of the encrypted data.

    摘要翻译: 一种用于保护信息的技术涉及将原始数据加密到基于初始密钥的加密数据中。 该技术还涉及通过应用纠错码编码从初始密钥生成一组密钥份额。 每个密钥共享的大小独立于初始密钥的大小。 该技术还涉及将每个密钥共享电子存储在一组存储器设备(例如,RFID标签)的相应存储器设备上。 初始密钥可以从预定数量的从各自的存储器设备读取的密钥共享重构,以便加密数据的解密。

    Low-complexity cryptographic techniques for use with radio frequency identification devices
    50.
    发明授权
    Low-complexity cryptographic techniques for use with radio frequency identification devices 有权
    用于射频识别设备的低复杂度加密技术

    公开(公告)号:US07532104B2

    公开(公告)日:2009-05-12

    申请号:US10782309

    申请日:2004-02-19

    申请人: Ari Juels

    发明人: Ari Juels

    IPC分类号: H04Q1/00 G05B19/00

    摘要: Cryptographic techniques are provided having a complexity level which permits their implementation in inexpensive radio frequency identification (RFID) tags or other RFID devices. In an RFID system comprising one or more RFID devices and at least one reader that communicates with the devices, a plurality of pseudonyms is associated with a given one of the RFID devices. The RFID device transmits different ones of the pseudonyms in response to different reader queries, and an authorized verifier is able to determine that the different transmitted pseudonyms are associated with the same RFID device.

    摘要翻译: 提供了具有允许其在便宜的射频识别(RFID)标签或其他RFID设备中实现的复杂度水平的加密技术。 在包括一个或多个RFID设备和与设备通信的至少一个读取器的RFID系统中,多个假名与给定的RFID设备相关联。 RFID设备响应于不同的读取器查询发送不同的假名,并且授权的验证者能够确定不同的发送的假名与相同的RFID设备相关联。