Controlling mobile device based on sound identification
    41.
    发明授权
    Controlling mobile device based on sound identification 有权
    基于声音识别控制移动设备

    公开(公告)号:US09524638B2

    公开(公告)日:2016-12-20

    申请号:US13752080

    申请日:2013-01-28

    摘要: A method and apparatus for performing a function in a mobile device are disclosed. A media sound from a sound output device external to the mobile device is captured and a sound feature is extracted from the captured media sound. A function to be performed in the mobile device is determined by identifying at least one reference sound feature in a set of reference sound features based on the extracted sound feature, each reference sound feature in the set of reference sound features being associated with at least one of a plurality of media sounds and at least one of a plurality of functions. Further, the determined function is performed in the mobile device.

    摘要翻译: 公开了一种用于在移动设备中执行功能的方法和装置。 捕获来自移动设备外部的声音输出设备的媒体声音,并从所捕获的媒体声音中提取声音特征。 通过基于所提取的声音特征来识别一组参考声音特征中的至少一个参考声音特征来确定要在移动设备中执行的功能,所述参考声音特征集合中的每个参考声音特征与至少一个 多个媒体声音和多个功能中的至少一个。 此外,在移动设备中执行所确定的功能。

    Password Creating Method And Device
    42.
    发明申请
    Password Creating Method And Device 有权
    密码创建方法和设备

    公开(公告)号:US20160350527A1

    公开(公告)日:2016-12-01

    申请号:US15166529

    申请日:2016-05-27

    发明人: Li Zheng

    摘要: A password creating device and method is provided. In this method, two keyboard layouts are employed. Each key location of each layout is mapped onto an information unit comprising a plurality of information elements. The information units are different from each other among a specific layout. The two keyboard layouts are displayed, and two series of key location selections based on the respective keyboard layouts are received to obtain two information unit sequences. The two series of information units are compared with each other in accordance with the order of occurrence of each information element, an information element shared by two corresponding information units associated with a same key location is taken as an information element selected by the user as part of his password, and a password is created by joining all of the shared information elements together in sequence.

    摘要翻译: 提供了密码创建设备和方法。 在这种方法中,采用两个键盘布局。 每个布局的每个关键位置被映射到包括多个信息元素的信息单元上。 信息单元在特定布局中彼此不同。 显示两个键盘布局,并且接收基于相应键盘布局的两个系列的键位置选择以获得两个信息单元序列。 将两个信息单元序列根据每个信息元素的发生顺序相互比较,将与相同密钥位置相关联的两个对应的信息单元共享的信息元素作为由用户选择的信息元素作为部分 的密码,并且通过将所有共享信息元素依次连接在一起而创建密码。

    Preventing the discovery of access codes
    43.
    发明授权
    Preventing the discovery of access codes 有权
    防止访问代码的发现

    公开(公告)号:US09507928B2

    公开(公告)日:2016-11-29

    申请号:US14086783

    申请日:2013-11-21

    申请人: Red Hat, Inc.

    发明人: Jonathan Fuerth

    摘要: An example method includes determining a size at which to display one or more keys of a virtual keypad and determining a symbol to display on the one or more keys of the virtual keypad. The method also includes displaying the one or more keys of the virtual keypad on a computing device in accordance with a key's determined size and symbol, where a first displayed key is displayed at a different size than a second displayed key. The method further includes receiving a user input corresponding to the one or more keys and comparing the user input with a sequence of symbols. The method also includes authenticating the user in accordance with the comparison of the user input and sequence of symbols.

    摘要翻译: 示例性方法包括确定显示虚拟键盘的一个或多个键的大小,并确定要在虚拟键盘的一个或多个键上显示的符号。 该方法还包括根据密钥的确定的大小和符号在计算设备上显示虚拟键盘的一个或多个键,其中第一显示的键以与第二显示的键不同的大小显示。 该方法还包括接收对应于一个或多个键的用户输入并将用户输入与符号序列进行比较。 该方法还包括根据用户输入和符号序列的比较来认证用户。

    Multifactor Contextual Authentication and Entropy from Device or Device Input or Gesture Authentication
    44.
    发明申请
    Multifactor Contextual Authentication and Entropy from Device or Device Input or Gesture Authentication 审中-公开
    来自设备或设备输入或手势认证的多因素上下文认证和熵

    公开(公告)号:US20160337346A1

    公开(公告)日:2016-11-17

    申请号:US15150558

    申请日:2016-05-10

    IPC分类号: H04L29/06 H04W12/06 G06F21/34

    摘要: Methods and systems for authenticating a user requesting to access one or more resources via a device are described herein. Authentication may be based on or otherwise rely on a plurality of devices. For example, aspects described herein are directed towards a system and method for receiving a request from a user to access one or more resources via a first device. In response to receiving the request to access the one or more resources, the first device may send, e.g., to a second device, a request for user input of a credential at the second device. The first device may receive a credential from the second device, and the first device may authenticate the user based on the received credential. Additionally or alternatively, the second device may authenticate the user based on an input of a user credential, and the second device may send an indication of a successful authentication to the first device.

    摘要翻译: 这里描述了用于认证通过设备访问一个或多个资源的用户的方法和系统。 认证可以基于或以其他方式依赖于多个设备。 例如,本文描述的方面针对用于从用户接收经由第一设备访问一个或多个资源的请求的系统和方法。 响应于接收到访问一个或多个资源的请求,第一设备可以例如向第二设备发送用户在第二设备处输入凭证的请求。 第一设备可以从第二设备接收凭证,并且第一设备可以基于所接收的凭证认证用户。 另外或替代地,第二设备可以基于用户凭证的输入来认证用户,并且第二设备可以向第一设备发送成功认证的指示。

    Method of securing volumes of space in card readers
    45.
    发明授权
    Method of securing volumes of space in card readers 有权
    确保读卡器空间容量的方法

    公开(公告)号:US09483668B2

    公开(公告)日:2016-11-01

    申请号:US14928081

    申请日:2015-10-30

    发明人: Jared G. Bytheway

    摘要: Capacitive sensing electrodes may be placed in strategic locations inside, outside or inside and outside of a card reader, wherein touch sensor circuitry is then used to take mutual capacitance or self-capacitance measurements that are saved in non-volatile memory as a reference intrusion measurement that is not deleted when power is removed, wherein the reference intrusion measurement may then be used during subsequent intrusion measurements to determine if a skimming device has been disposed adjacent to the card reader, and if a skimming device is detected, appropriate action may be taken such as the automatic disabling of the card reader, the display of a message indicating that the card reader should not be used, or any other action that may prevent a financial card from being compromised.

    摘要翻译: 电容感测电极可以被放置在读卡器的内部,外部或内部和外部的策略位置,其中触摸传感器电路然后被用于采取保存在非易失性存储器中的互电容或自电容测量作为参考入侵测量 当电源被去除时不被删除,其中然后可以在随后的入侵测量期间使用参考入侵测量以确定撇取装置是否已被布置在与读卡器相邻的位置,并且如果检测到撇取装置,则可以采取适当的动作 例如读卡器的自动禁用,指示不应使用读卡器的消息的显示,或可能阻止金融卡受到损害的任何其他动作。

    SYSTEMS, METHODS AND APPARATUS FOR SECURE PERIPHERAL COMMUNICATION
    46.
    发明申请
    SYSTEMS, METHODS AND APPARATUS FOR SECURE PERIPHERAL COMMUNICATION 审中-公开
    用于安全外设通信的系统,方法和装置

    公开(公告)号:US20160292460A1

    公开(公告)日:2016-10-06

    申请号:US14752625

    申请日:2015-06-26

    申请人: Square, Inc.

    摘要: An interface device includes a communication interface and a secure element. The communication interface receives input data and a selection of one of a plurality of secure modes to secure the input data for transmission to a secure external computing device, such as a banking web server. The secure element secures the input data based on the secure mode that was selected. The secured input data is then transmitted to the secure external computing device.

    摘要翻译: 接口设备包括通信接口和安全元件。 通信接口接收输入数据和多个安全模式之一的选择,以保护用于传输到诸如银行网络服务器的安全外部计算设备的输入数据。 安全元件根据所选择的安全模式确保输入数据。 然后将安全输入数据发送到安全外部计算设备。

    SYSTEM FOR SECURE LOGIN, AND METHOD AND APPARATUS FOR SAME
    47.
    发明申请
    SYSTEM FOR SECURE LOGIN, AND METHOD AND APPARATUS FOR SAME 审中-公开
    用于安全登录的系统,以及用于其的方法和装置

    公开(公告)号:US20160261582A1

    公开(公告)日:2016-09-08

    申请号:US15033890

    申请日:2014-11-05

    发明人: Jae Suk LEE

    IPC分类号: H04L29/06 G06F21/83

    摘要: A system for secure login, and a method and an apparatus for the same are disclosed. The system for secure login comprises: an authentication unit; a first device for transmitting, to the authentication unit, login information inputted via an inputting unit and input timing information indicating input timing of characters corresponding to at least a part of the inputted login information; and a second device for obtaining a typing sound generated when a user types the characters using the inputting unit and transmitting, to the authentication unit, audio information comprising the typing sound. The authentication unit authenticates the login information on the basis of the input timing information received from the first device and the audio information received from the second device. Accordingly, an illegal access of a user is fundamentally blocked and thereby, credibility of login security can be increased.

    摘要翻译: 公开了一种用于安全登录的系统及其方法和装置。 用于安全登录的系统包括:认证单元; 第一装置,用于向验证单元发送经由输入单元输入的登录信息,以及输入指示与输入的登录信息的至少一部分相对应的字符的输入定时的定时信息; 以及第二装置,用于获得当用户使用输入单元键入字符时产生的打字声音,并向认证单元发送包括打字声音的音频信息。 认证单元基于从第一设备接收的输入定时信息和从第二设备接收的音频信息来认证登录信息。 因此,用户的非法访问被根本地阻止,从而可以提高登录安全性的可信度。

    SECURE DATA ENTRY DEVICE
    48.
    发明申请
    SECURE DATA ENTRY DEVICE 审中-公开
    安全数据输入设备

    公开(公告)号:US20160253526A1

    公开(公告)日:2016-09-01

    申请号:US15027205

    申请日:2014-10-02

    IPC分类号: G06F21/83 G06F21/86

    CPC分类号: G06F21/83 G06F21/86

    摘要: A secure data entry device comprising electronic circuitry, a keypad in communication with the electronic circuitry for inputting data and a cover arranged between the keypad and the electronic circuitry to prevent access to the electronic circuitry. A system is also provided comprising the secure data entry device and a communication device, wherein the secure data entry device and the communication device are configured to communicate with each other.

    摘要翻译: 一种安全数据输入装置,包括电子电路,与用于输入数据的电子电路通信的小键盘和布置在小键盘和电子电路之间以防止接入电子电路的盖子。 还提供了一种包括安全数据输入装置和通信装置的系统,其中安全数据输入装置和通信装置被配置为相互通信。

    Secure display element
    49.
    发明授权
    Secure display element 有权
    安全显示元件

    公开(公告)号:US09430635B2

    公开(公告)日:2016-08-30

    申请号:US14527639

    申请日:2014-10-29

    申请人: Square, Inc.

    发明人: Dino Dai Zovi

    摘要: Techniques for securely displaying sensitive information against attempts to capture such information via screenshots are introduced. Similar to the pieces of a puzzle, a plurality of images that collectively represent a keypad (for example) are generated and each image represents a different part of the characters. The generated images are to be displayed to a human user in a sequential fashion at at least a predetermined minimum frame rate, such that the plurality of images sequentially displayed are perceivable by the human user collectively as the keypad. In each of the plurality of images, at least a part of the characters of the keypad is disguised or concealed, and in some embodiments, to the extent that not a single character of the keypad is recognizable by a human or a machine. Further, bogus data can be selectively inserted to enhance security.

    摘要翻译: 介绍了安全地显示敏感信息的技术,以防止通过屏幕截图捕获这些信息的尝试。 类似于拼图,生成共同表示小键盘的多个图像(例如),并且每个图像表示字符的不同部分。 生成的图像将以至少预定的最小帧速率以顺序的方式显示给人类用户,使得顺序地显示的多个图像可以由人类用户共同感知为小键盘。 在多个图像的每一个中,小键盘的至少一部分字符被伪装或隐藏,并且在一些实施例中,在一个程度上,键盘的单个字符不被人或机器识别。 此外,可以选择性地插入假数据以增强安全性。