Methods and apparatus for knowledge-based authentication using historically-aware questionnaires
    1.
    发明授权
    Methods and apparatus for knowledge-based authentication using historically-aware questionnaires 有权
    使用历史感知调查表进行知识认证的方法和设备

    公开(公告)号:US09009844B1

    公开(公告)日:2015-04-14

    申请号:US13436080

    申请日:2012-03-30

    IPC分类号: H04L29/06

    CPC分类号: H04L9/0675 H04L9/3271

    摘要: Knowledge-based authentication (KBA) is provided using historically-aware questionnaires. The KBA can obtain a plurality of historically different answers from the user to at least one question; challenge the user with the question for a given period of time; receive a response from the user to the question; and grant access to the restricted resource if the response is accurate for the given period of time based on the historically different answers. Alternatively, the KBA can be based on historically aware answers to a set of inter-related questions. The user is challenged with the inter-related questions for a given period of time. Historically different answers can comprise answers with applicable dates, or correct answers to the question over time. Historically aware answers can comprise an answer that is accurate for an indicated date or period of time. An accurate response demonstrates knowledge of multiple related personal events.

    摘要翻译: 基于知识的认证(KBA)是使用历史感知的问卷调查表提供的。 KBA可以从用户获得多个历史上不同的答案至少一个问题; 在给定的时间内质疑用户的问题; 接收用户对该问题的回复; 并且如果响应在给定时间段内基于历史上不同的答案准确,则授予对受限资源的访问。 或者,KBA可以基于历史上意识到的一系列相互关联的问题的答案。 用户在给定的时间内受到相互关联的问题的挑战。 历史上不同的答案可以包括适用日期的答案,或者随着时间的推移对问题的正确答案。 历史上意识到的答案可以包含对于指定的日期或时间段的准确的答案。 准确的答复表明了多个相关个人事件的知识。

    Methods and apparatus for secure, stealthy and reliable transmission of alert messages from a security alerting system
    2.
    发明授权
    Methods and apparatus for secure, stealthy and reliable transmission of alert messages from a security alerting system 有权
    用于安全,隐身和可靠地传输来自安全警报系统的警报消息的方法和装置

    公开(公告)号:US09160539B1

    公开(公告)日:2015-10-13

    申请号:US13537981

    申请日:2012-06-29

    IPC分类号: H04L9/32

    摘要: Methods and apparatus are provided for secure transmission of alert messages over a message locking channel. An alert message is transmitted from a Security Alerting System indicating a potential compromise of a protected resource by obtaining the alert message from the Security Alerting System; authenticating the alert message using a secret key known by a server, wherein the secret key evolves in a forward-secure manner; storing the authenticated alert message in a buffer; and transmitting the buffer to the server. The alert message is authenticated by digitally signing the alert message or applying a message authentication code and is possibly encrypted using a secret key known by a server, wherein the secret key evolves in a forward-secure manner. The authenticated alert message can be maintained in the buffer after the transmitting step. The buffer optionally has a fixed-size and alert messages can be stored in a round-robin manner, for example, from a random position. The buffer can be encrypted prior to transmission to the server.

    摘要翻译: 提供了用于通过消息锁定通道安全地传送警报消息的方法和装置。 通过从安全警报系统获取警报消息,从安全警报系统发送指示受保护资源的潜在危害的警报消息; 使用服务器已知的密钥对所述警报消息进行认证,其中所述秘密密钥以前向安全的方式演进; 将经认证的警报消息存储在缓冲器中; 并将缓冲区发送到服务器。 警报消息通过对警报消息进行数字签名或应用消息认证码进行认证,并且可以使用服务器已知的秘密密钥加密,其中秘密密钥以前向安全的方式发展。 在发送步骤之后,可以在缓冲器中维护认证的警报消息。 缓冲器可选地具有固定大小,并且警报消息可以以循环方式存储,例如从随机位置存储。 缓冲区可以在传输到服务器之前进行加密。

    Detecting soft token copies
    3.
    发明授权
    Detecting soft token copies 有权
    检测软令牌副本

    公开(公告)号:US08752156B1

    公开(公告)日:2014-06-10

    申请号:US13435848

    申请日:2012-03-30

    IPC分类号: H04L29/06

    摘要: A technique for detecting unauthorized copies of a soft token that runs on a mobile device includes generating a set of random bits on the mobile device and providing samples of the set of random bits, as well as token codes from the soft token, for delivery to a server during authentication requests. The server acquires the set of random bits of the mobile device, or learns the set of random bits over the course of multiple login attempts. Thereafter, the server predicts values of the samples of the set of random bits and tests actual samples arriving in connection with subsequent authentication requests. Mismatches between predicted samples and received samples indicate discrepancies between the random bits of the device providing the samples and the random bits of the mobile device, and thus indicate unauthorized soft token copies.

    摘要翻译: 用于检测在移动设备上运行的软令牌的未授权复制的技术包括在移动设备上生成一组随机比特,并提供该组随机比特的样本以及来自该软令牌的令牌代码,用于递送到 认证请求期间的服务器。 服务器获取移动设备的一组随机比特,或者在多次登录尝试过程中学习一组随机比特。 此后,服务器预测该组随机比特的样本的值并测试结合后续认证请求到达的实际样本。 预测样本和接收到的样本之间的不匹配指示提供样本的设备的随机比特与移动设备的随机比特之间的差异,并且因此指示未授权的软令牌副本。

    Soft token posture assessment
    4.
    发明授权
    Soft token posture assessment 有权
    软令牌姿势评估

    公开(公告)号:US08683563B1

    公开(公告)日:2014-03-25

    申请号:US13435616

    申请日:2012-03-30

    IPC分类号: G06F7/04

    摘要: An improved technique for assessing the security status of a device on which a soft token is run collects device posture information from the device running the soft token and initiates transmission of the device posture information to a server to be used in assessing whether the device has been subjected to malicious activity. The device posture information may relate to the software status, hardware status, and/or environmental context of the device. In some examples, the device posture information is transmitted to the server directly. In other examples, the device posture information is transmitted to the server via auxiliary bits embedded in passcodes displayed to the user, which the user may read and transfer to the server as part of authentication requests. The server may apply the device posture information in a number of areas, including, for example, authentication management, risk assessment, and/or security analytics.

    摘要翻译: 用于评估其上运行软令牌的设备的安全状态的改进技术从运行软令牌的设备收集设备姿态信息,并且发起设备姿态信息传输到服务器以用于评估设备是否已经被 遭受恶意活动。 设备姿态信息可以涉及设备的软件状态,硬件状态和/或环境上下文。 在一些示例中,设备姿态信息被直接发送到服务器。 在其他示例中,设备姿态信息通过嵌入在显示给用户的密码中的辅助位发送到服务器,用户可以作为认证请求的一部分读取和传送到服务器。 服务器可以在多个区域中应用设备姿态信息,包括例如认证管理,风险评估和/或安全分析。

    SYSTEM AND METHOD FOR OPTIMAL VERIFICATION OF OPERATIONS ON DYNAMIC SETS
    5.
    发明申请
    SYSTEM AND METHOD FOR OPTIMAL VERIFICATION OF OPERATIONS ON DYNAMIC SETS 有权
    动态集合运行的最佳验证系统与方法

    公开(公告)号:US20120030468A1

    公开(公告)日:2012-02-02

    申请号:US13194702

    申请日:2011-07-29

    IPC分类号: H04L9/32

    摘要: A system and method for cryptographically checking the correctness of outsourced set operations performed by an untrusted server over a dynamic collection of sets that are owned (and updated) by a trusted source is disclosed. The system and method provides new authentication mechanisms that allow any entity to publicly verify a proof attesting the correctness of primitive set operations such as intersection, union, subset and set difference. Based on a novel extension of the security properties of bilinear-map accumulators as well as on a primitive called accumulation tree, the system and method achieves optimal verification and proof complexity, as well as optimal update complexity, while incurring no extra asymptotic space overhead. The method provides an efficient proof construction, adding a logarithmic overhead to the computation of the answer of a set-operation query. Applications of interest include efficient verification of keyword search and database queries.

    摘要翻译: 公开了一种用于密码地检查由不受信任的服务器对由可信源所拥有(并更新)的集合的动态集合执行的外包集合操作的正确性的系统和方法。 系统和方法提供了新的认证机制,允许任何实体公开验证证明原始集合操作的正确性的证明,例如交集,联合,子集和设置差异。 基于双线性映射累加器的安全属性的新颖扩展以及原始称为累积树的原型,系统和方法实现了最优验证和验证复杂度,以及最优的更新复杂度,同时不产生额外的渐近空间开销。 该方法提供了一种有效的证明结构,为设置操作查询的答案的计算增加了对数开销。 感兴趣的应用程序包括关键字搜索和数据库查询的有效验证。

    Methods and apparatus for authenticating a user using multi-server one-time passcode verification
    7.
    发明授权
    Methods and apparatus for authenticating a user using multi-server one-time passcode verification 有权
    使用多服务器一次性密码验证认证用户的方法和装置

    公开(公告)号:US09118661B1

    公开(公告)日:2015-08-25

    申请号:US13404737

    申请日:2012-02-24

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0838 H04L63/0853

    摘要: Methods and apparatus are provided for authenticating a user using multi-server one-time passcode verification. A user is authenticated by receiving authentication information from the user; and authenticating the user based on the received authentication information using at least two authentication servers, wherein the received authentication information is based on a secret shared between a security token associated with the user and an authentication authority that provides the at least two authentication servers. For example, the authentication information can comprise a passcode comprised of a tokencode from the security token and a password from the user. The user can be authenticated only if, for example, all of the at least two authentication servers authenticate the received authentication information.

    摘要翻译: 提供了使用多服务器一次性密码验证来验证用户的方法和装置。 通过从用户接收认证信息来认证用户; 以及使用至少两个认证服务器基于所接收的认证信息来认证所述用户,其中,所接收的认证信息基于与所述用户相关联的安全令牌和提供所述至少两个认证服务器的认证机构之间共享的秘密。 例如,认证信息可以包括由来自安全令牌的令牌代码和来自用户的密码组成的密码。 只有在例如所有至少两个认证服务器中的所有认证服务器对接收到的认证信息进行认证时,才可以认证用户。

    Methods and apparatus for fraud detection and remediation in knowledge-based authentication
    8.
    发明授权
    Methods and apparatus for fraud detection and remediation in knowledge-based authentication 有权
    基于知识的认证欺诈检测和修复的方法和设备

    公开(公告)号:US09021553B1

    公开(公告)日:2015-04-28

    申请号:US13436125

    申请日:2012-03-30

    IPC分类号: H04L29/06 G06F21/31

    CPC分类号: G06F21/31 G06F2221/2133

    摘要: Methods and apparatus are provided for fraud detection and remediation in knowledge-based authentication (KBA). A knowledge-based authentication method is performed by a server for restricting access of a user to a restricted resource. The exemplary knowledge-based authentication method comprises challenging the user with one or more questions requiring knowledge by the user; receiving a response from the user to the one or more questions, wherein at least a portion of the response is encoded by the user using an encoding scheme defined between the server and the user to signal a fraudulent access attempt; and granting access to the restricted resource if one or more predefined response criteria are satisfied, wherein the one or more predefined response criteria comprises an assessment of whether the encoded portion of the response satisfies the encoding scheme. A number of exemplary encoding schemes are disclosed.

    摘要翻译: 提供了基于知识的认证(KBA)中的欺诈检测和修复的方法和装置。 基于知识的认证方法由服务器执行,用于限制用户对受限资源的访问。 示例性的基于知识的认证方法包括用用户需要知识的一个或多个问题来挑战用户; 从所述用户接收对所述一个或多个问题的响应,其中所述响应的至少一部分由所述用户使用在所述服务器和所述用户之间定义的编码方案进行编码以用信号通知欺诈性接入尝试; 以及如果满足一个或多个预定义的响应准则则允许对所述受限资源的访问,其中所述一个或多个预定义的响应标准包括所述响应的编码部分是否满足所述编码方案的评估。 公开了许多示例性编码方案。

    Graph-based approach to deterring persistent security threats
    9.
    发明授权
    Graph-based approach to deterring persistent security threats 有权
    以图为基础的方法来阻止持续的安全威胁

    公开(公告)号:US08813234B1

    公开(公告)日:2014-08-19

    申请号:US13171759

    申请日:2011-06-29

    IPC分类号: G06F21/00

    摘要: A processing device comprises a processor coupled to a memory and implements a graph-based approach to protection of a system comprising information technology infrastructure from a persistent security threat. Attack-escalation states of the persistent security threat are assigned to respective nodes in a graph, and defensive costs for preventing transitions between pairs of the nodes are assigned to respective edges in the graph. A minimum cut of the graph is computed, and a defensive strategy is determined based on the minimum cut. The system comprising information technology infrastructure subject to the persistent security threat is configured in accordance with the defensive strategy in order to deter the persistent security threat.

    摘要翻译: 处理设备包括处理器,其耦合到存储器并且实现基于图的方法以保护包括信息技术基础设施的系统免受持久的安全威胁。 持续性安全威胁的攻击升级状态被分配给图中的相应节点,并且用于防止节点对之间的转换的防御成本被分配给图中的相应边缘。 计算图的最小值,并根据最小值确定防御策略。 包含受到持续安全威胁的信息技术基础架构的系统是根据防御策略配置的,以便阻止持续的安全威胁。

    Providing authentication codes which include token codes and biometric factors
    10.
    发明授权
    Providing authentication codes which include token codes and biometric factors 有权
    提供包括令牌代码和生物特征因子的认证码

    公开(公告)号:US08752146B1

    公开(公告)日:2014-06-10

    申请号:US13434280

    申请日:2012-03-29

    摘要: A technique provides authentication codes to authenticate a user to an authentication server. The technique involves generating, by an electronic apparatus (e.g., a smart phone, a tablet, a laptop, etc.), token codes from a cryptographic key. The technique further involves obtaining biometric measurements from a user, and outputting composite passcodes as the authentication codes. The composite passcodes include the token codes and biometric factors based on the biometric measurements. Additionally, the token codes and the biometric factors of the composite passcodes operate as authentication inputs to user authentication operations performed by the authentication server. In some arrangements, the biometric factors are results of facial recognition (e.g., via a camera), voice recognition (e.g., via a microphone), gate recognition (e.g., via an accelerometer), touch recognition and/or typing recognition (e.g., via a touchscreen or keyboard), combinations thereof, etc.

    摘要翻译: 一种技术提供认证码以将用户认证给认证服务器。 该技术涉及通过电子设备(例如,智能电话,平板电脑,笔记本电脑等)从加密密钥生成令牌代码。 该技术还涉及从用户获取生物测量,并输出复合密码作为认证码。 复合密码包括基于生物特征测量的令牌代码和生物特征因子。 此外,复合密码的令牌代码和生物特征因子作为认证服务器执行的用户认证操作的认证输入。 在一些布置中,生物特征因子是面部识别(例如,经由相机),语音识别(例如,经由麦克风),门识别(例如,经由加速度计),触摸识别和/或打字识别(例如, 通过触摸屏或键盘),其组合等