Enterprise password reset
    1.
    发明授权
    Enterprise password reset 有权
    企业密码重置

    公开(公告)号:US08881266B2

    公开(公告)日:2014-11-04

    申请号:US12270159

    申请日:2008-11-13

    摘要: One embodiment of the present invention provides a system for automatically authenticating a user. During operation, the system receives a user's request for authentication. The system then extracts information associated with the user from user-specific information stored in an enterprise computer. The extracted user information does not explicitly relate to a password. The system further generates one or more challenges based on the extracted user information, and receives the user's response to the challenges. Subsequently, the system compares the user's response to the extracted user information, and authenticates the user.

    摘要翻译: 本发明的一个实施例提供一种用于自动认证用户的系统。 在操作期间,系统接收用户的认证请求。 系统然后从存储在企业计算机中的用户特定信息中提取与用户相关联的信息。 提取的用户信息与密码没有明确的关联。 系统进一步基于所提取的用户信息产生一个或多个挑战,并且接收用户对挑战的响应。 随后,系统将用户的响应与提取的用户信息进行比较,并对用户进行认证。

    Inbound content filtering via automated inference detection
    3.
    发明授权
    Inbound content filtering via automated inference detection 有权
    通过自动推断检测进入内容过滤

    公开(公告)号:US07860885B2

    公开(公告)日:2010-12-28

    申请号:US11951198

    申请日:2007-12-05

    IPC分类号: G06F17/30

    摘要: A system is provided to detect email spam. During operation, the system receives an email, extracts a set of keywords from the email body, and constructs a first search query based a keyword extracted from the email body. The system further constructs a second search query based on the keyword in the first query and one additional word which pertains to a known spam word or to the subject of the email. Next, the system receives a first number of hits and a second number of hits in response to the first and second search queries, respectively. The system then determines whether the email is spam based on the first number and the second number. The system can also perform Website filtering using inference detection which is based on search results received in response to search queries formulated with keywords extracted from Websites.

    摘要翻译: 提供了一个系统来检测电子邮件垃圾邮件。 在操作期间,系统接收电子邮件,从电子邮件正文中提取一组关键字,并根据从电子邮件正文中提取的关键字构建第一个搜索查询。 该系统还基于第一查询中的关键字和与已知垃圾邮件词或者电子邮件主题相关的一个附加词来构建第二搜索查询。 接下来,系统分别响应于第一和第二搜索查询接收第一数量的命中和第二数量的命中。 系统然后基于第一个数字和第二个数字确定该电子邮件是否为垃圾邮件。 该系统还可以使用推理检测来执行网站过滤,这是基于根据从网站提取的关键词制定的搜索查询而收到的搜索结果。

    Non-sensitive-passage database for cut-and-paste attack detection systems
    4.
    发明授权
    Non-sensitive-passage database for cut-and-paste attack detection systems 有权
    用于切割和粘贴攻击检测系统的非敏感通道数据库

    公开(公告)号:US08402542B2

    公开(公告)日:2013-03-19

    申请号:US12546493

    申请日:2009-08-24

    IPC分类号: H04L29/06

    CPC分类号: G06F21/6218

    摘要: One embodiment provides a system that detects sensitive passages. During operation, the system receives a document and disassembles the document into a plurality of passages. For a respective passage, the system performs a search through a non-sensitive-passage database to determine whether the passage is a known non-sensitive passage. If so, the system marks the passage as non-sensitive, and if not, the system determines whether the passage triggers a cut-and-paste attack detection. If so, the system forwards the passage to an administrator and allows the administrator to determine whether the passage is non-sensitive and, further, to add the passage to the non-sensitive-passage database responsive to the administrator determining the passage to be non-sensitive.

    摘要翻译: 一个实施例提供了一种检测敏感通道的系统。 在操作期间,系统接收文档并将文档分解成多个通道。 对于相应的段落,系统通过非敏感通道数据库执行搜索,以确定通道是否是已知的非敏感通道。 如果是这样,系统会将通道标记为非敏感的,如果不是,系统会确定通道是否触发切割和粘贴攻击检测。 如果是这样,系统将该段落转发给管理员,并允许管理员确定该段落是否不敏感,并且进一步将该段落添加到非敏感段数据库中,以响应管理员确定该段落为非敏感段 -敏感。

    Implicit authentication
    5.
    发明授权
    Implicit authentication 有权
    隐式认证

    公开(公告)号:US08312157B2

    公开(公告)日:2012-11-13

    申请号:US12504159

    申请日:2009-07-16

    IPC分类号: G06F15/16

    摘要: Embodiments of the present disclosure provide a method and system for implicitly authenticating a user to access controlled resources. The system receives a request to access the controlled resources. The system then determines a user behavior score based on a user behavior model, and recent contextual data about the user. The user behavior score facilitates identifying a level of consistency between one or more recent user events and a past user behavior pattern. The recent contextual data, which comprise a plurality of data streams, are collected from one or more user devices without prompting the user to perform an action explicitly associated with authentication. The plurality of data streams provide basis for determining the user behavior score, but a data stream alone provides insufficient basis for the determination of the user behavior score. The system also provides the user behavior score to an access controller of the controlled resource.

    摘要翻译: 本公开的实施例提供了用于隐含地认证用户以访问受控资源的方法和系统。 系统接收到访问受控资源的请求。 系统然后基于用户行为模型和关于用户的最近的上下文数据来确定用户行为得分。 用户行为分数有助于识别一个或多个最近用户事件与过去的用户行为模式之间的一致性水平。 包括多个数据流的最近的上下文数据从一个或多个用户设备收集,而不提示用户执行明确地与认证相关联的动作。 多个数据流提供用于确定用户行为得分的基础,但单独的数据流为确定用户行为得分提供了不足的基础。 该系统还向受控资源的访问控制器提供用户行为得分。

    NON-SENSITIVE-PASSAGE DATABASE FOR CUT-AND-PASTE ATTACK DETECTION SYSTEMS
    6.
    发明申请
    NON-SENSITIVE-PASSAGE DATABASE FOR CUT-AND-PASTE ATTACK DETECTION SYSTEMS 有权
    用于切割和抛丸检测系统的非敏感性通用数据库

    公开(公告)号:US20110047619A1

    公开(公告)日:2011-02-24

    申请号:US12546493

    申请日:2009-08-24

    IPC分类号: G06F21/00 G06F17/30

    CPC分类号: G06F21/6218

    摘要: One embodiment provides a system that detects sensitive passages. During operation, the system receives a document and disassembles the document into a plurality of passages. For a respective passage, the system performs a search through a non-sensitive-passage database to determine whether the passage is a known non-sensitive passage. If so, the system marks the passage as non-sensitive, and if not, the system determines whether the passage triggers a cut-and-paste attack detection. If so, the system forwards the passage to an administrator and allows the administrator to determine whether the passage is non-sensitive and, further, to add the passage to the non-sensitive-passage database responsive to the administrator determining the passage to be non-sensitive.

    摘要翻译: 一个实施例提供了一种检测敏感通道的系统。 在操作期间,系统接收文档并将文档分解成多个通道。 对于相应的段落,系统通过非敏感通道数据库执行搜索,以确定通道是否是已知的非敏感通道。 如果是这样,系统会将通道标记为非敏感的,如果不是,系统会确定通道是否触发切割和粘贴攻击检测。 如果是这样,系统将该段落转发给管理员,并允许管理员确定该段落是否不敏感,并且进一步将该段落添加到非敏感通道数据库中,以响应管理员确定该段落为非敏感段 -敏感。

    IMPLICIT AUTHENTICATION
    7.
    发明申请
    IMPLICIT AUTHENTICATION 有权
    隐含认证

    公开(公告)号:US20110016534A1

    公开(公告)日:2011-01-20

    申请号:US12504159

    申请日:2009-07-16

    IPC分类号: H04L9/32

    摘要: Embodiments of the present disclosure provide a method and system for implicitly authenticating a user to access controlled resources. The system receives a request to access the controlled resources. The system then determines a user behavior score based on a user behavior model, and recent contextual data about the user. The user behavior score facilitates identifying a level of consistency between one or more recent user events and a past user behavior pattern. The recent contextual data, which comprise a plurality of data streams, are collected from one or more user devices without prompting the user to perform an action explicitly associated with authentication. The plurality of data streams provide basis for determining the user behavior score, but a data stream alone provides insufficient basis for the determination of the user behavior score. The system also provides the user behavior score to an access controller of the controlled resource.

    摘要翻译: 本公开的实施例提供了用于隐含地认证用户以访问受控资源的方法和系统。 系统接收到访问受控资源的请求。 系统然后基于用户行为模型和关于用户的最近的上下文数据来确定用户行为得分。 用户行为分数有助于识别一个或多个最近用户事件与过去的用户行为模式之间的一致性水平。 包括多个数据流的最近的上下文数据从一个或多个用户设备收集,而不提示用户执行明确地与认证相关联的动作。 多个数据流提供用于确定用户行为得分的基础,但单独的数据流为确定用户行为得分提供了不足的基础。 该系统还向受控资源的访问控制器提供用户行为得分。

    Method and system for detecting undesired inferences from documents
    8.
    发明授权
    Method and system for detecting undesired inferences from documents 有权
    用于从文件中检测不良推断的方法和系统

    公开(公告)号:US07720783B2

    公开(公告)日:2010-05-18

    申请号:US11729576

    申请日:2007-03-28

    IPC分类号: G06F17/00 G06N5/02

    摘要: One embodiment of the present invention provides a system that detects inferences from documents. During operation, the system receives one or more documents and extracts a first set of knowledge relevant to the documents. The system further formulates one or more queries to one or more reference corpora based on the first set of knowledge. The system then extracts a second set of knowledge from results received in response to the queries. Additionally, the system produces a mapping relationship between at least one document and a piece of the second set of knowledge which is not within the first set of knowledge, the mapping relationship indicating an inference from the documents.

    摘要翻译: 本发明的一个实施例提供一种从文档中检测推论的系统。 在操作期间,系统接收一个或多个文档并提取与文档相关的第一组知识。 该系统基于第一组知识进一步制定对一个或多个参考语料库的一个或多个查询。 然后,该系统从响应于查询的接收结果中提取第二组知识。 此外,系统在至少一个文档和第二组知识的第一组知识之间产生映射关系,第二组知识不在第一组知识中,映射关系指示来自文档的推断。

    Authentication based on user behavior
    9.
    发明授权
    Authentication based on user behavior 有权
    基于用户行为的认证

    公开(公告)号:US08844005B2

    公开(公告)日:2014-09-23

    申请号:US12270208

    申请日:2008-11-13

    IPC分类号: H04L9/32 G06F21/31

    CPC分类号: G06F21/316

    摘要: One embodiment of the present invention provides a system for authenticating a user. During operation, the system records user behavior history at one or more devices associated with the user. The system then extracts user information associated with a place and/or an activity from the recorded user behavior history. The system further generates one or more challenges based on the extracted user information, thereby facilitating the verification of the user's identity.

    摘要翻译: 本发明的一个实施例提供了一种用于认证用户的系统。 在操作期间,系统在与用户相关联的一个或多个设备上记录用户行为历史。 系统然后从记录的用户行为历史中提取与地点和/或活动相关联的用户信息。 该系统还基于所提取的用户信息进一步产生一个或多个挑战,从而便于验证用户的身份。

    Method for direct transfer from a portable device to a scanning device using optical codes
    10.
    发明授权
    Method for direct transfer from a portable device to a scanning device using optical codes 有权
    使用光学代码从便携式设备直接传输到扫描设备的方法

    公开(公告)号:US08625136B2

    公开(公告)日:2014-01-07

    申请号:US13045395

    申请日:2011-03-10

    IPC分类号: G06F15/00

    摘要: One embodiment provides a system for transferring a file from a portable device to a scanning device. During operation, the system displays an optical code associated with the file on the portable device. Next, the system detects successful scanning of the current optical code by the scanning device. Subsequently, the system displays a next optical code associated with the file on the portable device, thereby allowing the scanning device to decode the file after a sequence of optical codes are scanned.

    摘要翻译: 一个实施例提供了一种用于将文件从便携式设备传送到扫描设备的系统。 在操作期间,系统显示与便携式设备上的文件相关联的光学代码。 接下来,系统检测扫描装置对当前光学代码的成功扫描。 随后,系统显示与便携式设备上的文件相关联的下一个光学代码,从而允许扫描设备在扫描一系列光学代码之后对文件进行解码。