SECURE AUTHENTICATION OF USER AND MOBILE DEVICE
    1.
    发明申请
    SECURE AUTHENTICATION OF USER AND MOBILE DEVICE 审中-公开
    用户和移动设备的安全认证

    公开(公告)号:US20160241402A1

    公开(公告)日:2016-08-18

    申请号:US15046341

    申请日:2016-02-17

    IPC分类号: H04L9/32 H04W12/06

    摘要: An authentication method is disclosed. To authenticate a user, a mobile device may request identification and verification from the user. Upon receiving a positive identification and verification response from the user, the mobile device may generate a cryptogram using a user identification (ID) associated with the user, a timestamp, a device ID associated with the mobile device, a service provider application ID associated with the service provider application, and a service provider device ID. The mobile device may transmit the generated cryptogram, the user ID, the timestamp, the device ID, the service provider application ID, and the service provider device ID, to a service provider computer associated with the service provider application. The service provider computer may decrypt the cryptogram and compare the decrypted data elements to the received data elements to validate and authenticate the user.

    摘要翻译: 公开了一种认证方法。 为了对用户进行认证,移动设备可以请求用户的标识和验证。 在从用户接收到肯定的识别和验证响应时,移动设备可以使用与用户相关联的用户标识(ID),时间戳,与移动设备相关联的设备ID,与该移动设备相关联的服务提供商应用ID来生成密码 服务提供商应用程序和服务提供商设备ID。 移动设备可以将生成的密码,用户ID,时间戳,设备ID,服务提供商应用ID和服务提供商设备ID发送到与服务提供商应用相关联的服务提供商计算机。 服务提供商计算机可以对密码进行解密,并将解密的数据元素与接收的数据元素进行比较,以验证和验证用户。

    METHODS AND SYSTEMS FOR ASSET OBFUSCATION
    2.
    发明申请
    METHODS AND SYSTEMS FOR ASSET OBFUSCATION 审中-公开
    资产抵制的方法和系统

    公开(公告)号:US20160092871A1

    公开(公告)日:2016-03-31

    申请号:US14869781

    申请日:2015-09-29

    摘要: Techniques for obfuscating and deploying digital assets (e.g., mobile applications) are provided to mitigate the risk of unauthorized disclosure. An asset can be received that is to be deployed to a plurality of mobile devices, each of the mobile devices associated with a corresponding account having account attributes. A deployment group of one or more mobile devices for deploying the asset can be identified based on a set of one or more obfuscation parameters, comprising account attributes shared among the one or more mobile devices within the deployment group. A customized obfuscation scheme to be applied to the asset can be determined based at least in part on the set of obfuscation parameters. The customized obfuscation scheme can be applied to the asset to generate an obfuscated asset. The obfuscated asset can be transmitted and/or updated over a network to the one or more mobile devices within the deployment group.

    摘要翻译: 提供了用于混淆和部署数字资产(例如移动应用程序)的技术,以减轻未经授权的披露的风险。 可以接收要部署到多个移动设备的资产,每个移动设备与具有帐户属性的对应帐户相关联。 可以基于一组一个或多个混淆参数来识别用于部署资产的一个或多个移动设备的部署组,所述一个或多个混淆参数包括部署组内的一个或多个移动设备之间共享的帐户属性。 可以至少部分地基于一组混淆参数来确定要应用于资产的定制混淆方案。 定制的混淆方案可以应用于资产以产生混淆资产。 混淆的资产可以通过网络发送和/或更新到部署组内的一个或多个移动设备。

    METHODS FOR SECURE CRYPTOGRAM GENERATION
    3.
    发明申请
    METHODS FOR SECURE CRYPTOGRAM GENERATION 有权
    保护CRYPTOGRAM生成的方法

    公开(公告)号:US20160065370A1

    公开(公告)日:2016-03-03

    申请号:US14841589

    申请日:2015-08-31

    IPC分类号: H04L9/32 H04L9/14 H04L9/08

    摘要: Embodiments of the invention introduce efficient methods for securely generating a cryptogram by a user device, and validating the cryptogram by a server computer. In some embodiments, a secure communication can be conducted whereby a user device provides a cryptogram without requiring the user device to persistently store an encryption key or other sensitive data used to generate the cryptogram. For example, the user device and server computer can mutually authenticate and establish a shared secret. Using the shared secret, the server computer can derive a session key and transmit key derivation parameters encrypted using the session key to the user device. The user device can also derive the session key using the shared secret, decrypt the encrypted key derivation parameters, and store the key derivation parameters. Key derivation parameters and the shared secret can be used to generate a single use cryptogram key. The cryptogram key can be used to generate a cryptogram for conducting secure communications.

    摘要翻译: 本发明的实施例引入了用于由用户设备安全地生成密码以及由服务器计算机验证密码的有效方法。 在一些实施例中,可以进行安全通信,由此用户设备提供密码,而不需要用户设备持久存储用于生成密码的加密密钥或其他敏感数据。 例如,用户设备和服务器计算机可以相互验证并建立共享秘密。 使用共享密钥,服务器计算机可以导出会话密钥,并将使用会话密钥加密的密钥导出参数发送给用户设备。 用户设备还可以使用共享密钥导出会话密钥,解密加密的密钥导出参数,并存储密钥导出参数。 密钥派生参数和共享秘密可用于生成单用密码密钥。 密码密钥可用于生成用于进行安全通信的密码。

    METHODS FOR SECURE CRYPTOGRAM GENERATION
    4.
    发明申请

    公开(公告)号:US20180026787A1

    公开(公告)日:2018-01-25

    申请号:US15723001

    申请日:2017-10-02

    IPC分类号: H04L9/32 H04L9/08 H04L29/06

    摘要: Embodiments of the invention introduce efficient methods for securely generating a cryptogram by a user device, and validating the cryptogram by a server computer. A secure communication can be conducted whereby a user device provides a cryptogram without requiring the user device to persistently store an encryption key or other sensitive data used to generate the cryptogram. The user device and server computer can mutually authenticate and establish a shared secret. Using the shared secret, the server computer can derive a session key and transmit key derivation parameters encrypted using the session key to the user device. The user device can derive the session key using the shared secret, decrypt the encrypted key derivation parameters, and store the key derivation parameters. Key derivation parameters and the shared secret can be used to generate a single use cryptogram key, which can be used to generate a cryptogram for conducting secure communications.

    Method and system for managing token image replacement
    5.
    发明申请
    Method and system for managing token image replacement 有权
    管理令牌图像替换的方法和系统

    公开(公告)号:US20070023498A1

    公开(公告)日:2007-02-01

    申请号:US11540020

    申请日:2006-09-29

    IPC分类号: G06F17/00 G06K5/00

    摘要: A system for managing token image replacement is provided. The system includes a remote server, a personal computer (PC) connected to the remote server, a smartcard that can be read by the PC, and a card image server. Using application logic and rules, the remote server is able to read the card image on the smartcard and determine if the card image on the smartcard needs to be updated. If an indicator on the smartcard is set to “update”, the remote server then retrieves a backup card image that corresponds to the card from the card image server. The remote server forwards the backup card image to the PC which, in turn, writes the backup card image including transaction information to the smartcard. Once the backup card image is written onto the smartcard, the indicator in the smartcard is then reset to ensure that subsequent interactions with the system would not initiate an update.

    摘要翻译: 提供了用于管理令牌图像替换的系统。 该系统包括远程服务器,连接到远程服务器的个人计算机(PC),可由PC读取的智能卡以及卡片图像服务器。 使用应用程序逻辑和规则,远程服务器能够读取智能卡上的卡映像,并确定智能卡上的卡映像是否需要更新。 如果智能卡上的指示灯设置为“更新”,则远程服务器将从卡片映像服务器中检索对应于该卡的备用卡映像。 远程服务器将备份卡映像转发到PC,PC又将备份卡映像(包括事务信息)写入智能卡。 将备用卡映像写入智能卡后,智能卡中的指示灯将被重置,以确保与系统的后续交互不会启动更新。

    Holder for games accessories
    6.
    发明申请
    Holder for games accessories 失效
    持有人的游戏配件

    公开(公告)号:US20050051059A1

    公开(公告)日:2005-03-10

    申请号:US10657074

    申请日:2003-09-09

    申请人: James Gordon

    发明人: James Gordon

    IPC分类号: A47B13/16 A47B85/00

    CPC分类号: A47B13/16

    摘要: A holder for cards and beverages is designed to fit into cutouts in a table or to comprise a stand-alone box. The holder has a rectangular opening into which are inserted cards or a bidding box, and a circular holder for holding beverage containers in place without tipping.

    摘要翻译: 用于卡和饮料的持有人被设计成适合在桌子上的切口或包括独立的盒子。 保持器具有矩形开口,插入卡片或招标箱,以及用于将饮料容器保持在适当位置而不倾翻的圆形支架。

    SYSTEM AND METHOD FOR IMPROVED MEDICAL SIMULATOR
    8.
    发明申请
    SYSTEM AND METHOD FOR IMPROVED MEDICAL SIMULATOR 审中-公开
    改进医用模拟器的系统和方法

    公开(公告)号:US20160055767A1

    公开(公告)日:2016-02-25

    申请号:US14783957

    申请日:2014-04-15

    IPC分类号: G09B23/28

    CPC分类号: G09B23/288

    摘要: A system and method for providing a medical simulation device that utilizes open software platforms and provides functionality in both software and hardware modules is disclosed. The medical simulation system facilitates plug and play operation with installed hardware and software modules that are automatically recognized by the system for compatibility and the system configures itself according to identification information of the hardware module.

    摘要翻译: 公开了一种用于提供利用开放式软件平台并在软件和硬件模块中提供功能的医疗模拟装置的系统和方法。 医疗仿真系统便于即插即用操作,可以通过系统自动识别的硬件和软件模块来实现兼容性,系统根据硬件模块的识别信息进行配置。

    Front sight of a weapon
    9.
    发明授权
    Front sight of a weapon 有权
    前视野的武器

    公开(公告)号:US09052160B1

    公开(公告)日:2015-06-09

    申请号:US14327429

    申请日:2014-07-09

    申请人: James Gordon

    发明人: James Gordon

    IPC分类号: F41G11/00 F41G1/033 B23P6/00

    摘要: A front sight assembly that can be mounted to a barrel and a gas block is disclosed. The front sight assembly has a barrel mount that allows the front sight assembly to pivot about the barrel. The front sight assembly also has a gas block mount that allows the user to pivot and set the front sight left or right to allow for windage. The front sight assembly may also have a front sight disposed over the gas block mount.

    摘要翻译: 公开了一种可以安装到筒体和气体块的前视组件。 前视镜组件具有可以使前视镜组件围绕镜筒枢转的镜筒安装座。 前视镜组件还具有气体支架,其允许使用者左右摆动并设置前视镜以允许风阻。 前视镜组件还可以具有设置在气体支架上方的前视镜。

    FRONT SIGHT OF A WEAPON
    10.
    发明申请
    FRONT SIGHT OF A WEAPON 审中-公开
    武器正面

    公开(公告)号:US20150143682A1

    公开(公告)日:2015-05-28

    申请号:US14327429

    申请日:2014-07-09

    申请人: James Gordon

    发明人: James Gordon

    IPC分类号: F41G1/033 B23P6/00

    摘要: A front sight assembly that can be mounted to a barrel and a gas block is disclosed. The front sight assembly has a barrel mount that allows the front sight assembly to pivot about the barrel. The front sight assembly also has a gas block mount that allows the user to pivot and set the front sight left or right to allow for windage. The front sight assembly may also have a front sight disposed over the gas block mount.

    摘要翻译: 公开了一种可以安装到筒体和气体块的前视组件。 前视镜组件具有可以使前视镜组件围绕镜筒枢转的镜筒安装座。 前视镜组件还具有气体支架,其允许使用者左右摆动并设置前视镜以允许风阻。 前视镜组件还可以具有设置在气体支架上方的前视镜。