Randomly skewing secret values as a countermeasure to compromise
    1.
    发明授权
    Randomly skewing secret values as a countermeasure to compromise 有权
    随机倾斜秘密价值作为妥协的对策

    公开(公告)号:US09525551B1

    公开(公告)日:2016-12-20

    申请号:US13248127

    申请日:2011-09-29

    IPC分类号: H04L9/32 G06F21/31 G06F21/34

    摘要: A first cryptographic device is authenticated by a second cryptographic device. The second cryptographic device stores an alternative version of a secret value associated with the first cryptographic device as a countermeasure to compromise of the secret value. In conjunction with a protocol carried out between the first cryptographic device and the second cryptographic device, the second cryptographic device determines the secret value based at least in part on the alternative version of the secret value, and utilizes the determined secret value to authenticate the first cryptographic device. The alternative version of the secret value may comprise a randomly-skewed version of the secret value. For example, the secret value may comprise a key or other parameter of the first cryptographic device and the alternative version of the secret value may comprise a randomly-skewed version of the key or other parameter.

    摘要翻译: 第一加密设备由第二加密设备认证。 第二加密设备存储与第一密码设备相关联的秘密值的备选版本作为妥协秘密值的对策。 结合在第一加密装置和第二密码装置之间执行的协议,第二加密装置至少部分地基于秘密值的备选版本来确定秘密值,并利用所确定的秘密值来认证第一加密装置 加密设备 秘密值的替代版本可以包括秘密值的随机倾斜版本。 例如,秘密值可以包括第一密码设备的密钥或其他参数,秘密值的备选版本可以包括密钥或其他参数的随机倾斜版本。

    Multi-zone boiler for firing with solid and liquid fuel
    2.
    发明授权
    Multi-zone boiler for firing with solid and liquid fuel 失效
    多区域锅炉,用固体和液体燃料燃烧

    公开(公告)号:US4367697A

    公开(公告)日:1983-01-11

    申请号:US212733

    申请日:1980-11-05

    申请人: Karl Ackerman

    发明人: Karl Ackerman

    摘要: A furnace for alternatively burning solid or liquid fuels is disclosed. The furnace includes an oil burner and a solid fuel burner as well as a combustion chamber for the burning fuel. The hot combustion gases can be introduced through one of two sets of chimney gas flues, depending upon the fuel being burned. A tiltable flap at the inlet of the chimney gas flues controls which set of flues the gas passes through. At the outlet of the flues, a reversing chamber reverses the direction of the gases and directs them to a flue gas pipe for removing the combustion gases from the furnace. The position of the tiltable flap is controlled by a control means responsive to the sensed temperature of the gas leaving the furnace. The chimney gas flues define a heat exchanger and may be formed from flat plates or round ducts.

    摘要翻译: PCT No.PCT / DE80 / 00029 Sec。 371日期:1980年11月5日 102(e)1980年11月5日PCT PCT Fils 3月13日,PCT PCT。 第WO80 / 01947号公报 1980年9月18日,公开了一种用于替代燃烧固体或液体燃料的炉。 该炉包括油燃烧器和固体燃料燃烧器以及用于燃烧燃料的燃烧室。 根据燃烧的燃料,热燃烧气体可以通过两组烟囱气体烟道之一引入。 烟囱气体烟道入口处的可倾斜挡板控制气体通过哪一套烟道。 在烟道的出口处,反转室反转气体的方向并将其引导到烟道气管,以从炉中除去燃烧气体。 可倾斜翼片的位置通过响应于检测到离开炉子的气体的温度的控制装置来控制。 烟囱气体烟道限定了热交换器,并且可以由平板或圆形管道形成。

    Authentication using privacy protected personally identifiable information
    4.
    发明授权
    Authentication using privacy protected personally identifiable information 有权
    使用隐私保护的个人身份信息进行身份验证

    公开(公告)号:US08800027B1

    公开(公告)日:2014-08-05

    申请号:US13615839

    申请日:2012-09-14

    申请人: Karl Ackerman

    发明人: Karl Ackerman

    摘要: An authentication method and system provides for a user requesting authentication where the authentication request includes Personally Identifiable Information (PPI) such as geolocation data. The user's device requesting authentication alters or encrypts the PII in order to prevent the PII's unintentional discovery by third parties or to comply with jurisdictional requirements for the safeguarding of PII. The receiving party saves the altered or encrypted PII for later use. In order to use the PII and perform calculations for authentication, the receiving party requests a trusted third party with knowledge of the methodology or key used to alter or encrypt the PII to perform calculations on the original values of the PII without saving the PII. The trusted third party returns a computed value to the receiving party where it is used to determine whether the user will be authenticated.

    摘要翻译: 认证方法和系统提供用户请求认证,其中认证请求包括诸如地理位置数据的个人身份信息(PPI)。 请求认证的用户设备更改或加密PII,以防止PII无意中发现第三方或遵守保护PII的管辖要求。 接收方保存改变或加密的PII供以后使用。 为了使用PII并执行认证计算,接收方请求知道用于改变或加密PII的方法或密钥的受信任第三方,以对PII的原始值执行计算,而不保存PII。 受信任的第三方向接收方返回计算值,用于确定用户是否被认证。

    Defeating real-time trojan login attack with delayed interaction with fraudster
    5.
    发明授权
    Defeating real-time trojan login attack with delayed interaction with fraudster 有权
    击败与欺诈者的延迟互动的实时木马登录攻击

    公开(公告)号:US08452980B1

    公开(公告)日:2013-05-28

    申请号:US12748619

    申请日:2010-03-29

    IPC分类号: G06F21/00

    摘要: A method of detecting a fraudulent login attempt across a network is provided. The method includes (a) receiving, at some time, a login request from a client, the login request including (1) a username associated with a user account, (2) a static password associated with the user account, and (3) a one-time password provided by a token, (b) calculating whether the time is more than a predetermined amount of time after a most-recent login to the account, (c) when the time is more than the predetermined time since the most-recent login, accepting the login request according to a first mode, and (d) when the first time is not more than the predetermined time since the most-recent login, accepting the login request according to a second mode, the second mode rejecting a greater proportion of login attempts than the first mode rejects. An apparatus and computer program product are also provided.

    摘要翻译: 提供了一种通过网络检测欺诈性登录尝试的方法。 该方法包括:(a)在某一时刻从客户端接收登录请求,所述登录请求包括:(1)与用户帐户相关联的用户名,(2)与所述用户帐户相关联的静态密码;以及(3) 由令牌提供的一次性密码,(b)在最近登录帐户之后计算时间是否超过预定的时间量,(c)当时间大于预定时间以来最多 - 登录登录,根据第一模式接受登录请求,以及(d)当第一次不大于自最近登录之后的预定时间时,根据第二模式接受登录请求,第二模式拒绝 比第一种模式拒绝更多的登录尝试比例。 还提供了一种装置和计算机程序产品。

    Brokering multiple authentications through a single proxy
    6.
    发明授权
    Brokering multiple authentications through a single proxy 有权
    通过单个代理来代理多个身份验证

    公开(公告)号:US08949953B1

    公开(公告)日:2015-02-03

    申请号:US13611919

    申请日:2012-09-12

    IPC分类号: H04L29/06

    CPC分类号: H04L63/08

    摘要: A method includes (a) receiving, from an application server, a login message for a user, the login message including a user credential for a credential-based authentication (CBA), (b) forwarding the user credential to a CBA server for the CBA, (c) in response, receiving, an authentication decision message from the CBA server, (d) sending decision information from the authentication decision message received from the CBA server to a risk-based authentication (RBA) server, the RBA server being distinct from the CBA server, the decision information to be used by the RBA server in performing RBA authentication decisions, (e) if the authentication decision message is positive, then sending a challenge message to the application server to initiate RBA to be performed by the RBA server supplementary to the CBA, and (f) if the authentication decision message is negative, then sending a rejection message to the application server.

    摘要翻译: 一种方法包括:(a)从应用服务器接收用户的登录消息,所述登录消息包括用于基于凭证的认证(CBA)的用户凭证,(b)将所述用户证书转发到CBA服务器以用于 CBA,(c)作为响应,从CBA服务器接收认证决定消息,(d)从CBA服务器接收到的认证决定消息发送决策信息给基于风险的认证(RBA)服务器,RBA服务器为 与CBA服务器不同的是,RBA服务器在执行RBA认证决策时要使用的决策信息,(e)如果认证决定消息为肯定的,则向应用服务器发送质询消息以启动要由 补充CBA的RBA服务器,以及(f)如果认证决定消息为否定,则向应用服务器发送拒绝消息。

    User authentication
    7.
    发明授权
    User authentication 有权
    用户认证

    公开(公告)号:US09305153B1

    公开(公告)日:2016-04-05

    申请号:US13538913

    申请日:2012-06-29

    IPC分类号: G06F21/32 G06F21/34

    CPC分类号: G06F21/32 G06F21/34

    摘要: There is disclosed a user authentication device for generating time-varying authentication information for authenticating a user in an authentication system. The device comprising at least one sensor for sensing at least one of a biometric measurement of the user and a characteristic of the environmental surroundings of the device.There is also disclosed an authentication system and a method for authenticating a user in an authentication system.

    摘要翻译: 公开了一种用于在认证系统中生成用于认证用户的时变认证信息的用户认证装置。 该装置包括至少一个传感器,用于感测使用者的生物测量和设备的环境环境的特征中的至少一个。 还公开了一种在认证系统中认证用户的认证系统和方法。

    Knowledge based authentication using recent user internet activity
    9.
    发明授权
    Knowledge based authentication using recent user internet activity 有权
    基于知识的认证,使用最近的用户互联网活动

    公开(公告)号:US08955066B1

    公开(公告)日:2015-02-10

    申请号:US13536191

    申请日:2012-06-28

    IPC分类号: G06F7/04 G07F7/04

    CPC分类号: G07F7/04 G06F21/316

    摘要: A technique of knowledge-based authentication receives information from third parties as to a user's recent web history including purchase history at an on-line retailer or search engine queries to produce a challenge question to authenticate the user based on that recent web history.

    摘要翻译: 基于知识的认证的技术从第三方接收关于用户的近期网络历史的信息,包括在线零售商或搜索引擎查询的购买历史,以产生基于最近的网络历史认证用户的挑战问题。

    Processorless token for producing a one-time password
    10.
    发明授权
    Processorless token for producing a one-time password 有权
    用于生成一次性密码的无处理器令牌

    公开(公告)号:US08752148B1

    公开(公告)日:2014-06-10

    申请号:US13532309

    申请日:2012-06-25

    CPC分类号: H04L9/3234 H04L9/3228

    摘要: A processorless hardware token provides a one-time password for user authentication. The processorless hardware token contains a non-volatile memory upon which is stored a pre-produced sequence of one-time passwords. The processorless hardware token uses limited circuitry on a circuit board to read from the non-volatile memory and display a one-time password associated with a current interval. The displayed one-time password is then used for authentication by an authentication server that compares the one-time password displayed on the processorless hardware token with a one-time password retrieved from a copy of the pre-produced sequence of one-time passwords stored on the Authentication Server.

    摘要翻译: 无处理器硬件令牌提供用户认证的一次性密码。 无处理器硬件令牌包含一个非易失性存储器,存储一个预先生成的一次性密码序列。 无处理器硬件令牌使用电路板上的有限电路从非易失性存储器读取并显示与当前间隔相关联的一次性密码。 所显示的一次性密码然后被认证服务器用于认证,该验证服务器将无处理器硬件令牌上显示的一次性密码与从存储的一次性密码的预制序列的副本中检索的一次密码进行比较 在认证服务器上。