SYSTEM AND METHOD FOR VERIFYING THE AGE OF AN INTERNET USER
    41.
    发明申请
    SYSTEM AND METHOD FOR VERIFYING THE AGE OF AN INTERNET USER 审中-公开
    用于验证互联网用户年龄的系统和方法

    公开(公告)号:WO2011028992A3

    公开(公告)日:2011-07-07

    申请号:PCT/US2010047796

    申请日:2010-09-03

    CPC classification number: H04L63/205 G06F21/6227 H04L63/102

    Abstract: A method of verifying the age of a prospective Internet user comprises establishing an age check account; receiving information about a user, the information including an alleged age of the user; sending the information to be verified; and receiving a notification that the information has been verified.

    Abstract translation: 验证预期因特网用户的年龄的方法包括建立年龄支票账户; 接收关于用户的信息,所述信息包括所述用户的所指称的年龄; 发送要验证的信息; 并收到该信息已被验证的通知。

    MODEL BASED MULTI-TIER AUTHENTICATION
    42.
    发明申请
    MODEL BASED MULTI-TIER AUTHENTICATION 审中-公开
    基于模型的多级认证

    公开(公告)号:WO2010135292A2

    公开(公告)日:2010-11-25

    申请号:PCT/US2010035210

    申请日:2010-05-18

    Applicant: MICROSOFT CORP

    Abstract: Authentication is widely used to protect consumer data and computing services, such as email, document storage, and online banking. Current authentication models, such as those employed by online identity providers, may have limited options and configurations for authentication schemes. Accordingly, as provided herein, a model based authentication scheme may be configured based upon a policy and/or an authentication mechanism list. The policy may define the target resource, a user, a group the user belongs to, devices used to connect to the target resource, a service owning the target resource, etc. The authentication mechanism list may comprise predefined authentication mechanisms and/or user plug-in authentication mechanisms (e.g., user created authentication mechanism). Once the authentication scheme is configured, it may be enforced upon authentication requests from a user. Feedback may be provided to the user based upon patterns of usage of the target resource.

    Abstract translation: 认证广泛用于保护消费者数据和计算服务,如电子邮件,文档存储和网络银行。 当前的身份验证模型,例如在线身份提供者使用的身份验证模型,可能具有有限的认证方案选项和配置。 因此,如本文所提供的,基于模型的认证方案可以基于策略和/或认证机制列表来配置。 策略可以定义目标资源,用户,用户所属的组,用于连接到目标资源的设备,拥有目标资源的服务等。认证机制列表可以包括预定义的认证机制和/或用户插件 - 认证机制(例如,用户创建的认证机制)。 一旦认证方案被配置,它可以在来自用户的认证请求时被执行。 可以基于目标资源的使用模式向用户提供反馈。

    SECURE NETWORK INTERACTIONS USING DESKTOP AGENT
    43.
    发明申请
    SECURE NETWORK INTERACTIONS USING DESKTOP AGENT 审中-公开
    使用桌面代理的安全网络交互

    公开(公告)号:WO2009050583A9

    公开(公告)日:2010-11-18

    申请号:PCT/IB2008003017

    申请日:2008-08-28

    Abstract: An application server enables a secure network interaction. The application server receives a request for the secure network interaction from a third-party server. In response, the application server determines a security procedure, such as an authentication procedure, and a client corresponding to the secure network interaction. The client includes a secure desktop agent (SDA). The application server sends a message to the client that activates the SDA. The SDA establishes a secure connection with the application server. The SDA receives user credentials in a secure desktop environment and transmits them to the application server over the secure connection. The application verifies the user credentials and sends a digitally-signed authenticated response to the third-party server.

    Abstract translation: 应用服务器实现安全网络交互。 应用服务器从第三方服务器接收安全网络交互的请求。 作为响应,应用服务器确定诸如认证过程的安全过程以及对应于安全网络交互的客户端。 客户端包括一个安全的桌面代理(SDA)。 应用程序服务器向客户端发送一个激活SDA的消息。 SDA建立与应用服务器的安全连接。 SDA在安全的桌面环境中接收用户凭证,并通过安全连接将它们发送到应用服务器。 应用程序验证用户凭据,并向第三方服务器发送经数字签名的身份验证响应。

    生体認証装置、生体認証方法、および記憶媒体
    44.
    发明申请
    生体認証装置、生体認証方法、および記憶媒体 审中-公开
    生物识别装置,生物识别方法和存储介质

    公开(公告)号:WO2010116471A1

    公开(公告)日:2010-10-14

    申请号:PCT/JP2009/056563

    申请日:2009-03-30

    Inventor: 新沼厚一郎

    Abstract:  生体認証装置は、ユーザの生体情報を取得する生体情報取得部と、ユーザの生体情報に基づいてユーザの生体状態の良否を判定する生体状態判定部と、生体情報に基づき予め登録された生体情報との照合を行う生体照合部と、生体情報と異なる情報に基づき認証を行う代替認証部と、生体状態判定部の判定結果に応じて代替認証部による認証の有効・無効を切り換える代替認証制御部と、を備える。生体認証方法は、ユーザの生体情報を取得する生体情報取得ステップと、ユーザの生体情報に基づいてユーザの生体状態の良否を判定する生体状態判定ステップと、生体情報に基づき予め登録された生体情報との照合を行う生体照合ステップと、生体情報と異なる情報に基づき認証を行う代替認証ステップと、生体状態判定ステップにおける判定結果に応じて、代替認証ステップにおける認証の有効・無効を切り換える代替認証制御ステップと、を含む。

    Abstract translation: 生物体认证装置具有用于获取与用户有关的生物信息的生物体信息取得部,生物体状态判断部,根据与用户有关的生物体信息判断用户的生物状态是否良好 或不良的生物检查单元,用于基于生物信息执行针对先前登记的生物信息的检查;替代认证单元,用于基于与生物信息不同的信息进行认证;以及替代认证控制单元,用于执行 根据生物状态判断单元的判断结果,切换由替代认证单元执行的认证的有效性和无效性。 生物体认证方法包括生物信息获取步骤,获取与用户有关的生物学信息;生物学状态判断步骤,根据与用户有关的生物学信息,判断用户的生物状态是好是坏 生物检查步骤,基于生物信息对先前登记的生物信息进行检查,基于与生物信息不同的信息进行认证的备选认证步骤,以及替代认证控制步骤, 根据生物学状态判断步骤中的判断结果,替代认证步骤中认证的有效性和无效性。

    SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM
    45.
    发明申请
    SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM 审中-公开
    无线通信系统的安全系统和方法

    公开(公告)号:WO2010062045A3

    公开(公告)日:2010-08-05

    申请号:PCT/KR2009006379

    申请日:2009-11-02

    CPC classification number: H04W12/08 H04L63/164 H04L63/205

    Abstract: A security system processing method of a User Equipment (UE) and a security system for a wireless communication system are provided. The security processing method of the UE includes transmitting a Layer 3 message including a UE security capability to a Mobility Management Entity (MME) and the eNB, receiving a Access Stratum Security Mode Command (AS SMC) including a AS security algorithm selected by the eNB, as a result of verification of the UE security capability and information received from the MME, and a AS Message Authentication Code (MAC), transmitting a AS security mode complete message including the AS SMC to the eNB after verification of integrity of the AS SMC using the AS MAC, and transmitting, when receiving a Non Access Stratum (NAS) SMC including the UE security capability, a NAS security mode complete message to the MME after verification of integrity of the NAS SMC.

    Abstract translation: 提供了用户设备(UE)和无线通信系统的安全系统的安全系统处理方法。 UE的安全处理方法包括向移动性管理实体(MME)和eNB发送包括UE安全能力的第3层消息,接收包括eNB选择的AS安全算法的接入层安全模式命令(AS SMC) 作为UE的安全能力验证和从MME接收的信息的结果,以及AS消息认证码(MAC),在验证AS SMC的完整性之后,向eNB发送包括AS SMC的AS安全模式完成消息 使用AS MAC,并且在验证NAS SMC的完整性之后,向MME接收到包含UE安全能力的非接入层(NAS)SMC的NAS安全模式完成消息。

    AUTHENTICATION METHOD SELECTION USING A HOME ENHANCED NODE B PROFILE
    46.
    发明申请
    AUTHENTICATION METHOD SELECTION USING A HOME ENHANCED NODE B PROFILE 审中-公开
    使用家庭增强节点B配置文件的认证方法选择

    公开(公告)号:WO2010078492A2

    公开(公告)日:2010-07-08

    申请号:PCT/US2009069911

    申请日:2009-12-31

    CPC classification number: H04W12/06 H04L63/205 H04W84/045

    Abstract: An authentication method selection using a home enhanced Node B (H(e)NB) profile is disclosed. A method for selecting an H(e)NB authentication method includes authenticating at least one of the device or the hosting party module by a security gateway (SeGW). The SeGW receives a request from the H(e)NB to start the authentication process. Based on information received from the H(e)NB and an authentication information server, the SeGW determines how to authenticate the H(e)NB. The possible authentication methods include device authentication only, device authentication and hosting party module authentication, requesting the H(e)NB to perform authentication using Extensible Authentication Protocol-Authentication and Key Agreement, or authentication of both the H(e)NB and one or more WTRUs connected to or attempting to connect to the H(e)NB.

    Abstract translation: 公开了使用归属增强型节点B(H(e)NB)简档的认证方法选择。 用于选择H(e)NB认证方法的方法包括通过安全网关(SeGW)认证所述设备或所述主办方模块中的至少一个。 SeGW从H(e)NB接收请求以开始认证过程。 根据从H(e)NB和认证信息服务器接收的信息,SeGW确定如何认证H(e)NB。 可能的认证方法包括仅设备认证,设备认证和主机模块认证,请求H(e)NB使用可扩展认证协议认证和密钥协商进行认证,或认证H(e)NB和一个或 更多的WTRU连接到或尝试连接到H(e)NB。

    PREVENTION OF A BIDDING-DOWN ATTACK IN A COMMUNICATION SYSTEM
    47.
    发明申请
    PREVENTION OF A BIDDING-DOWN ATTACK IN A COMMUNICATION SYSTEM 审中-公开
    防止在通信系统中进行了降级攻击

    公开(公告)号:WO2010062810A1

    公开(公告)日:2010-06-03

    申请号:PCT/US2009/064731

    申请日:2009-11-17

    Abstract: A communication system includes at least a mobile station, a base station, a gateway (120A, 120B) and a server (122A,122B), with the base station being configured for wireless communication with the mobile station, and the gateway being configured for connection between the base station and the server. The server stores information indicative of at least one established security capability of the mobile station (232), and sends at least a portion of that information to the gateway, possibly in conjunction with an authentication process for the mobile station. The gateway uses the information (236) received from the server to verify that one or more security capabilities negotiated between the mobile station and the base station are consistent with the established security capability or capabilities of the mobile station. This can advantageously allow the gateway to prevent a bidding-down attack in which an attacker impersonates the mobile station to negotiate an inferior security capability with the base station.

    Abstract translation: 通信系统至少包括移动站,基站,网关(120A,120B)和服务器(122A,122B),其中所述基站被配置为与所述移动站进行无线通信,并且所述网关被配置为 基站与服务器之间的连接。 服务器存储指示移动台(232)的至少一个建立的安全能力的信息,并且可能结合移动台的认证处理将该信息的至少一部分发送到网关。 网关使用从服务器接收的信息(236)来验证移动台与基站之间协商的一个或多个安全性能是否与所建立的移动台的安全能力或能力一致。 这可以有利地允许网关防止攻击者模拟移动台与基站协商劣质安全能力的投标降级攻击。

    SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM
    48.
    发明申请
    SECURITY SYSTEM AND METHOD FOR WIRELESS COMMUNICATION SYSTEM 审中-公开
    无线通信系统的安全系统和方法

    公开(公告)号:WO2010062045A2

    公开(公告)日:2010-06-03

    申请号:PCT/KR2009/006379

    申请日:2009-11-02

    CPC classification number: H04W12/08 H04L63/164 H04L63/205

    Abstract: A security system processing method of a User Equipment (UE) and a security system for a wireless communication system are provided. The security processing method of the UE includes transmitting a Layer 3 message including a UE security capability to a Mobility Management Entity (MME) and the eNB, receiving a Access Stratum Security Mode Command (AS SMC) including a AS security algorithm selected by the eNB, as a result of verification of the UE security capability and information received from the MME, and a AS Message Authentication Code (MAC), transmitting a AS security mode complete message including the AS SMC to the eNB after verification of integrity of the AS SMC using the AS MAC, and transmitting, when receiving a Non Access Stratum (NAS) SMC including the UE security capability, a NAS security mode complete message to the MME after verification of integrity of the NAS SMC.

    Abstract translation: 提供了一种用户设备(UE)的安全系统处理方法和用于无线通信系统的安全系统。 UE的安全处理方法包括:向移动性管理实体(MME)和eNB发送包括UE安全能力的层3消息,接收包括由eNB选择的AS安全算法的接入层安全模式命令(AS SMC) 作为对从MME接收的UE安全能力和信息的验证以及AS消息认证码(MAC)的结果,在验证AS SMC的完整性之后,将包括AS SMC的AS安全模式完成消息发送到eNB 使用所述AS MAC,并且在接收到包括所述UE安全能力的非接入层(NAS)SMC时,在验证所述NAS SMC的完整性之后,向所述MME发送NAS安全模式完成消息。

    AUTOMATICALLY DISTRIBUTED NETWORK PROTECTION
    50.
    发明申请
    AUTOMATICALLY DISTRIBUTED NETWORK PROTECTION 审中-公开
    自动分配网络保护

    公开(公告)号:WO2010005814A3

    公开(公告)日:2010-04-01

    申请号:PCT/US2009048898

    申请日:2009-06-26

    Applicant: MICROSOFT CORP

    Abstract: A network protection solution is provided by which security capabilities of a client machine are communicated to a network security gateway so that a variety of processes can be automatically and dynamically distributed between the gateway and the client machine in a way that achieves a target level of security for the client while consuming the least possible amount of resources on the gateway. For example, for a client that is compliant with specified health and/or corporate governance policies and which is known to have A/V capabilities that are deployed and operational, the network security gateway will not need to perform additional A/V scanning on incoming network traffic to the client which can thus save resources at the gateway and lower operating costs.

    Abstract translation: 提供了一种网络保护解决方案,通过该网络保护解决方案,客户端机器的安全能力被传送到网络安全网关,使得可以以实现目标安全级别的方式在网关和客户机之间自动和动态地分布各种进程 为客户端消耗网关上尽可能少的资源。 例如,对于符合指定的健康和/或公司治理策略并且已知具有部署和运行的A / V功能的客户端,网络安全网关将不需要在传入时执行附加的A / V扫描 网络流量到客户端,从而可以节省网关资源,降低运营成本。

Patent Agency Ranking