-
公开(公告)号:US12111902B2
公开(公告)日:2024-10-08
申请号:US18198540
申请日:2023-05-17
发明人: Victor Henry Shear , Timothy St. John Redmond , Jaisook Rho , Jason Ben Shear , Bruce Jason Tromberg , Robert George Wong
摘要: Connected computing enables the use of highly diverse environments that support operating frameworks for contemporary civilization. But computing productivity and trustworthiness are undermined by such environments' largely inchoate organization. These environments and their identity infrastructures are fragmented, and unnecessarily unreliable, insecure, and insufficiently informative due to current computing entity (e.g., resource) identification infrastructure design, which lacks root identification reliability. Such reliability is enabled herein by a fundamentally accurate and authenticity ensuring, near-existential or existential quality, biometrically and liveness based, portable identification and provenance infrastructure. Such an infrastructure provides ubiquitously available identification information that can be used universally for identification processes. Such biometrically and liveness-based identification information can be contemporaneously acquired and securely fused with or otherwise bound to associated entity identification information sets. Such sets are used to identify and assess entity suitability and/or authenticity, and/or establish user identity (specific human entity) for personal, societal, and organizational activities.
-
公开(公告)号:US12093434B1
公开(公告)日:2024-09-17
申请号:US18390657
申请日:2023-12-20
发明人: Young Woo Lee , Jun Young Bae
IPC分类号: G06F7/04 , G06F21/75 , H03K19/17768
CPC分类号: G06F21/75 , H03K19/17768
摘要: The present disclosure relates to a security circuit for detecting physical attacks on a system semiconductor. The security circuit includes at least: a shielding layer having a mesh structure composed of a transmission line; a processor configured to determine that a focused ion beam (FIB) circuit editing attack was detected when a difference between predetermined counter output and a first counter output is less than a first reference value; determine that a microprobing attack was detected when a difference between the second counter output and the first counter output exceeds a second reference value; and output an alarm signal when detecting the circuit editing attack or the microprobing attack.
-
公开(公告)号:US12088580B2
公开(公告)日:2024-09-10
申请号:US17620838
申请日:2020-07-06
发明人: Yingshan Guo
CPC分类号: H04L63/083 , H04L63/0435 , H04L63/0876
摘要: The present disclosure discloses a device binding method and device, used to resolve the issue of the prior art in which the operation of controlling a smart device in a certain position is cumbersome. The method of embodiments of the present disclosure comprises: a user terminal sending target address information to a server, the server encrypting the target address information, generating a verification password, and sending the verification password to the user terminal; the user terminal sending, by means of a transmission device, the verification password to a device to be bound; the device sending the received verification password and a device identifier of the device to the server; and if the verification password sent by the device is the same as the verification password generated by the server, the server binding the target address information corresponding to the received verification password to the device identifier.
-
公开(公告)号:US12069047B2
公开(公告)日:2024-08-20
申请号:US17951864
申请日:2022-09-23
发明人: Yuhang Wu , Sunpreet Singh Arora , Hao Yang
CPC分类号: H04L63/0861 , G06N3/04 , G06N3/08
摘要: Training an adversarial perturbation detector comprises accessing a training set comprising an enrolled biometric sample xi and a public biometric sample x of an enrolled user, and submitted biometric samples x′ of a second user, the submitted biometric samples x′ comprising perturbed adversarial samples x′+Δx′. A transformation function k(⋅) is provided having learnable a parameter θ and a classifier having a learnable parameter σ. The training set is used to learn the parameters θ and σ by inputting the training set to the transformation function k(⋅). The transformation function k(⋅) generates transformed enrolled samples k(xi), a transformed public biometric sample k(x), and a transformed adversarial sample k(x′+Δx′). The classifier classifies the transformed adversarial sample k(x′+Δx′) as a success or as a fail based on the transformed enrolled samples k(xi). Based on a result of the classification, the learnable parameters θ and σ are updated.
-
公开(公告)号:US12058128B2
公开(公告)日:2024-08-06
申请号:US17221151
申请日:2021-04-02
申请人: Telia Company AB
发明人: Michael Huber
CPC分类号: H04L63/0876 , H04L63/0272 , H04L63/0823 , H04L63/083
摘要: The invention relates to a method for setting up a communication connection to a server for a requesting network device. The method comprises: receiving reference authentication data; storing the reference authentication data; comparing received the authentication data of the requesting network device to the reference authentication data; requesting a communication connection from the server; and generating an acknowledgement signal to the requesting network device, the acknowledgement signal indicating the requesting network device an acceptance to connect to the server and a network address to be used for the connection, receiving a connection request from the network device; and combining the connection request with the communication connection set up between the authentication server and the server. The invention also relates to an authentication server device, a communication system, and a computer program product.
-
6.
公开(公告)号:US12032715B2
公开(公告)日:2024-07-09
申请号:US17567938
申请日:2022-01-04
IPC分类号: G06F7/04 , G06F16/18 , G06F16/182 , G06F21/62 , H04N7/16
CPC分类号: G06F21/6227 , G06F16/1805 , G06F16/1844 , G06F2221/2141
摘要: Embodiments of the invention are directed to a system, method, or computer program product for an approach to securing information stored in a distributed network. The system allows for generating distributed identifiers for information entries, wherein the distributed identifiers mask the information entries using a hash function and the distributed identifiers are dispersed across distributed ledgers. The system also allows for originating nodes to access the information entries within the distributed identifiers, while permitting other nodes and domains to reference the distributed identifiers themselves instead of referencing the information entries.
-
公开(公告)号:US12028358B2
公开(公告)日:2024-07-02
申请号:US18162802
申请日:2023-02-01
发明人: Jason D. Park , John S. Parkinson
CPC分类号: H04L63/1416 , G06F21/41 , G06F21/6245 , H04L63/1425 , H04L63/1433 , G06F2221/2117 , H04L63/101
摘要: Methods, computer-readable media, software, and apparatuses may assist a consumer in keeping track of a consumer's accounts in order to prevent unauthorized access or use of the consumer's identified accounts. To discover the various accounts, the methods, computer-readable media, software, and apparatuses can monitor at least a consumer's email accounts, web browser history, and web cache. The discovered accounts may be displayed to the consumer along with recommendations and assistance for closing unused or unwanted accounts to prevent unauthorized access or use.
-
公开(公告)号:US12022368B2
公开(公告)日:2024-06-25
申请号:US16088008
申请日:2016-03-30
发明人: Syed S. Azam , Alexander W. Clark
IPC分类号: G06F7/04 , G06F15/16 , H04L29/06 , H04W4/80 , H04W12/06 , H04W12/08 , H04W12/50 , H04W12/69 , H04W12/082
摘要: Examples associated with Bluetooth device pairing are described. One example includes storing a set of device pairings. Device pairings may indicate Bluetooth devices that are authorized to connect. An authorization signal is received from a first Bluetooth device. The authorization signal may seek approval to connect with a second Bluetooth device over a Bluetooth connection. A control signal is provided to the first Bluetooth device when a device pairing indicates the first Bluetooth device is authorized to connect to the second Bluetooth device.
-
公开(公告)号:US11962707B2
公开(公告)日:2024-04-16
申请号:US17454654
申请日:2022-01-05
发明人: Igor Bychkov , Matthias Schwaibold
CPC分类号: H04L9/3247 , H04L63/0428
摘要: Method for authenticating at least one ventilator with at least one remote station, wherein the ventilator can connect itself via at least one interface to the remote station, at least one authentication file is stored on the ventilator, the authentication file contains at least one signature code of a signing authority, and a public keycode of the signing authority is known to the remote station, the ventilator sends the authentication file to the remote station when establishing the connection to the remote station, the remote station checks the signature code of the authentication file using the public keycode as to whether the signature code originates from the signing point and the ventilator is authenticated when the remote station recognizes the signature code as originating from the signing authority.
-
公开(公告)号:US11947692B1
公开(公告)日:2024-04-02
申请号:US17644684
申请日:2021-12-16
申请人: GEN DIGITAL INC.
CPC分类号: G06F21/6209 , G06F21/606 , G06F21/6245 , G06F21/64
摘要: The disclosed computer-implemented method for dynamic formjacking protection may include identifying a sensitive data input field element on a webform loaded in a browser, creating a secure isolated container overlaid on the identified sensitive data input field element, and collecting, via the secure isolated container, real input data intended for the sensitive data input field element. The method may also include inserting dummy data into the sensitive data input field element and intercepting a form submit request from the webform to a destination. The method may further include determining whether the destination is a trusted destination, and when the destination is determined to be the trusted destination, modifying the form submit request to allow the real input data to be sent to the trusted destination. The method may also include sending the form submit request to the destination. Various other methods, systems, and computer-readable media are also disclosed.
-
-
-
-
-
-
-
-
-