Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 8123. Отображено 200.
22-06-2020 дата публикации

Способы и системы аутентификации

Номер: RU2724310C2

Изобретение относится к информационным технологиям. Способ верификации пользователя электронного устройства, имеющего сенсорный экран, включает следующие шаги: использование программного компонента, установленного на электронном устройстве, чтобы использовать входные данные для формирования на электронном устройстве по меньшей мере одной скремблированной конфигурации клавиатуры; формирование на электронном устройстве действующей клавиатуры и/или изображения клавиатуры с использованием по меньшей мере одной скремблированной конфигурации клавиатуры; и отображение изображения клавиатуры поверх действующей клавиатуры в зоне отображения на экране, сопряженном с электронным устройством, для формирования отношения соответствия между клавишами на изображении клавиатуры и клавишами действующей клавиатуры, чтобы позволить создать закодированную версию идентификатора пользователя. 3 н. и 19 з.п. ф-лы.

Подробнее
10-07-2016 дата публикации

АУТЕНТИФИКАЦИЯ ГРАФИЧЕСКИХ ЖЕСТОВ

Номер: RU2589397C2

Изобретение относится к области аутентификации. Технический результат - эффективная защита доступа к пользовательскому сеансу. Машинореализуемый способ аутентификации пользовательского сеанса, содержащий этапы, на которых: отображают персонализированное цифровое изображение на экране дисплея; принимают пользовательский набор рисунков, выполняемых пользователем, при этом пользовательский набор рисунков налагается на персонализированное цифровое изображение и в пользовательском наборе рисунков имеется элемент пользовательского набора рисунков, в элементе пользовательского набора рисунков имеется пользовательская точка касания, которой выбирается позиция на персонализированном цифровом изображении, и пользовательский жест, которым выбирается набор позиций на персонализированном цифровом изображении; и, как результат, аутентификации, санкционируют доступ к пользовательскому сеансу, если упомянутая позиция или упомянутый набор позиций согласуется с библиотечным набором позиций, связанным с пользователем ...

Подробнее
11-02-2021 дата публикации

ОБРАБОТКА ЗАКОДИРОВАННОЙ ИНФОРМАЦИИ

Номер: RU2742910C1
Принадлежит: ИНСИГНИЯ АйПи ЛТД (GB)

Изобретение относится к области обработки закодированной информации. Технический результат заключается в повышении защиты персональных данных пользователя. Технический результат достигается за счёт генерирования элемента закодированной информации, содержащего элемент информации проверки; передачи элемента закодированной информации в вычислительное устройство через второй сервер; приема от портативного устройства первого сообщения, содержащего элемент закодированной информации и первый идентификатор, идентифицирующий пользователя портативного устройства; идентифицирования вычислительного устройства на основе информации, декодированной из элемента закодированной информации; сравнения декодированного варианта элемента информации проверки с эталонным элементом информации проверки для определения наличия совпадения; при определении совпадения установления идентификационной информации пользователя, используя первый идентификатор для определения, зарегистрирован ли пользователь портативного устройства ...

Подробнее
14-01-2010 дата публикации

Verfahren und Vorrichtung zur Verbesserung biometrischer Identifizierungssysteme

Номер: DE102008040258A1
Принадлежит:

Die vorliegende Erfindung betrifft ein Verfahren und eine Vorrichtung zur Identifizierung einer Person, bei welchen biometrische Daten der zu identifizierenden Person erfasst werden, wobei die zu identifizierende Person eine Erkennungshandlung durchführen muss, auf Grund welcher die zur Identifizierung verwendeten biometrischen Daten ermittelt werden, wobei mindestens ein Schritt aus einer Gruppe von Überprüfungsschritten durchgeführt wird, welche die zufallsgesteuerte Auswahl der Erkennungshandlung und die zusätzliche Lösung einer Aufgabe umfasst, und wobei die Aufgabe eine auf menschliche Fähigkeiten abgestimmte Aufgabe ist, welche von automatisierten Systemen nicht oder nur mit einem einen bestimmten, von einen durchschnittlichen Menschen erforderlichen Zeitbedarf übersteigenden Zeitbedarf gelöst werden kann.

Подробнее
02-07-2020 дата публикации

Nicht-übertragbares Identifikationssystem mit zweidimensionalem Verschlüsselungscode

Номер: DE202020101289U1
Автор:
Принадлежит: Martix Research Limited

Nicht-übertragbares Identifikationssystem mit zweidimensionalen Verschlüsselungscode, das Folgendes umfasst: einen Server zur Übertragung einer Codeübertragungswebseite an ein externes elektronisches Kommunikationsgerät, wobei es bei der Ansteuerung der Codeübertragungswebseite nicht erforderlich ist, irgendeine Kommunikationssoftware zum Übertragen dieser herunterzuladen und somit keine zusätzliche Software notwendig ist, wobei der Server mit einem Verschlüsselungskodierer versehen ist und mit einem Identifikationsdatensatz und einer Verschlüsselungsvariablen gespeist wird, wobei der Identifikationsdatensatz eine Identifikations-ID, einen Validierungszeitraum und die aktuelle Zeit des Servers enthält, wobei die Identifikations-ID zur Identifizierung eines bestimmten Objekts oder einer Person dient, und wobei der Server eine Verschlüsselungsvariable speichert, wobei der Verschlüsselungskodierer den Identifikationscode, den Validierungszeitraum und die aktuelle Zeit des Servers des Identifikationsdatensatzes ...

Подробнее
22-03-2001 дата публикации

Verfahren zur Identitätsprüfung

Номер: DE0019848501C2

Подробнее
17-03-2011 дата публикации

VERFAHREN UND VORRICHTUNG ZUR ERKENNUNG VON COMPUTERBETRUG

Номер: DE602007012369D1
Принадлежит: IBM, INTERNATIONAL BUSINESS MACHINES CORP.

Подробнее
07-12-2011 дата публикации

Improvements relating to multifunction authentication systems

Номер: GB0002480945A
Принадлежит:

A method of generating a personal authenticated transaction ticket with a registered-user redemption functionality is described. The method is implemented using a remote transaction information device and a central authentication server. The method comprises receiving data at the remote transaction information device from a user, the data including i. a symbol key comprising at least one symbol selected from a plurality of symbols, and ii. personal information identifying the user, the personal information including at least the user name, digitising and encrypting the symbol key and the personal information, transmitting the encrypted data to the central server, receiving a unique transaction number associated with the symbol key and personal information, and providing the unique transaction munber to the user as part of the transaction ticket, the unique transaction number confirming the registration of the user and the authentication of the transaction ticket with the central server.

Подробнее
05-07-2017 дата публикации

Authentication methods and systems

Номер: GB0002546010A
Принадлежит:

A system and method for authentication wherein biometric data relating to a user is used to provide an encoded or decoded version of an identifier. The data may be used to specify the order or position of keys in an operable keypad or keypad image, or a keypad configuration. One of more operable keypad or keypad image may be generated using the biometric data. A mapping may be generated between the operable keypad or keypad image and a further operable keypad and/or image, the mapping may be used to encode or decode the identifier. The biometric data, or data derived therefrom may also be send to a remote computing resource to enable a decoded version of the identifier to be decoded using the biometric data. A further authentication method consists of the steps of generating more than one operable keypad or keypad image wherein the configuration of keys is altered relative to a reference configuration of keys and colour coding or otherwise altering pre-selected keys on the keypad or image ...

Подробнее
22-12-2010 дата публикации

User authentication system and method thereof

Номер: GB0201018970D0
Автор:
Принадлежит:

Подробнее
10-06-2015 дата публикации

Identification apparatus and method

Номер: GB0002513845B
Автор: GOH YEE WOON, YEE WOON GOH

Подробнее
18-08-2021 дата публикации

Controller, method and data processing apparatus

Номер: GB0002586501B
Принадлежит: PREVAYL LTD [GB], PREVAYL LTD, Prevayl Limited

Подробнее
14-07-2004 дата публикации

Apparatus for producing a virtual spatial array

Номер: GB0002397132A
Принадлежит:

Apparatus for producing a virtual spatial array comprises a number of individual cells comprising a number of field transducers 9 producing fields which are scanned cyclically by a scan controller 10 to identify and record the position of a disturbance in the array. A position register 11 records the position of the cell or cells in which the disturbance has taken place and produce an output, representative of the position or positions. The arrangement may be used for example to produce a virtual keypad for a phone, for a computer mouse or in a three dimensional security passed panel. The field transducers produce magnetic, electric or electrostatic fields wherein an inductive disturbance, radio disturbance or capacitive disturbance is detected respectively.

Подробнее
04-01-2012 дата публикации

Handling encoded information and identifying user

Номер: GB0002481663A
Принадлежит:

A device obtains an encoded information item and decodes it, or transmits the coded information to the server to be decoded. The device transmits a first message to first server apparatus, including the decoded information and a first identifier identifying the device or a user of the device. The server uses the identifier to establish the identity of the user of the device, and in response to establishing the identity of the user, performing an action based on the decoded information. The system may be used to validate ATM, self-service shopping or other check out transactions, or to allow access to a service or open secure doors to authorized people. The decoded information may be verification information, which is compared with reference data. The encoded information may be a sequence of numbers, letters or symbols typed into the interface or retrieved over a wired connection. The system may reduce the risk of a man in the middle attacks with tiered strengths of authentication for mobile ...

Подробнее
19-12-2001 дата публикации

Method and apparatus for selecting a password

Номер: GB0000125980D0
Автор:
Принадлежит:

Подробнее
23-07-2014 дата публикации

Authentication system and method

Номер: GB0002504745B
Принадлежит: AUTH LTD V, V-AUTH LIMITED

Подробнее
09-09-2015 дата публикации

A method and system for authenticating a user of a computerised system

Номер: GB0002523885A
Принадлежит:

A method for authenticating a user of a computerised system comprises computing an array or grid 100 of elements 102, presenting the array to the user, receiving user input comprising elements corresponding to pre-determined positions 104, 106 within the array, comparing the user input against a known value and authenticating a user if there is a match. The number of unique or distinct elements in the array is less than the total number of elements (so that at least one element is repeated). The number of distinct elements may be greater than four, but not greater than one above the greatest integer less than or equal to the square root of the total number of elements in the array. The array may be generated using the current time and date, an identifier associated with a user or device, and an incrementing seed number. The user input might form a one-time password (OTP), and the pre-determined position (defined by a memorable identification pattern) might not be received by the authentication ...

Подробнее
12-07-2017 дата публикации

Content-based authentication

Номер: GB0002546156A
Принадлежит:

A method of user authentication comprises presenting, to a user 340 of a device, one or more content items 310 that are familiar to an authorised user of the device, and one or more content items 320 that are unfamiliar to the authorised user. The method further comprises receiving a response from the user, and authenticating the user based on the response. The response may involve the user identifying the familiar content items. The items comprising the recognisable and decoy content may be images, music, documents, movies, a list of installed or frequently used applications, or a list of partial contact information. Successful authentication may allow the user access to data stored on the device, i.e. by unlocking the device. The content items known to the user may be stored locally on the device, while the unknown content items may be downloaded over a network.

Подробнее
18-07-2018 дата публикации

Authentication methods and systems

Номер: GB0002558837A
Автор: JUSTIN PIKE, Justin Pike
Принадлежит:

A verification method wherein an operable, scrambled keypad is provided on the display area of an electronic device and the image of a non-scrambled keypad is also displayed within at least part of the display zone such that the user is able to operate at least one key of the keypad via the image. The scrambled keypad may be generated at runtime by a subroutine provided as standard by the device. The image of the keypad may be the standard keypad associated with the device. The order of the operable keys in the operable keypad may be at least partially determined using biometric data derived from or associated with the user. A mapping may be generated between the keys on the keypad image and the keys of the operable scrambled keypad and may enable an encoded version of an input from the user to be entered into the device. The image of the non-scrambled keypad may be either generated on the device itself or received from a remote computing resource.

Подробнее
13-11-2019 дата публикации

Information linking system and method of operation thereof

Номер: GB0002573704A
Принадлежит:

A method of operation of an information linking system includes: locating an object with an identification icon; scanning the identification icon with a device; determining an access key by analyzing the identification icon; and retrieving at least a general availability level from a plurality of selective information levels of an object information file and additional information levels authorized by the access key for displaying on the device.

Подробнее
14-08-2019 дата публикации

Authentication method and system

Номер: GB0002571019A
Автор: JUSTIN PIKE, Justin Pike
Принадлежит:

A computer-implemented verification method comprises the steps of generating a plurality of images of scrambled keypads; filtering, selecting or screening the plurality of images in some manner according to at least one criteria, such as filtering the plurality of generated images to ensure that no image in the plurality depicts any keys which are in the same position as the corresponding key in an operable keypad. One image from the plurality is then selected. The selected scrambled keypad image may then be superimposed upon the operable keypad of a user device, preferably completely masking the operable keypad. The user of the device may then enter their personal identification code or number (PIC or PIN) using the scrambled image which causes the respective inputs of the operable keypad, thus entering an encoded version of their PIC or PIN. The scrambled keypad image may be transmitted to the user device from a remotely located computer. The images of scrambled keypads can be scrambled ...

Подробнее
11-03-2009 дата публикации

Improvements relating to multifunction authentication systems

Номер: GB0000901589D0
Автор:
Принадлежит:

Подробнее
12-02-2014 дата публикации

Matrix Pattern Authentication (MPA) using a divided authentication code

Номер: GB0002504746A
Принадлежит:

The invention relates to a method of processing an authentication code (e.g. memorable identification pattern (MIP)) of a user (U), comprises the steps of: obtaining an authentication code of a user, the authentication code comprising a plurality of unique elements, dividing the authentication code into at least two authentication segments each forming a subset of the elements of the authentication code; encoding (e.g. using a one-way hash (SHA-2))) each of the authentication segments so that the authentication segments cannot be retrieved from the encoded authentication segments; and storing the encoded authentication segments for use in a validation in at least one record of a database, wherein the encoded authentication segments are stored in different and independent records in the database. The method also includes generating candidate identification patterns corresponding to at least one portion of a challenge code (OTC). The authentication segments may be chained. The segments may ...

Подробнее
24-03-2010 дата публикации

System security process method and properties of human authorization mechanism

Номер: GB0201002068D0
Автор:
Принадлежит:

Подробнее
12-02-2014 дата публикации

Matrix Pattern Authentication (MPA) using a divided authentication code

Номер: GB0002504747A
Принадлежит:

The invention relates to a method of authentication of a user (U), comprises the steps of: displaying a matrix pattern associated with at least one challenge arrangement comprising duplicated signs ; obtaining a challenge code (OTC) on a device (3), the challenge code being based on the matrix pattern (e.g. a memorable identification pattern (MIP)); dividing the challenge code (OTC) into at least two portions, each portion corresponding to an authentication segment of an authentication code of the user (U), respectively; wherein at least a first part of the authentication segments and at least a first corresponding part of the at least two portions are stored on the device (3); validating the first part of the portions only if it matches the corresponding first part of the authentication segments; and the device (3) from which the challenge code (OTC) is obtained has been previously registered to an authentication system. Biometric data may also be used in the authentication process.

Подробнее
06-08-2014 дата публикации

Accessing a database using a puzzle cube

Номер: GB0002510443A
Принадлежит:

Apparatus and method for accessing a database comprises a puzzle cube 10 including a plurality of cubelets forming rotatable planes of the puzzle cube, with symbols provided on the faces of the cubelets such that the puzzle cube can be manipulated to display different combinations of symbols on each face. An image of the manipulated puzzle cube is captured and an image recognition component 50 determines an arrangement of the symbols contained in the captured image. A database access component 60 accesses a database 80 containing a plurality of database entries which are indexed by arrangements of the symbols, and retrieves a database entry indexed by the arrangement of symbols determined by the image recognition component. The database entry may be displayed to the user, or another action may be performed in response to the retrieved entry, e.g. linking to website content or a social network profile. The method is preferably implemented via a smart phone app, and uses the camera 30 of ...

Подробнее
12-10-2016 дата публикации

Network access security system and method

Номер: GB0002537278A
Принадлежит:

A method of providing for access to a computer resource, the method including the steps of: (a) providing an initial registration process including the identification and downloading of a user selected candidate image; (b) creating a first derived identifier from the candidate image; (c) upon a user requesting access to the computer resource, requesting from the user a second candidate image, and deriving a second derived identifier from the second candidate image; and (d) comparing the first and second derived identifier and where they are equivalent, granting the user access to the computer resource.

Подробнее
27-07-1994 дата публикации

Personal identification devices and access control systems

Номер: GB0009410003D0
Автор:
Принадлежит:

Подробнее
31-12-2015 дата публикации

USER AUTHENTICATION SYSTEM AND METHOD

Номер: AP2015008953A0
Принадлежит:

Подробнее
31-12-2015 дата публикации

USER AUTHENTICATION SYSTEM AND METHOD

Номер: AP0201508953D0
Принадлежит:

Подробнее
31-12-2015 дата публикации

USER AUTHENTICATION SYSTEM AND METHOD

Номер: AP0201508953A0
Принадлежит:

Подробнее
15-10-2005 дата публикации

NICHT PERSONENABHÄNGIGER ZUGANGSCODE

Номер: ATA6502004A
Автор:
Принадлежит:

Подробнее
15-09-2005 дата публикации

VERFAHREN ZUR SICHEREN ANMELDUNG AN EIN TECHNISCHES SYSTEM

Номер: ATA5732004A
Автор:
Принадлежит:

Подробнее
15-05-2006 дата публикации

VERFAHREN ZUR SICHEREN ANMELDUNG AN EIN TECHNISCHES SYSTEM

Номер: AT0000413775B
Принадлежит:

Подробнее
15-03-2014 дата публикации

Verfahren zur Generierung und Prüfung einer Transaktionsunterschrift

Номер: AT0000513337A1
Автор:
Принадлежит:

Verfahren zur Generierung und Prüfung einer Transaktionsunterschrift mittels eines ersten TAN-Objekts (4) und eines zweiten TAN-Objekts (8) (transaction authentication number), wobei das erste TAN-Objekt (4) von einem Server (3) zufällig generiert und entsprechend eines definierten benutzerindividuellen Schemas (11) in ein Rasterobjekt (6) eingebettet, dieses Rasterobjekt (6) über eine erste Kommunikationsverbindung (2) an ein Clientendgerät (1) übermittelt und einem Benutzer (10) über eine Ausgabevorrichtung (7) des Clientendgeräts (1) angezeigt wird, wobei der Benutzer (10) ein zweites TAN-Objekt (8) über eine Eingabevorrichtung (9) des Clientendgeräts (1) eingibt.

Подробнее
15-07-2011 дата публикации

PROCEDURE, SYSTEM AND COMPUTER PROGRAMME PRODUCT FOR THE ACCESS CONTROL

Номер: AT0000515750T
Принадлежит:

Подробнее
15-06-2006 дата публикации

LOG in

Номер: AT0000328315T
Принадлежит:

Подробнее
28-08-2008 дата публикации

Authentication system and method based upon random partial digitized path recognition

Номер: AU2004323374B2
Принадлежит:

Подробнее
04-03-2002 дата публикации

Imaged toggled data input product

Номер: AU0008491501A
Принадлежит:

Подробнее
20-08-2015 дата публикации

IMAGE-BASED KEY EXCHANGE

Номер: AU2015207961A1
Принадлежит:

This disclosure is directed for improved techniques for configuring a device to generate a secondary password based at least in part on a secure authentication key. The techniques of this disclosure may, in some examples, provide for capturing, by a computing device, an image of a display of another computing device. The captured image includes at least one encoded graphical image, such as a barcode, that includes an indication of the content of a secure authentication key. The computing device may use the secure authentication key to generate a secondary password to be used in conjunction with a primary password to gain access to a password-protected web service. Lu T- T ...

Подробнее
19-03-2015 дата публикации

Method and system for securely entering identification data in order to authenticate a transaction carried out by means of a self-service terminal

Номер: AU2013323018A1
Принадлежит:

For self-service terminals, such as e.g. cash machines, identification data in the form of a PIN are usually entered on the keyboard of the cash machine. Said keyboards have encryption mechanisms, are produced as EPPs (Encrypting I Pads) and are very expensive. When a PIN is entered, being watched cannot be ruled out. In order to solve these problems, a method and a system for authenticating and carrying out a transaction at a self-service terminal, particularly a cash machine (ATM), is specified, wherein the system comprises the following system components: a first computer-supported unit (PINSRV), which forms a second data set containing second elements (A, B, C,... J) for a first data set containing first elements (0, 1, 2, 3,... 9) from which identification data (PIN) are formed, each of which second elements is allocated, on a one-to-one basis, to one of the first elements; a screen (DISP) which is structurally connected to the self-service terminal (ATM) and displays the one-to-one ...

Подробнее
31-05-2018 дата публикации

Public/private key biometric authentication system

Номер: AU2016353324A1
Принадлежит: Griffith Hack

A device, method, and computer readable storage medium generate a biometric public key for an individual based on both the individual's biometric data and a secret, in a manner that verifiably characterizes both while tending to prevent recovery of either by anyone other than the individual. The biometric public key may be later used to authenticate a subject purporting to be the individual, using a computing facility that need not rely on a hardware root of trust. Such biometric public keys may be distributed without compromising the individual's biometric data, and may be used to provide authentication in addition to, or in lieu of, passwords or cryptographic tokens. Various use cases are disclosed, including: enrollment, authentication, establishing and using a secure communications channel, and cryptographically signing a message.

Подробнее
29-09-2016 дата публикации

Handling encoded information

Номер: AU2016225906A1
Принадлежит: Spruson & Ferguson

A method is described including a portable device obtaining a graphical encoded information item which is displayed on a display of a computing apparatus, decoding the encoded information from the encoded information item, and transmitting a first message to first server apparatus, the first message including the decoded information and a first identifier identifying the device or a user of the device, wherein the decoded information includes an apparatus identification information item for allowing identification of the computing apparatus, and the first server apparatus receiving the first message from the device, establishing the identity of the user of the device, wherein establishing the identity of the user comprises using the first identifier to determine if the user is registered with the first server apparatus in response to establishing the identity of the user, authorising the user to access a service, and providing the service to the user via the computing apparatus using the ...

Подробнее
18-11-1996 дата публикации

Method and security system for ensuring the security of a de vice

Номер: AU0004785096A
Принадлежит:

Подробнее
23-12-2010 дата публикации

GRAPHICAL AUTHENTICATION

Номер: CA0002765922A1
Принадлежит:

A method includes displaying a base image and a secondary image overlying the base image on a display, detecting an alignment of a first element of the base image with a second element of the secondary image, and when the first element and the second element are pre-selected elements for a user, authenticating the user.

Подробнее
01-11-2016 дата публикации

PASSWORD ENTRY USING 3D IMAGE WITH SPATIAL ALIGNMENT

Номер: CA0002760337C

A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display. At least one of the modified base image and modified overlay image is moved by the user. Positive authentication is indicated in response to the base image reference point on the modified base image being aligned, at least one of the base image reference point and the overlay image reference point having coordinates in three dimensions.

Подробнее
31-05-2016 дата публикации

MULTI-LAYER MULTI-POINT OR RANDOMIZED PASSWORDS

Номер: CA0002760998C

A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display. At least one of the modified base image and modified overlay image is moved by the user. Positive authentication is indicated in response a first point relative to the base image reference point being aligned with a second point relative to the overlay image reference point.

Подробнее
16-06-2016 дата публикации

SYSTEM AND METHOD FOR REPLACING COMMON IDENTIFYING DATA

Номер: CA0003056461A1
Принадлежит: SMART & BIGGAR IP AGENCY CO.

Подробнее
14-12-2017 дата публикации

COMPUTING DEVICE TO GENERATE A SECURITY INDICATOR

Номер: CA0003021345A1
Принадлежит:

Aspects may relate to a computing device that comprises a processor operable in a secure mode and a memory. The processor may be configured to: obtain a first layer of graphics that includes image elements; obtain a second layer of graphics that includes image elements; randomly select an image element from the first layer of graphics; randomly select an image element from the second layer of graphics; and compose the selected image elements from the first and second layer of graphics to create a composed random image. Further, the processor may command the memory to store the composed random image.

Подробнее
01-12-2016 дата публикации

AUTHENTICATION METHODS AND SYSTEMS

Номер: CA0002987182A1
Автор: PIKE, JUSTIN, PIKE JUSTIN
Принадлежит:

The invention provides an authentication method and system. It is particularly suited for verifying the identity of an individual prior to permitting access to a controlled resource. This may or may not be a financial resource. The invention uses biometric data relating to a user to encode and decode an identifier associated with a user. Thus the user's biometric data becomes the key for encoding and subsequently decoding the identifier. In one embodiment, the biometric data is used to generate a keypad configuration. The keypad configuration specifies the order and/or position of a plurality of keypad keys. An operable keypad and/or image of a keypad is then generated using the configuration. Thus, the individual's biometric data can be used to generate a customised keypad and/or image which can then be used to encode or decode the identifier associated with the user. A keypad or image generated from the biometric data can be used to generate a mapping between different keypad configurations ...

Подробнее
12-02-2015 дата публикации

METHOD OF AND SYSTEM FOR AUTHENTICATING A USER TO OPERATE AN ELECTRICAL DEVICE

Номер: CA0002913588A1
Принадлежит: KIRBY EADES GALE BAKER

A user is authenticated to operate an electrical device in a network, by encoding an identification symbol with identification data that identifies the user, and by encoding a composite symbol with the identification data and with operating data that enables the electrical device to be operated. The composite symbol is associated with the electrical device to be operated. An image of the identification symbol, and an image of the composite symbol, are captured and compared. The user is enabled to operate the electrical device when the identification data in the composite symbol matches the identification data in the identification symbol.

Подробнее
27-02-2014 дата публикации

METHOD FOR PRODUCING DYNAMIC DATA STRUCTURES FOR AUTHENTICATION AND/OR PASSWORD IDENTIFICATION

Номер: CA0002922257A1
Принадлежит:

A method for generating a changing authentication input or password generation and input for a user is provided for allowing access to a computing device such as a smartphone or computer or using the computing device to communicate over a network to a server. Using objects displayed in positions on a graphic display, and input strings of text or alphanumeric characters the user has related to each object, or are randomly assigned, a password can be generated by combining the input strings related to paired objects. The password can be varied easily for each access attempt by changing the objects displayed and/or the sequence.

Подробнее
31-07-2018 дата публикации

FLEXIBLE QUASI OUT OF BAND AUTHENTICATION ARCHITECTURE

Номер: CA0002799310C

To obtain user approval of network transactions at different levels of security, a network site selects a form in which a transaction with be presented to the user from a group of transaction presentation forms including presentation of the transaction in a browser pop-up window on a user network device, in a security software application window on the user network device, and in a security application window on another user network device. The network site also selects a type of approval of the transaction required from the user from a group of transaction approval types including approval requiring no action by the user after presentation of the transaction, the user to actively approve the presented transaction, and the user to sign the presented transaction. The transaction, the selected transaction presentation form, and the selected type of user transaction approval, are transmitted to obtain approval of the transaction by the user.

Подробнее
30-11-2014 дата публикации

SYSTEMS, METHODS, AND COMPUTER PROGRAM PRODUCTS FOR PROVIDING VIDEO-PASSWORDS FOR USER AUTHENTICATION

Номер: CA0002817477A1
Принадлежит:

This invention is related to authentication schemes utilizing advertising video-passwords, which require the user to watch and remember parts of a given advertisement video. Different embodiments of the invention can utilize just time reference point information, or can optionally include grid element, click point, tag phrase, or a combination of both click point and tag phrase information. A reference video-password is defined based on the time reference point information, and optionally with grid element, click point, or tag phrase information. Subsequently, the user will attempt authentication and the candidate video-password will be defined with the associated time reference point determined from the user's input, and optionally with grid element, click point, or tag phrase information received from the user. The system would then authenticate the user based on the comparison result between the reference video-password and the candidate video-password.

Подробнее
06-02-2014 дата публикации

METHOD FOR GENERATING A CODE, AUTHORIZATION METHOD AND AUTHORIZATION SYSTEM FOR AUTHORIZING AN OPERATION

Номер: CA0002880608A1
Принадлежит:

The present invention relates to a method for generating a code and a method comprising the authorization of an operation carried out by a client on a first server. A second server generating an authorization code according to an encoding method is involved in the authorization. The operations can be transactions, access to a web page, user-to-user payments, user- to-business payments, online user-to-business payments, cash withdrawal in automated teller machines, etc.

Подробнее
12-04-2016 дата публикации

COMBINED PASSCODE AND ACTIVITY LAUNCH MODIFIER

Номер: CA0002793441C

A method and system are disclosed whereby an activity launch modifier is combined with a passcode. The activity launch modifier is used to determine a portion of an application to activate upon valid authentication.

Подробнее
31-10-2013 дата публикации

FRAUD RESISTANT PASSCODE ENTRY SYSTEM

Номер: CA0002871726A1
Принадлежит:

A method for user passcode authentication. The method includes accessing a user information database with predefined user input option parameters and generating a random arrangement of input options from the predefined user input option parameters. The method includes manifesting the random arrangement of input options on an interactive display interface and receiving a selection of the interactive display interface input options. The method also includes comparing the received selection of interactive display interface options to the predefined user input option parameters.

Подробнее
19-11-1998 дата публикации

GENERALIZED USER IDENTIFICATION AND AUTHENTICATION SYSTEM

Номер: CA0002290434A1
Принадлежит:

The invention features a method for providing a user access to a secure application. The invention stores in an encrypted form the authentication information necessary to satisfy the authentication requirements of the secure application. When the user requests access to the secure application, the user is presented at his or her display with a request for authentication. The user must manipulate at least a portion of the symbol to respond properly to the authentication request. The user's manipulation(s) of the symbol(s) generate a CodeKey used to decrypt the encrypted stored authentication information into a result. After the result is created, it is provided to the secure application. If the result support's the secure application's authentication requirements (i.e., if the CodeKey has properly decrypted the encrypted stored authentication information), the user will be granted access to the secure application. The invention therefore provides a simple, secure and effective method for ...

Подробнее
15-10-2021 дата публикации

Endgerät, dazu programmiert, ein Verfahren zum computergestützten, reproduzierbaren Erzeugen eines Passworts zu unterstützen.

Номер: CH713115B1
Автор: MARCO FEUSI, Marco Feusi
Принадлежит: MARCO FEUSI, Marco Feusi

Die Erfindung betrifft ein mobiles oder stationäres Endgerät wie zum Beispiel Computer, Smartphone oder Tablet-PC, das dazu programmiert ist, die Ausführung eines Verfahrens zum computergestützten, reproduzierbaren Erzeugen eines Passworts aus Passwortzeichen zu unterstützen, indem eine Mehrzahl von Symbolen zur manuellen Auswahl eines ersten Symbols (12) angezeigt wird, das von einem Benutzer manuell ausgewählte erste Symbol (12) zusammen mit mindestens einem zufällig ausgewählten zweiten Symbol (14), das von dem ersten Symbol (12) verschiedenen ist, angezeigt wird und eine Mehrzahl von Zeichen (16) in der Umgebung des ersten Symbols (12) und des mindestens einen zweiten Symbols (14) aus einer vorgegebenen Gruppe von möglichen Zeichen zufällig ausgewählt und zufällig in einem Raster angeordnet werden. Die Zeichen (16) werden in einer Abwesenheit eines Neuordnungsbefehls nicht neu ausgewählt und/oder neu angeordnet. Das Verfahren umfasst, dass die Passwortzeichen aus den in dem Raster angeordnet ...

Подробнее
15-06-2021 дата публикации

Procédé de sécurisation d'accès à une montre.

Номер: CH0000716902A2
Принадлежит:

L'invention concerne un procédé de sécurisation d'accès à une montre comportant les étapes suivantes : authentification du porteur de la montre en vue d'autoriser un accès aux fonctions de cette montre à partir d'une interaction entre le porteur de la montre et une représentation graphique comprise dans ladite montre, et contrôle périodique de l'identité du porteur de la montre par une vérification de la validité d'un élément d'identification numérique déterminé à partir d'au moins un élément d'information biométrique du porteur de ladite montre en vue de conserver/supprimer l'autorisation d'accès audites fonctions.

Подробнее
13-04-2018 дата публикации

Input device and - method.

Номер: CH0000713015A2
Принадлежит:

Die Erfindung betrifft eine Eingabevorrichtung (10) und ein Verfahren zur Eingabe einer Sicherheitsinformation (100) umfassend eine Folge von mindestens zwei Zeichen (101, 102). Dabei weist die Eingabevorrichtung (10) eine Mehrzahl von Eingabeelementen (11, 12, 13) auf, sodass bei einem Eingabeschritt durch Betätigung eines der Eingabeelemente (11, 12, 13) jeweils ein dem Eingabeelement (11, 12, 13) zugewiesenes Zeichen (101–104) in die Eingabevorrichtung (10) eingebbar ist. Mindestens eines der Eingabeelemente (11, 12, 13) weist während mindestens einem der Eingabeschritte eine Zuweisung zu einer Mehrzahl von Zeichen auf. Weiterhin ist die Zuweisung mindestens eines der Eingabeelemente (11, 12, 13) zu einem oder mehreren Zeichen zwischen zwei Eingabeschritten und/oder zwischen zwei Eingaben der Sicherheitsinformation (100) variierbar. Dadurch wird die Sicherheit der Eingabe erhöht.

Подробнее
31-03-2021 дата публикации

Procédé d'authentification d'un utilisateur d'un dispositif électronique.

Номер: CH0000716641A2
Принадлежит:

L'invention porte sur un procédé d'authentification d'un utilisateur d'un dispositif électronique comprenant les étapes suivantes : présentation d'une représentation graphique (5) sur une interface d'affichage (3) du dispositif électronique ; sélection dans un intervalle de temps limité d'une séquence d'au moins deux portions d'identification comprises dans ladite représentation graphique visant à identifier ledit utilisateur, ladite séquence correspondant à un code d'identification de l'utilisateur ; validation de la séquence sélectionnée. Le dispositif électronique peut par exemple être une montre.

Подробнее
15-06-2022 дата публикации

Verfahren und System zur sicheren Weitergabe von Datensätzen mittels Bildzeichen.

Номер: CH0000718131A1
Принадлежит:

Die vorliegende Erfindung betrifft ein Verfahren zur sicheren Weitergabe eines Datensatzes (9) über ein Bildzeichen, umfassend: Aufteilen des Datensatzes (9) in mindestens zwei Datenuntermengen mit Hilfe eines Aufteilungsmoduls, Erzeugen einer Nutzinformation für das Bildzeichen unter Verwendung einer ersten Datenuntermenge (3) aus den mindestens zwei Datenuntermengen, Speichern aller mindestens zwei Datenuntermengen außer der ersten Datenuntermenge in einer Schlüssel-Werte-Datenbank mit einem aus der Nutzinformation ermittelten Hashwert als Schlüssel für die Speicherung, Erzeugen des Bildzeichens (3), das die Nutzinformation darstellt, und Weitergeben des Bildzeichens (2) über ein Ausgabemedium. Die vorliegende Erfindung betrifft auch ein Verfahren zur Auswertung eines Bildzeichens, sowie ein Datenspeichermedium, das ein Computerprogramm enthält, das so ausgebildet ist, dass es ein Datenverarbeitungssystem veranlasst, die beschriebenen Verfahren auszuführen, wenn das Computerprogramm ausgeführt ...

Подробнее
29-09-2023 дата публикации

Montre à Codes Géométriques.

Номер: CH0000715289B1
Принадлежит: PENGELLY CO LTD [HK]

La présente invention concerne une montre (11) comprenant un mouvement, un boîtier (10) logeant le mouvement et un cadran réglable (14) au-dessus du mouvement. Le cadran réglable (14) montre des motifs différents par l'intermédiaire de réglages. Le cadran réglable (14) comprend un cadran supérieur et un cadran inférieur. L'aspect de la montre (11) peut être réglé en raison de différentes préférences et de différentes occasions. L'invention concerne également un système de sécurité comprenant une telle montre et un dispositif de décodage, les différents motifs du cadran réglable formant des codes géométriques reconnaissables par des moyens optiques du dispositif de codage afin que ce dernier puisse réaliser des actions ultérieures.

Подробнее
31-03-2017 дата публикации

METHOD OF IDENTIFICATION AND/OR AUTHENTICATION

Номер: EA0201500978A1
Автор:
Принадлежит:

Подробнее
29-06-2012 дата публикации

UPGRADES IN THE FIELD MUCH FUNCTIONAL SYSTEMS EQUATING

Номер: EA0201190085A1
Принадлежит:

Подробнее
12-01-2018 дата публикации

Application login method and device, computer equipment and computer readable storage medium

Номер: CN0107577933A
Автор: ZENG YUANQING
Принадлежит:

Подробнее
23-11-2016 дата публикации

Touch screen unlocking method and device

Номер: CN0106156599A
Автор: MO HUA
Принадлежит:

Подробнее
18-12-2018 дата публикации

Unlocking method based on key level amplitude, storage medium, and mobile terminal

Номер: CN0109033796A
Автор: HUANG SHUWEI
Принадлежит:

Подробнее
19-11-2014 дата публикации

Generation method for dynamic video verification codes

Номер: CN104158658A
Принадлежит:

The invention discloses a generation method for dynamic video verification codes. The generation method comprises the following steps: using a source code generator to generate identifiable characteristics; using a characterized disperser to disperse the identifiable characteristics to a frame sequence with specified length; using an animation filter to realize the movement of the identifiable characteristics among frames; using a coding outputter to code and output a frame sequence of the verification codes. The generation method has the benefits that a distribution system for the real-time dynamic verification codes is established to join a real-time interaction mechanism of a user, so as to be able to resist attacks of artificial intelligence and image understanding, and to improve the security of the verification codes on the premise that user recognition can be realized.

Подробнее
25-01-2017 дата публикации

A two-dimensional code with the dynamic password combined identity authentication method

Номер: CN0103745151B
Автор:
Принадлежит:

Подробнее
07-01-2015 дата публикации

Method and device for authenticating through images

Номер: CN104268456A
Автор: WANG JIAN, YE ZHIYUAN
Принадлежит:

The invention provides a method and a device for authenticating through images, which are used for solving the problems that a terminal unlocking way is lower in safety in the prior art. The method for authenticating through images comprises the steps of shooting by two cameras at a control terminal respectively, so as to obtain two images; judging whether the two images meet preset conditions; determining the authentication to succeed and implementing the pre-operation under the condition that the two images meet the preset conditions. According to the project, the safety of authentication can be improved by the cameras.

Подробнее
07-06-2019 дата публикации

Terminal, dynamic unlocking method thereof and memory

Номер: CN0109858229A
Автор: LI NAN
Принадлежит:

Подробнее
12-06-2018 дата публикации

The security authentication method and device

Номер: CN0108154012A
Автор:
Принадлежит:

Подробнее
30-06-2017 дата публикации

Processing method and device of unlocking

Номер: CN0106909825A
Автор: YANG LILI
Принадлежит:

Подробнее
11-05-2016 дата публикации

Automatic unlocking method and device for controlling mobile equipment

Номер: CN0105574397A
Автор: MA JIAN
Принадлежит:

Подробнее
02-12-2015 дата публикации

Unlocking apparatus and method

Номер: CN0105117638A
Автор: YANG WENFENG
Принадлежит:

Подробнее
12-11-2019 дата публикации

Touch screen unlocking method and device

Номер: CN0106156599B
Автор:
Принадлежит:

Подробнее
14-08-2020 дата публикации

Method and device for generating verification code based on Pinyin

Номер: CN0108875349B
Автор:
Принадлежит:

Подробнее
24-06-2015 дата публикации

Method and system for graphical passcode security

Номер: CN102067150B
Автор: ROGERS SEAN SCOTT
Принадлежит:

Подробнее
24-11-2017 дата публикации

A terminal the safe use of the method and terminal

Номер: CN0103886232B
Автор:
Принадлежит:

Подробнее
17-08-2012 дата публикации

PROCESS OF TRANSACTION MADE SAFE STARTING FROM A NONPROTECTED TERMINAL

Номер: FR0002971599A1
Автор: LELEU JEAN LUC
Принадлежит: LELEU

L'invention concerne un procédé de transaction, le procédé comprenant des étapes consistant à : prévoir un terminal (MT) comprenant un processeur principal (HP), un processeur graphique (GP) contrôlant un écran d'affichage (DSP), et un organe de commande (CM), le processeur graphique comprenant une mémoire (LMEM) non accessible de l'extérieur, établir une liaison entre le processeur graphique et un processeur sécurisé (SRV, SE), la liaison étant sécurisée au moyen d'une clé de chiffrement (KO) partagée uniquement par le processeur graphique et le processeur sécurisé, présenter à l'utilisateur des premières données (CH), recueillir des secondes données (Ps0,Ps1,...), à partir de commandes introduites par l'utilisateur au moyen de l'organe de commande (CM), en relation avec les premières données, transmettre les secondes données au processeur sécurisé, et si l'utilisateur a été authentifié à partir des secondes données, exécuter la transaction, la liaison sécurisée étant utilisée pour transmettre ...

Подробнее
28-09-2012 дата публикации

PROTECTED RECORDING HAS AN ABUNDANT SERVICE BY A WEB SERVER

Номер: FR0002964814B1
Автор: JOUBERT ERIC, LU MONIQUE
Принадлежит: ALCATEL LUCENT

Подробнее
06-11-2020 дата публикации

The invention relates to a method for securing a communication and a corresponding device.

Номер: FR0003095707A1
Автор: FOUCHARD ERIC
Принадлежит:

Подробнее
16-03-2012 дата публикации

PROTECTED RECORDING HAS AN ABUNDANT SERVICE BY A WEB SERVER

Номер: FR0002964814A1
Автор: JOUBERT ERIC, LU MONIQUE
Принадлежит: ALCATEL LUCENT

Pour contrôler un enregistrement sécurisé à un service fourni par un serveur web depuis un terminal de communication (TC), le serveur web (SW) mémorise un code généré dynamiquement en correspondance avec l'adresse IP du terminal (TC) et transmet un message contenant le code (CodC) à une adresse de messagerie électronique. Cette adresse est fournie par l'utilisateur suite à une connexion du terminal au serveur web. Le serveur transmet au terminal une application (App) apte à générer un test automatisé afin de distinguer les ordinateurs des humains. La réponse fournie par l'utilisateur est chiffrée avec l'adresse IP du terminal et le code contenu dans le message transmis à l'adresse de messagerie électronique, et est transmise directement par l'application au serveur qui la déchiffre et la compare avec une réponse attendue afin d'autoriser l'accès au serveur web si la réponse déchiffrée correspond à la réponse attendue.

Подробнее
12-04-2019 дата публикации

Номер: KR0101968677B1
Автор:
Принадлежит:

Подробнее
07-04-2005 дата публикации

Номер: KR0100483589B1
Автор:
Принадлежит:

Подробнее
24-06-2016 дата публикации

METHOD AND PROGRAM WITH THE UNLOCK SYSTEM OF WEARABLE GLASS DEVICE

Номер: KR0101629758B1
Принадлежит: 넥시스 주식회사

... 본 발명은 글라스형 웨어러블 디바이스의 잠금해제 방법 및 프로그램에 관한 것이다. 본 발명의 일실시예에 따른 글라스형 웨어러블 디바이스의 잠금해제 방법은, 상기 글라스형 웨어러블 디바이스가 입력패턴정보를 수신하는 단계(S100); 및 상기 입력패턴정보를 설정패턴정보와 비교하여 디바이스 잠금상태를 해제하는 단계(S200);를 포함한다. 본 발명에 따르면, 글라스형 웨어러블 디바이스를 타인이 사용자의 동의없이 사용하는 것을 방지할 수 있다. 또한, 사용자는 간편하게 글라스형 웨어러블 디바이스의 잠금해제를 할 수 있다. 또한, 사용자인증 방식에 따라 사용권한을 달리 부여할 수 있어, 사용자인증 방식별로 보안수준을 달리 설정할 수 있다. 또한, 사용자에 따라 사용권한을 달리 부여할 수 있어서, 다수의 사용자가 하나의 글라스형 웨어러블 디바이스를 사용하기에 간편함을 제공한다. 또한, 잠금해제 실패 시에 등록사용자에게 SMS 또는 전자우편으로 잠금해제 실패 사실을 통지하고 글라스형 웨어러블 디바이스의 위치정보도 함께 제공할 수 있어, 글라스형 웨어러블 디바이스의 분실 방지의 효과가 있다.

Подробнее
12-07-2017 дата публикации

PASSWORD INPUT SYSTEM FOR TOUCHSCREEN

Номер: KR101756654B1

The present invention relates to a password input system in which a password of a device is set and input by a finger touch on a touchscreen. The present invention includes: a display configured to perform haptic recognition and password input in response to a user′s touch, wherein the display operates in association with an electrostatic touching feedback device that gives feedback of various haptic functions in accordance with an applied voltage signal; a haptic proposal portion formed of a plurality of windows configured to propose haptic feedback of a specific pattern to a user; and a password input portion formed of a plurality of windows to receive an input of one of the patterns, proposed by the haptic proposal portion, as a password, wherein a password input is performed in such a manner that a user touches a pattern corresponding to the password among the haptic feedback proposed to the haptic proposal portion and then drags the pattern to the password input portion. Accordingly ...

Подробнее
23-10-2017 дата публикации

AUTHENTICATION METHOD AND AUTHENTICATION SYSTEM USING TOUCH CARD

Номер: KR101789013B1
Автор: SONG, HYUN SEOB
Принадлежит: SONG, HYUN SEOB

The present invention relates to an authentication method and an authentication system using a touch card and, more specifically, to an authentication method and an authentication system using a real touch card given to a user. To this end, the authentication method using a touch card comprises: a step of mounting a touch card, which has at least two authentication touch areas formed inside and a fixed touch area formed in three corners among four corners, on the top of a user device; a step of extracting coordinate information of the user device in contact with the fixed touch area and the authentication touch area in the user device; a step of transmitting the coordinate information extracted by the user device to an authentication server; a step of calculating coordinate information on the authentication touch area based on the coordinate information with respect to the fixed touch area from coordinate information transmitted from the authentication server; a step of checking whether ...

Подробнее
23-08-2016 дата публикации

터치 스크린을 구비한 이동 단말의 사용자 인터페이스 제공 방법 및 그 단말

Номер: KR0101650102B1
Принадлежит: 삼성전자주식회사

... 본 발명은 터치 스크린을 구비하는 단말에서 인터페이스를 제공하는 방법에 관한 것이다. 본 발명에 따르는 인터페이스 제공 방법은 미리 설정된 제1 화면을 디스플레이 하도록 하는 잠김 해제 입력을 받으면 제1 화면을 디스플레이 하는 단계, 제1 화면이 표시된 터치 스크린을 통하여 제1 화면의 일부 또는 전부를 미리 설정된 제2 화면으로 전환하도록 하는 화면전환 입력을 받는 단계 및 화면전환 입력의 진행에 따라 터치 스크린에 표시되는 화면의 일부를 제1 화면으로부터 제2 화면으로 전환하는 화면전환단계를 포함할 수 있다. 본 발명의 일 실시 예에 따르면 사용자의 프라이버시를 효과적으로 보호할 수 있다.

Подробнее
12-07-2017 дата публикации

PROCEEDING PROGRAM METHOD ON HOLDING SCREEN

Номер: KR1020170081593A
Автор: LEE, YOUNG JAE
Принадлежит:

The present invention relates to a proceeding program method on a holding screen. The present invention relates to a method for quickly executing a program on a smartphone holding screen having a locking function. A mobile device includes a holding screen on a touch screen, a button for executing one or more functions on the holding screen, a locking function and a function corresponding to the button to release the hand when the hand is released without releasing the hand after releasing the lock function. COPYRIGHT KIPO 2017 ...

Подробнее
10-10-2017 дата публикации

통신 장치, 통신 장치의 제어 방법, 및 프로그램

Номер: KR1020170110127A
Автор: 후지이 겐이치
Принадлежит:

... 본 발명은 제1 실행 유닛, 제2 실행 유닛, 및 선택 유닛을 포함하는 통신 장치에 관한 것이다. 선택 유닛은 통신 장치가 무선 파라미터를 다른 통신 장치에 설정하는 제1 처리 또는 다른 통신 장치에 설정되어 있는 무선 파라미터를 그 통신 장치에 설정하는 제2 처리를 선택한다.

Подробнее
30-10-2020 дата публикации

Method and Device for Security Number Input using the Combination of Password Number and Pattern Image Input in Mobile Stock Trading

Номер: KR1020200123758A
Автор:
Принадлежит:

Подробнее
26-11-2018 дата публикации

SYSTEM AND METHOD FOR CONTROLLING VEHICLE ACCESS THROUGH CODE DISPLAY

Номер: KR1020180125729A
Принадлежит:

The present invention relates to a system and a method for controlling a vehicle access using a visitor authentication key and a vehicle number generated by displaying an authentication code on a code display device provided in a vehicle access device to recognize the authentication code. The system of the present invention comprises: a subscriber terminal for booking an access of a vehicle with a specific number to a vehicle access device in an access control server for a visitor; a visitor terminal for requesting the subscriber terminal for the access of the vehicle with the specific number to the vehicle access device, recognizing an authentication code displayed on the vehicle access device to generate a visitor authentication key corresponding thereto when accessing the vehicle access device, and transmitting the same to the access control server to proceed an authentication procedure; a vehicle access device for authenticating the vehicle by recognizing a vehicle number of the vehicle ...

Подробнее
23-03-2017 дата публикации

목표 대상의 표시 방법 및 장치

Номер: KR1020170032882A
Принадлежит:

... 본 발명은 목표 대상의 표시 방법을 개시한다, 상기 방법은 목표 대상에 대하여 멀티 터치 이벤트 검출을 수행하는 단계와; 검출된 멀티 터치 이벤트가 미리 설정된 제1 멀티 터치 이벤트인지를 판단하며, 상기 제1 멀티 터치 이벤트는 목표 대상을 프라이버시 표시모드로 전환시키는 것을 트리거하는데 사용되는 단계와; 검출된 멀티 터치 이벤트가 제1 멀티 터치 이벤트일 경우, 상기 목표 대상을 프라이버시 표시모드로 전환시켜, 상기 프라이버시 표시모드에서 상기 목표 대상만 표시되도록 하는 단계를 포함한다. 본 발명은 사용자가 기타 사용자에게 목표 대상을 표시하는 경우에 존재하는 프라이버시 유출 리스크를 감소시킬 수 있다.

Подробнее
12-01-2012 дата публикации

Methods, Systems, and Products for Authenticating Users

Номер: US20120011575A1
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

Methods, systems, and products authenticate a user to a device. A user selects or submits a media file for authentication. Features in the media file are compared to a set of criteria for authentication. The number of matching criteria, that are within a range of values for each criterion in the set of criteria, are determined. The number of matching criteria is compared to a threshold value. When the number of matching criteria equals or exceeds the threshold value, then the user that selected or submitted the media file is authenticated.

Подробнее
26-01-2012 дата публикации

Unlocking a Device by Performing Gestures on an Unlock Image

Номер: US20120023458A1
Принадлежит: Individual

A device with a touch-sensitive display may be unlocked via gestures performed on the touch-sensitive display. The device is unlocked if contact with the display corresponds to a predefined gesture for unlocking the device. The device displays one or more unlock images with respect to which the predefined gesture is to be performed in order to unlock the device. The performance of the predefined gesture with respect to the unlock image may include moving the unlock image to a predefined location and/or moving the unlock image along a predefined path. The device may also display visual cues of the predefined gesture on the touch screen to remind a user of the gesture.

Подробнее
26-01-2012 дата публикации

Graphical Image Authentication And Security System

Номер: US20120023574A1
Принадлежит: Vidoop LLC

A method and system for protection of and secure access to a computer system or computer network. The method includes the steps of receiving a first login account identifier, such as a user name from a user in communication with the computer system or network. A determination is made if the user is recognized and enrolled from the first login account from the first login account identifier. If the user is recognized, a grid of randomly generated visual images is displayed including one visual image from an image category which has been preselected by the user upon enrollment. An image category identifier is randomly assigned to each visual image in the grid. An image category identifier, second login account identifier, such as a password, is entered and received. If the login account identifier and the image category is validated, access is permitted to the computer system or network.

Подробнее
08-03-2012 дата публикации

Direct, gesture-based actions from device's lock screen

Номер: US20120060128A1
Принадлежит: Google LLC

Embodiments enable a mobile device to execute an action analogous to a user-defined action in response to receipt of a gesture analogous to a user-defined gesture. In a first embodiment, a computer-implemented method executes an action on a mobile device. A lock screen view is displayed on the mobile device to prevent unauthorized and inadvertent access to the mobile device's data. While the mobile device is locked, a touch gesture having a pre-defined shape is detected on a touch screen of the mobile device independently of the initial position of the touch gesture on the touch screen. In response to detection of the touch gesture, a particular action is executed on the mobile device while the mobile device stays locked. The particular action determined according to the pre-defined shape. In this way, detection of the touch gesture causes the particular action to execute while keeping the mobile device locked.

Подробнее
15-03-2012 дата публикации

User authentication and access control system and method

Номер: US20120066744A1
Принадлежит: Individual

A system and method for permitting user access to a computer controlled device. A display device displays a group of items to the user. Some of the items are known to the user and some are unknown to the user. An input device receives user input from the user. The user input indicates the presence or absence of the known items within the group of items without specifically identifying which items are known and which items are unknown. A computer is programmed to automatically compare the user input to a predetermined answer. If the user input is correct an access device allows access. In one preferred embodiment the user input includes a count of the number of known items within the group of items. In another preferred embodiment the group of items includes subgroups. The user input includes an identification of which subgroup has the largest number of known items. In another preferred embodiment the group of items is displayed in a grid. The known items are displayed in a pattern within the grid. Multiple comparison patterns are displayed along with the grid. The user input includes an identification of which comparison pattern matches the pattern of the known items within the grid.

Подробнее
05-04-2012 дата публикации

Data Encryption and Input System

Номер: US20120082306A1
Автор: Andrew William Hulse
Принадлежит: Individual

A method of encrypting and inputting data by creating a relationship between a predetermined indicator key and the data to be passed on is presented. In the preferred embodiment, one or more data encryption dials are presented, each with a compartmentalized ring containing numerical data values. At least one compartmentalized ring containing indicator keys is also positioned on the encryption dial which can be rotated into apposition with the numerical data values. When data values are entered, the interface uses the data value that is in apposition with the predetermined indicator key as the data value to be passed on to a data receiving system. Upon submission of the first data value, the positions of the indicator keys and numerical data values change randomly before allowing the user to use the encryption dials to submit the second data value.

Подробнее
03-05-2012 дата публикации

System and method for using a visual password scheme

Номер: US20120110498A1
Автор: Ivan Hugh Mclean
Принадлежит: Qualcomm Inc

A system and method for inputting a password. The system and method operates to associate unique non-descriptive graphical features with unique text-based characters. The system and method operates to receive in sequence, a plurality of text-based characters. The system and method operates to display in sequence, in accordance with a sequence scheme, the non-descriptive graphical features associated with the plurality of text-based characters. The system and method also operates to process the plurality of text-based characters as the password. In addition, the system and method operates wherein the password, including text-based characters, may be deciphered from both the display of the non-descriptive graphical features associated with the plurality of text-based characters and the sequence scheme.

Подробнее
17-05-2012 дата публикации

User Authentication System and Method Thereof

Номер: US20120123920A1
Принадлежит: Tricerion Ltd

An authentication system for use in a secure communication system having a verification means ( 6 ) for verifying the identity of a user attempting to access a database server ( 2 ). In order to complete authentication, the user is required to enter personal authentication data (PAD) into a client terminal ( 1 ). The PAD consists of a series of images and the client terminal ( 1 ) displays a login screen including a group of user selectable keys each associated with a respective image. At least one of the images associated with a user selectable key is an advertising image and the authentication system is adapted to generate revenue through the use of the advertising image in the login screen.

Подробнее
24-05-2012 дата публикации

Detection of duress condition at a communication device

Номер: US20120126940A1
Автор: Henry Dunstan COGGILL
Принадлежит: Research in Motion Ltd

A communication or computing device having a touchscreen interface is adapted to detect a duress condition upon user access through input of a gesture-based password or authentication code. One or more force sensors are provided for detection of force applied at the touchscreen surface, and interoperate with processing elements to detect input of a gesture-based password through contact at the touchscreen interface; determine that force detected by at least one of the force sensors during input of the password exceeds a predefined threshold; and compares the input password with previously stored information to determine that the input password substantially corresponds to the previously stored information. If the input password substantially corresponds to the previously stored information and the detected pressure exceeds the threshold, a duress condition is determined for the device.

Подробнее
24-05-2012 дата публикации

Transaction verification on rfid enabled payment and transaction instruments

Номер: US20120130905A1
Автор: Ersin Uzun, Gene Tsudik
Принадлежит: UNIVERSITY OF CALIFORNIA

A display enabled RFID tag (DERT) receives transaction details from the reader. DERT verifies that the details match their counterparts in the reader public key certificate. The process is aborted in case of a mismatch. DERT extracts and displays user-verifiable data. It then enters a countdown stage that lasts for a predetermined duration. A user observes the transaction information and, if the transaction amount and other details are deemed correct, presses an accept button provided on the DERT before the timer runs out. DERT signs the time-stamped transaction statement and sends it to the reader. This signed statement is then sent to the payment gateway and eventually to the financial institution that issued the payment DERT.

Подробнее
31-05-2012 дата публикации

Method and system for abstracted and randomized one-time use passwords for transactional authentication

Номер: US20120137352A1
Автор: Antony Smales
Принадлежит: Platez Pty Ltd

A security system and method for authenticating a user's access to a system is disclosed. The security system receives an authentication request from the user and responds by generating a security matrix based on a previously stored user keyword and user preference data, the security matrix being different for each authentication request. The security system sends the security matrix to the user and awaits a one-time code in response to the security matrix. The user forms the one-time code based on the user keyword, the user preferences, and the security matrix. The security system validates the one-time code against the security matrix, the keyword, and the user preferences, and responds by sending an authentication result to the user that either permits or denies access to the system. Additionally, the security system sends a success or fail message to the system to be accessed.

Подробнее
14-06-2012 дата публикации

Apparatus and method for certificating security in portable terminal

Номер: US20120151575A1
Автор: Myung-Jae JO
Принадлежит: SAMSUNG ELECTRONICS CO LTD

Provided is an apparatus and method for certificating security in a portable terminal, which can enhance security in the portable terminal by multiple security certifications. An apparatus for certificating security in a portable terminal includes a security certificating unit for performing a plurality of security certification processes through a plurality of security operations performed in the portable terminal, and a control unit for performing a relevant function after completion of the security certification processes through the security operations.

Подробнее
14-06-2012 дата публикации

Method, Apparatus and Server for User Verification

Номер: US20120151603A1
Автор: Liangjing WANG
Принадлежит: Alibaba Group Holding Ltd

The present disclosure discloses a method, apparatus, and server for user verification to store a plurality of pictures in a database and define a plurality of rotational directions. The method includes: when receiving from a client a request for a checkcode, rotating a picture retrieved from a database according to a defined rotational direction; after storing a correlation between an identification of the client and the rotational direction of the retrieved picture, outputting the rotated picture to the client; receiving a rotational direction of the picture from the client; finding the stored correlation between the identification of the client and the stored rotational direction of the retrieved picture according to the identification of the client; determining whether or not the rotational direction of the picture returned from the client matches the stored rotational direction. If they match, user verification is passed; otherwise, the user verification is failed. The large number of pictures in the database makes it difficult for enumeration. In addition, by using the rotational direction as identification information to verify user, the safety and accuracy of user verification can be enhanced.

Подробнее
28-06-2012 дата публикации

Mobile phone atm processing methods and systems

Номер: US20120160912A1
Автор: Kevin Laracey
Принадлежит: Paydiant LLC

Embodiments provide systems, methods, processes, computer program code and means for using mobile devices to conduct transactions with ATM devices.

Подробнее
28-06-2012 дата публикации

Isolation tool for user assistance in solving a captcha test

Номер: US20120167204A1
Автор: Robert Aaron Akka
Принадлежит: Yahoo Inc until 2017

A method includes displaying a CAPTCHA test comprising an image with distorted alphanumeric characters. The method also includes associating a mask with the image that maps the alphanumeric characters to coordinates. Further, the method includes, enhancing a portion of the image corresponding to one of the alphanumeric characters responsive to a user positioning an assistance tool proximate to one alphanumeric character to reduce distortion.

Подробнее
02-08-2012 дата публикации

System and method for distorting a clockface for captcha validation

Номер: US20120195517A1
Принадлежит: Yahoo Inc until 2017

A system and method of generating a challenge/response test to determine if a computer user is human provides the following steps performed for each instance of the challenge/response test: selecting a graphical image representing an analog clock face with an indicated time; storing the indicated time; applying a distortion filter to the graphical image to generate a distorted graphical image; presenting the distorted graphical image to the computer user with a challenge to identify the indicated time; receiving input from the computer user; and comparing the input to the stored indicated time to determine if the computer user is human.

Подробнее
09-08-2012 дата публикации

Establishing a secure channel with a human user

Номер: US20120204246A1
Принадлежит: Intertrust Technologies Corp

A method of establishing a secure channel between a human user and a computer application is described. A secret unique identifier (“PIN”) is shared between a user and an application. When the user makes a request that involves utilizing the PIN for authentication purposes, the application renders a randomly selected identifier. The randomly selected identifier is in a format that is recognizable to a human but is not readily recognizable by an automated agent. The randomly selected identifier is then presented to the human user. The user identifies the relationship between the randomly selected identifier and the PIN. If the user's input reflects the fact that the user knows the PIN, then the user is authenticated.

Подробнее
23-08-2012 дата публикации

Data security management systems and methods

Номер: US20120216291A1
Автор: Hsin-Ti Chueh, Ssu-Po Chin
Принадлежит: HTC Corp

Data security management system and methods are provided. First, a first system having a management authority is provided. The first system displays an input interface on an input device. A switch switches the management authority from the first system to a second system, wherein the second system operates with a secure mechanism. When the management authority is switched to the second system, the first system transmits layout information of the input interface and an input device characteristic of the input device to the second system. The second system receives input data via the input device, and decodes the input data according to the layout information and the input device characteristic.

Подробнее
27-09-2012 дата публикации

Login method based on direction of gaze

Номер: US20120243729A1
Автор: Jerome Pasquero
Принадлежит: Research in Motion Ltd

A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. A plurality of objects is displayed on a display screen. The plurality of objects includes at least objects that make up a sequence of objects pre-selected as the user's passcode. In response to a trigger signal an image of the user's face is captured while looking at one of the objects on the display screen. A determination of which object is in the direction of the user's gaze is made from the photograph and whether or not the gaze is on the correct object in the sequence of the passcode. This is repeated for each object in the sequence of the passcode.

Подробнее
18-10-2012 дата публикации

Password input method using visual object

Номер: US20120266236A1
Принадлежит: Lenovo Singapore Pte Ltd

A method and apparatus is provided for switching from a regular desktop screen to a password input screen for a user to input a password. An apparatus may comprise a first screen display as the password input screen, a second screen display as the regular desktop screen, and a switching system. The switching system may be configured to switch a screen item position between the first screen display and the second screen display. The switching system may receive a user selection of a sequence of screen items as a password input and may switch operation of the apparatus between the first screen display to the second screen display.

Подробнее
25-10-2012 дата публикации

Method for authenticating a user on a computing unit

Номер: US20120272311A1
Принадлежит: Individual

The invention relates to a method for authenticating a user on at least one computing unit, in particular a data processing and/or communication device, comprising a graphical user interface unit having a graphical user interface and at least one input device, wherein the at least one graphical user interface comprises at least one symbol storage area having a plurality of graphical symbols and at least one symbol positioning area having a plurality of defined positions.

Подробнее
01-11-2012 дата публикации

Method and Apparatus for Improving Computing Device Security

Номер: US20120276871A1
Автор: Hideaki Tanioka
Принадлежит: Fujitsu Ltd

According to one embodiment, a computing device is provided that includes a memory and a processor. The memory may be operable to store a plurality of codes. The processor may be operable to associate each code with a corresponding haptic signal. The processor may further be operable to receive a request to unlock the computing device. The processor may further be operable to select one of the plurality of codes, and generate the corresponding haptic signal associated with the selected code.

Подробнее
15-11-2012 дата публикации

Input device for inputting password or the like and mobile telephone having the input device

Номер: US20120289200A1

A contact sensor capable of inputting a character by tracing a character with user's finger is arranged in a region of a ten-key unit of a mobile telephone. When registering a password to release a key lock, a user traces a shape of a line, a character, a number, or other symbol on the contact sensor with his/her finger so that the shape is inputted and stored in a memory, thereby completing registration of a password. When releasing the key lock, the user traces the registered shape on the contact sensor with his/her finger so that the key lock is released. The input is easy. Even if the password input operation is observed by a third person, the password will not be easily known to the third person.

Подробнее
15-11-2012 дата публикации

Method and electronic device for inputting passwords

Номер: US20120291123A1
Принадлежит: Wistron Corp

A method for inputting passwords is provided. The method includes steps of: displaying a password inputting interface on a screen, wherein the password inputting interface displays a plurality of first objects and a plurality of second objects. The first objects each have different first identification features, such that a user can distinguish the different first objects through the first identification features, and the second objects are at different locations on the screen; receiving at least one of the first objects, followed by the moving of the received at least one first objects to at least one of the second objects, wherein the user operates the movement of the received at least one first objects; and determining if the operation is correct according to moving of the at least one first objects to the at least one second objects.

Подробнее
22-11-2012 дата публикации

Unlocking a Device by Performing Gestures on an Unlock Image

Номер: US20120293438A1
Принадлежит: Individual

A device with a touch-sensitive display may be unlocked via gestures performed on the touch-sensitive display. The device is unlocked if contact with the display corresponds to a predefined gesture for unlocking the device. The device displays one or more unlock images with respect to which the predefined gesture is to be performed in order to unlock the device. The performance of the predefined gesture with respect to the unlock image may include moving the unlock image to a predefined location and/or moving the unlock image along a predefined path. The device may also display visual cues of the predefined gesture on the touch screen to remind a user of the gesture.

Подробнее
29-11-2012 дата публикации

Secure input via a touchscreen

Номер: US20120299831A1
Автор: Marcello V. Lioy
Принадлежит: Qualcomm Inc

A method and apparatus is provided for securely obtaining input from a touchscreen. A secure execution environment may be implemented (e.g., at a processor), where the secure execution environment may include a touchscreen driver. A keypad image may be sent from the secure execution environment to be displayed by a touchscreen. An input location may be received at the secure execution environment from the touchscreen driver. Such input location may be converted at the secure execution environment into a character, symbol, or a request to change the keypad image displayed at the touchscreen. In one implementation, the secure execution environment may further implement a display driver which sends the keypad image to the touchscreen. The secure execution environment may implement driver keypad image mapping function that maps the keypad image to a character set.

Подробнее
03-01-2013 дата публикации

Interactive CAPTCHA

Номер: US20130007875A1
Принадлежит: eBay Inc

The present disclosure involves a method. The method includes receiving a request from a user. The method includes constructing, by a computer processor, a media object that contains a plurality of media components. The method includes transmitting the media object to the user. The method includes prompting the user to perform a task involving at least a subset of the media components, the task including at least one of the following: selecting each of the media components in the subset according to a predefined sequence; and modifying at least one of the media components in the subset with respect to at least one of its following properties: location, size, appearance, and orientation. The method includes obtaining a description of an action performed by the user in response to the prompting. The method includes deciding whether or not to grant the request based on the obtaining.

Подробнее
31-01-2013 дата публикации

Multi-factor authentication using digital images of barcodes

Номер: US20130031623A1
Автор: Aaron Dale Sanders
Принадлежит: Xerox Corp

Methods, systems, and computer-readable media for implementing a multi-factor authentication scheme utilizing barcode images in computing devices, such as standard mobile devices and smartphones having no native hardware support for reading barcodes other than standard digital camera componentry for capturing digital images of real-world phenomena. A mobile device may be configured by software to require a user, as a first authentication factor, to present a barcode, such as a Quick Response (QR) Code for image scanning using digital camera componentry built into the mobile device. The device analyzes the digital image of the barcode to decode the barcode into its encoded character data. If the device recognizes the character data as valid, then, as a second authentication factor, the device prompts the user to enter a valid password associated with the barcode. If the user-entered barcode is also valid, then the device may grant the user access.

Подробнее
07-02-2013 дата публикации

System and method for creating and implementing dynamic, interactive and effective multi-media objects with human interaction proof (hip) capabilities

Номер: US20130036342A1
Принадлежит: Individual

Techniques are provided that generated interactive and dynamic multimedia objects (MMOs) with HIP capabilities which may be used in online advertising, brand engagement, online promotions, surveys, security, and user-defined security. Techniques combining interactive multimedia objects with HIP capabilities assist advertisers and websites by creating an effective impression of any multimedia object on a user as well as providing security for a website by providing a more natural user interaction and ease of use while maintaining security. A wide variety of workflows and features by which users engage with such multimedia objects are provided.

Подробнее
14-02-2013 дата публикации

Authentication System and Method Using Arrays

Номер: US20130042318A1
Принадлежит: Individual

The present invention relates to a user authentication system and in particular to a method and system in which the user has to apply a transformation which can be an ArrayCard consists of transparent and/or opaque cells of Physical (static/electronic) or Virtual form or it can be a form of secret remembered which needs to be applied on an array of cells to arrive at a unique One-Time-SecretCode for each authentication request along with a sequence of cells/positions (pattern) in an array as a secret pattern. First, user undergoes registration phase to get authenticated to access the application. While registering user applies a transformation on the array of cells displayed on user terminal and registers a pattern by selecting the corresponding symbols from the resultant array. Once user gets registered, then he can access the application by authenticating himself to the system. At the authentication phase, user has to apply the transformation on the array of cells displayed and enter the symbols from the resultant array as One-Time-SecretCode by recollecting his own secret pattern. This user entered One-Time-SecretCode will be checked by the system and if found genuine, access will be granted or else access will be denied.

Подробнее
21-02-2013 дата публикации

Method and apparatus using a captcha having visual information related to the captcha's source

Номер: US20130047231A1
Автор: Alexander Gantman, Lu Xiao
Принадлежит: Qualcomm Inc

Disclosed is a method for visual verification a Captcha's source. In the method, a Captcha is served to a user. The Captcha includes visual information related to a characteristic of a source of the Captcha and related to a puzzle question of the Captcha. The visual information is for visual verification by the user of the Captcha's source. A response is received from the user based on the served Captcha. A determination is made as to whether the received response is a solution of the puzzle question of the served Captcha.

Подробнее
04-04-2013 дата публикации

Authentication with secondary approver

Номер: US20130082819A1
Принадлежит: Apple Inc

Techniques are provided for giving access to restricted content on a first device from a second device through a wireless network. In one embodiment, the first device transmits an authorization request signal to the second device or to a server in the wireless network. The second device, having received the authorization request, prompts an authorized user to give authorization to the first device by inputting an authentication key such as a password or gesture on the second device. Upon verification of the authentication key, an authorization signal may be wirelessly transmitted to the first device, permitting access to the restricted content or functions on the first device. In some embodiments, the second device may be alerted to an authorization request and may select a request for authorization from a selectable queue of requests.

Подробнее
25-04-2013 дата публикации

System, method and mobile communication terminal for displaying advertisement upon activation of mobile communication terminal

Номер: US20130102363A1
Принадлежит: IDEAZZAN COMPANY Inc

Provided are a system, method and mobile communication terminal for displaying an advertisement upon activation of the mobile communication terminal. The mobile communication terminal includes a display unit, and an activation button configured to switch an inactive state in which the display unit is off to an active state in which the display unit is on. When the activation button is pressed and thereby the inactive state is switched to the active state, an advertisement is displayed on the display unit.

Подробнее
30-05-2013 дата публикации

Secure Authorization

Номер: US20130139226A1
Принадлежит: Individual

Various embodiments provide an authorization approach that performs a safe and generally untraceable way that allows a user to complete an authorization securely. Various embodiments utilize a visual presentation that displays items, which can include symbols, letters, characters, numbers, logos, pictures, and the like. Throughout authorization, in at least some embodiments, the visual presentation is modified and the locations of items, such as touch-selectable items, are changed such that a pre-defined authorization sequence of items does not have the same serialized pattern of selection for purposes of authorization.

Подробнее
06-06-2013 дата публикации

Methods, Systems, Devices, and Products for Authenticating Users

Номер: US20130142404A1
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

Enhanced biometric authentication is achieved by combining a user's inherent biometric data with the user's knowledge of a secret glyph. In one embodiment, a touchpad is provided on which the user may use a finger to indicate a plurality of strokes that form a distinct glyph. Image stabilization may be used to extract a readable fingerprint from the strokes, and the glyph and finger print are matched to a stored profile. The glyph may be one or more alphanumeric characters that represent a password. The user can then enter the password on the touch pad with his finger. If the fingerprint and password both match, the user is authenticated.

Подробнее
06-06-2013 дата публикации

SYSTEMS AND METHODS FOR FAST AUTHENTICATION WITH A MOBILE DEVICE

Номер: US20130145446A1
Автор: Alao Rachad, Dorso Gregory
Принадлежит:

A system for authenticating a user to a service includes a service, an authentication server and a device. The service includes first signal interface, first processing hardware and first user interface. The authentication server includes second signal interface and second processing hardware. First signal interface transmits a request to the authentication server to authenticate a user. Second processing hardware creates a session identifier and encodes it into a pictogram. Second signal interface transmits the pictogram to the service. The device includes third processing hardware that scans the pictogram and extracts the session identifier, and a third signal interface that transmits the credentials and the session identifier to the authentication server. Second processing hardware verifies the credentials, and second signal interface securely transmits the result of the authentication to the service. 1. A system for creating a set of user credentials to authenticate a user to a service , comprising:the service including a first signal interface, a first processing hardware and a first user interface;an authentication server coupled to the service, the authentication server including a second signal interface and a second processing hardware, wherein the first signal interface is configured to transmit a request to the authentication server to provision a set of credentials, the request including a security realm identifying the service, wherein the second processing hardware is configured to create a session identifier and to encode the session identifier into a pictogram and wherein the second signal interface is configured to transmit the pictogram to the service; anda device including a third signal interface and a third processing hardware,wherein the first user interface is configured to display the pictogram,wherein the third processing hardware is configured to scan the pictogram and the third signal interface is configured to securely transmit a signal ...

Подробнее
13-06-2013 дата публикации

MOBILE TERMINAL AND CONTROL METHOD THEREOF

Номер: US20130147795A1
Принадлежит: LG ELECTRONICS INC.

The present invention relates to a mobile terminal and a control method thereof. The mobile terminal displays a plurality of figures arranged in a first composition on a touch screen when a specific mode is locked, rearranges the plurality of figures in a second composition different from the first composition upon receiving a specific input, and determines whether to unlock the specific mode on the basis of a pattern which is input using the plurality of figures arranged in the first or second composition. 1. A mobile terminal , comprising:a touch screen;a memory configured to store an unlocking pattern for a specific mode; anda controller configured to:control the touch screen to display a plurality of figures arranged in a first configuration when the specific mode is locked;control the touch screen to rearrange the plurality of figures in a second configuration different from the first configuration upon receiving a specific input;process a pattern that is input by using the plurality of figures arranged in the first or second configuration; anddetermine whether to unlock the specific mode based on the processed pattern.2. The mobile terminal of claim 1 , wherein the first and second configurations each comprise display positions of the plurality of figures.3. The mobile terminal of claim 2 , wherein the controller is further configured to control the touch screen to:change an area in which the plurality of figures is displayed; andrearrange the plurality of figures upon receiving the specific input such that the plurality of figures is displayed in the changed area.4. The mobile terminal of claim 2 , wherein the controller is further configured to control the touch screen to:arrange the plurality of figures on a surface of a tridimensionality;rotate and display the tridimensionality upon receiving the specific input; andchange the configuration of the plurality of figures in response to the rotation of the tridimensionality.5. The mobile terminal of claim 2 , ...

Подробнее
20-06-2013 дата публикации

Method and apparatus for presenting a challenge response input mechanism

Номер: US20130160095A1
Автор: Alexandr SELEZNYOV
Принадлежит: Nokia Oyj

An approach is provided for presenting a challenge response input mechanism on a device. A user receives a challenge (e.g., a CAPTCHA, a password prompt, a login prompt, etc.) when attempting to access a service and/or a resource wherein the user has to provide a response before access to the service or to the resource is granted. Further, one or more applications on the user device and/or at a service provider present a combination dial/slider on the user device whereby the user may interface with the input mechanism for constructing a response to the challenge.

Подробнее
27-06-2013 дата публикации

Graphical image password authentication method

Номер: US20130167225A1
Принадлежит: FLEET ONE LLC

A method for secure authentication is provided which includes having a user who wishes to gain access to a computer or computer network select from among a plurality of randomly displayed images, having different background colors, the correct image and background color which correspond to the user's computer account. In one advantageous form, in addition to selecting the correct image, the user must first enter a username and password. In an alte rnative form, if a user is seeking access to a computer network by using a preapproved access point or computer having an approved IP address, a user is allowed to gain access to the computer network without being prompted to select a correct image.

Подробнее
11-07-2013 дата публикации

System and method for unlocking an electronic device

Номер: US20130176105A1
Принадлежит: Chi Mei Communication Systems Inc

In a method for unlocking an electronic device, unlocking operation having motion units are preset and are stored into a storage system. Sampled unlocking operation is stored into the storage system. When the electronic device receives a preset unlocking command to start unlocking the electronic device, three-axis acceleration values and three-axis rotation vectors are obtained continuously as an input operation from a first sensor and a second sensor. Motion units of the input operation are recorded. Sampled input operation is obtained by sampling the input operation at a preset time interval. A membership degree of the input operation is calculated. When the membership degree of the input operation conforms to a preset unlocking threshold, the electronic device is unlocked.

Подробнее
11-07-2013 дата публикации

Secure registration to a service provided by a web server

Номер: US20130179683A1
Автор: Eric Joubert, Monique Lu
Принадлежит: Alcatel Lucent SAS

To check a secure registration to a service provided by a web server from a communication terminal (TC), the web server (SW) saves a dynamically generated code matching the terminal (TC)'s IP address and transmits a message containing the code (CodC) to an e-mail address. This address is provided by the user in response to the terminal's connection to the web server. The server transmits to the terminal an application (App) capable of generating an automated test in order to tell computers apart from humans. The answer provided by the user is encrypted with the terminal's IP address and the code contained in the message transmitted to the e-mail address, and is directly transmitted by the application to the server, which decrypts it and compares it with an expected answer in order to enable access to the Web server if the decrypted answer matches the expected answer.

Подробнее
11-07-2013 дата публикации

AUTHENTICATION SYSTEM, AUTHENTICATION METHOD, AUTHENTICATION DEVICE, INFORMATION TERMINAL, PROGRAM AND INFORMATION RECORDING MEDIUM

Номер: US20130179958A1
Принадлежит: RAKUTEN, INC.

It is determined whether or not a subject operating an information terminal is a human without requiring a character input. A client device displays an authentication screen, sequentially acquires positional information on the authentication screen based on operation information which has been received, records a path which is indicated by the sequentially acquired positional information, and transmits the recorded path to an authentication server. The authentication server determines whether or not an operation indicated by the operation information is an operation performed by a human based on a fluctuation amount of the recorded path with respect to a path as a reference which is defined on the authentication screen. 114-. (canceled)15. An authentication system , comprising:means for causing an information terminal as an authentication target to display an authentication screen;positional information acquisition means for sequentially acquiring positional information on the authentication screen based on operation information on the information terminal;recording means for recording a path which is indicated by the positional information sequentially acquired by the positional information acquisition means; anddetermination means for determining whether or not an operation indicated by the operation information is an operation performed by a human based on a fluctuation amount of the path recorded by the recording means with respect to a path as a reference, the path as the reference being formed by connecting a plurality of positions which are defined in advance on the authentication screen by at least one of a predetermined straight line and a predetermined curved line.16. The authentication system according to claim 15 , wherein the determination means determines that the operation indicated by the operation information is the operation performed by a human when a variance value of displacement amounts of the path recorded by the recording means with respect ...

Подробнее
25-07-2013 дата публикации

Captcha (completely automated public test to tell computers and humans apart) data generation methods and related data management systems and computer program products thereof

Номер: US20130191641A1
Автор: Helen Pai
Принадлежит: F2WARE Inc

CAPTCHA (Completely Automated Public Test to tell Computers and Humans Apart) data generation methods for use in an electronic device and related management systems are provided. First, the electronic device determines a first data set according to at least one first data corresponding to an operation to be performed, wherein the first data represents sensitive data corresponding to the operation. Then, the electronic device generates a group of CAPTCHA data corresponding to the first data set according to the first data. The electronic device may be a server or a client. When the electronic device is the client, the client obtains at least one generation module from the server to determine the first data set, and generate the CAPTCHA data. In some embodiments, during a data transmission procedure, the client performs the operation with the server using the CAPTCHA data.

Подробнее
25-07-2013 дата публикации

Methods, devices, and systems for unobtrusive mobile device user recognition

Номер: US20130191908A1
Автор: Geoff Klein
Принадлежит: Seal Mobile ID Ltd

The present invention discloses methods, devices, and systems for unobtrusively recognizing a user of a mobile device. Methods including the steps of: unobtrusively collecting motion data from the mobile device during normal device usage by monitoring standard authorized-user interaction with the device, without any form of challenge or device-specified action; demarcating the motion data into user motion-sequences based on changes in a motion-state or an elapsed time-period without an occurrence of the changes, wherein the motion-state refers to a placement and speed of the mobile device at a point in time; calculating user motion-characteristics from the user motion-sequences; and generating a motion-repertoire from the user motion-characteristics, whereby the motion-repertoire enables unobtrusive recognition of the user. Preferably, the method further includes the step of: detecting unidentified motion-characteristics that are not associated with the motion-repertoire, thereby enabling unobtrusive recognition of unidentified usage.

Подробнее
25-07-2013 дата публикации

Device, Method, and Graphical User Interface for Accessing an Application in a Locked Device

Номер: US20130191910A1
Принадлежит: Apple Inc.

A device with a touch sensitive display and a plurality of applications, including a camera application, while the device is in a locked, passcode-protected state: displays a lock screen interface, the lock screen interface including a camera access indicia; detects a gesture; in response to a determination that the gesture starts on the camera access indicia: ceases to display the lock screen interface; starts a restricted session for the camera application; displays an interface for the camera application, without displaying a passcode entry interface; and maintains the device in the locked, passcode-protected state for the applications other than the camera application; and in response to a determination that the gesture starts at a location other than the camera access indicia: displays a passcode entry interface, wherein in response to entry of a correct passcode in the passcode entry interface, the device enters an unlocked state. 1. A portable multifunction device , comprising:a touch-sensitive display;one or more processors;memory;a plurality of applications, including a camera application; and displaying a lock screen interface on the touch-sensitive display, the lock screen interface including a camera access indicia;', 'detecting a gesture on the touch-sensitive display;', ceasing to display the lock screen interface;', 'starting a restricted session for the camera application;', 'displaying an interface for the camera application, without displaying a passcode entry interface; and', 'maintaining the device in the locked, passcode-protected state for applications in the device other than the camera application; and, 'in response to a determination that the gesture starts on the camera access indicia, 'displaying a passcode entry interface, wherein in response to entry of a correct passcode in the passcode entry interface, the passcode entry interface ceases to be displayed and the device enters an unlocked state with access to the plurality of ...

Подробнее
25-07-2013 дата публикации

Device, Method, and Graphical User Interface for Accessing an Application in a Locked Device

Номер: US20130191911A1
Принадлежит: Apple Inc.

A device with a touch sensitive display and a plurality of applications, including a camera application, while the device is in a locked, passcode-protected state: displays a lock screen interface, the lock screen interface including a camera access indicia; detects a gesture; in response to a determination that the gesture starts on the camera access indicia: ceases to display the lock screen interface; starts a restricted session for the camera application; displays an interface for the camera application, without displaying a passcode entry interface; and maintains the device in the locked, passcode-protected state for the applications other than the camera application; and in response to a determination that the gesture starts at a location other than the camera access indicia: displays a passcode entry interface, wherein in response to entry of a correct passcode in the passcode entry interface, the device enters an unlocked state.

Подробнее
01-08-2013 дата публикации

Optical filter security

Номер: US20130194166A1
Принадлежит:

An Optical Filter Security Invention incorporating an interactive system into a user authentication process (user name and password) and adding an additional simple layer of security that makes it much safer to perform online communications and transactions. It relates to the capability of the human eye to process information using a unique filter, such as a hand held card or a smart phone application, and the user's feedback of a security code into the computer for certification and protection of information. 1. A system for providing visual display security , wherein a matrix of desired images are displayed onto a display medium , an optical filter is used for selectively presenting only desired displayed images to a user and an interactive interphase is used for supplying the selectively filtered images for user authentication.2. The system for providing visual display security of claim 1 , wherein the optical filter is a card with optical filter windows.3. The system for providing visual display security of claim 1 , wherein the optical filter is a smart phone viewed image.4. The system for providing visual display security of claim 1 , wherein the optical filter is driven by a smart phone application.5. The system for providing visual display security of claim 1 , wherein the optical filter is enabled with a prompt directing a user on the desired placement of the optical filter on the displayed images.6. The system for providing visual display security of claim 1 , wherein the display medium is a movie screen.7. The system for providing visual display security of claim 1 , wherein the display medium is a projector screen.8. The system for providing visual display security of claim 1 , wherein the displayed image is a matrix of characters claim 1 , figures and pictures.9. The system for providing visual display security of claim 1 , wherein the displayed image is monochromatic.10. The system for providing visual display security of claim 1 , wherein the ...

Подробнее
01-08-2013 дата публикации

UNLOCKING SCHEMES

Номер: US20130198837A1
Автор: KIM Jin Suk

An end device may include a camera configured to capture an image of an object, a touch screen configured to receive a touch input and a processor configured to determine to unlock the end device based, at least in part, on the image of the object and the touch input. 1. An end device , comprising:a camera configured to capture an image of an object;a touch screen configured to receive a touch input; anda processor configured to determine to unlock the end device based, at least in part, on the image of the object and the touch input.2. The end device of claim 1 , wherein the captured image is displayed on the touch screen claim 1 , andthe touch input is received while the captured image is displayed on the touch screen.3. The end device of claim 1 , wherein the captured image is displayed on the touch screen for a predetermined time and claim 1 , then claim 1 , the displayed image is removed from the touch screen claim 1 , andthe touch input is received after the displayed image is removed from the touch screen.4. The end device of claim 1 , wherein the processor comprises:a touch input recognition unit configured to recognize a trace of the touch input;a boundary detection unit configured to detect a first boundary of the object from the image of the object;a similarity calculation unit configured to calculate a first similarity between the trace of the touch input and the first boundary of the object; anda control unit configured to determine to unlock the end device based, at least in part, on the first similarity.5. The end device of claim 4 , further comprising:a memory configured to store at least one image of the object,wherein the boundary detection unit is further configured to detect a second boundary of the object from the at least one image stored in the memory,the similarity calculation unit is further configured to calculate a second similarity between the first boundary and the second boundary, andthe control unit determines to unlock the end device ...

Подробнее
08-08-2013 дата публикации

Mobile human challenge-response test

Номер: US20130205370A1
Принадлежит: Individual

Methods and systems for verifying whether a user requesting an online account is likely a human or an automated program are described. A request for an online account may be received from a mobile device. A human challenge-response test adapted for displaying on a mobile device is displayed on the mobile device. Upon viewing the human challenge-response test, the user enters the user's solution to the human challenge-response test on the mobile device. A response hash value is created based on the user's solution. The response hash value is sent to an account request server for verification.

Подробнее
15-08-2013 дата публикации

SYSTEM AND METHOD FOR SIGNATURE PATHWAY AUTHENTICATION AND IDENTIFICATION

Номер: US20130212674A1
Принадлежит: PASSTOUCH, LLC

A computer-implemented security system and method provides signature pathway authentication and identification. The system and method include establishing a user-defined cognitive signature pathway through multiple graphical zones of a graphical user interface. The signature pathway enables authorized user access to an otherwise secured location. Subsequent entries of the signature pathway entered via the graphical user interface are then validated. For all valid entries of the signature pathway, user access is allowed to the secured location. 1. A computer-implemented security method for signature pathway authentication and identification , said method comprising:establishing a user-defined cognitive signature pathway through multiple graphical zones of a graphical user interface, the signature pathway enabling authorized user access to an otherwise secured location;validating subsequent entries of the signature pathway entered via the graphical user interface; andfor all valid entries of the signature pathway, allowing user access to the secured location.2. The computer-implemented security method according to claim 1 , wherein establishing the user-defined signature pathway comprises inputting the signature pathway using touchscreen technology selected from a group consisting of resistive touchscreen and capacitive touchscreen.3. The computer-implemented security method according to claim 2 , wherein inputting the signature pathway comprises an uninterrupted screen-engaging movement through multiple graphical zones of the graphical user interface.4. The computer-implemented security method according to claim 3 , wherein the uninterrupted screen-engaging movement is performed manually using a finger of the user.5. The computer-implemented security method according to claim 3 , wherein the uninterrupted screen-engaging movement is performed using an input device selected from a group consisting of a mouse claim 3 , stylus claim 3 , joystick claim 3 , game ...

Подробнее
15-08-2013 дата публикации

Apparatus and Method for Data Security on Mobile Devices

Номер: US20130212702A1
Принадлежит: REDPORTE Inc

A mobile device includes a lock screen configured to prevent unauthorized or inadvertent access to the mobile device by limiting access to the mobile device while displaying through the lock screen applications available on the mobile device.

Подробнее
22-08-2013 дата публикации

Input to Locked Computing Device

Номер: US20130219346A1
Принадлежит: Google LLC

The subject matter of this specification can be embodied in, among other things, a method that includes receiving at a computing device that is in a locked state, one or more user inputs to unlock the device and to execute at least one command that is different from a command for unlocking the device. The method further includes executing in response to the user inputs to unlock the device an unlocking operation by the device to convert the device from a locked state to an unlocked state. The method further includes executing the at least one command in response to receiving the user inputs to execute the at least one command. The at least one command executes so that results of executing the at least one command are first displayed on the device to a user automatically after the device changes from the locked state to the unlocked state.

Подробнее
22-08-2013 дата публикации

Electronic device and method for unlocking electronic device

Номер: US20130219488A1
Принадлежит: Hon Hai Precision Industry Co Ltd

A method for unlocking an electronic device, a first image in a first area and a second image in a second area selected on a touch panel of the electronic device are received. The method combines the first image and the second image to obtain a selected combination image, and unlocks the electronic device upon the condition that the selected combination image is stored in a storage unit of the electronic device.

Подробнее
12-09-2013 дата публикации

Method and Device for Locking and Unlocking with Touch Graphic

Номер: US20130234971A1
Автор: Jiangang Li
Принадлежит: Huawei Device Co Ltd

A method and a device for locking and unlocking with a touch graphic are provided. The method includes: outputting a randomly changed graphic receiving interface; receiving a touch graphic input by a user by touching through the graphic receiving interface; and performing a locking or unlocking operation according to the touch graphic. The device includes: an interface outputting module configured to output a randomly changed graphic receiving interface; a receiving module configured to receive a touch graphic input by a user by touching through the graphic receiving interface; and a locking and unlocking module configured to perform a locking or unlocking operation according to the touch graphic. The present invention improves security of locking or unlocking with a touch graphic.

Подробнее
19-09-2013 дата публикации

IMAGE-BASED UNLOCK FUNCTIONALITY ON A COMPUTING DEVICE

Номер: US20130247171A1
Принадлежит: MICROSOFT CORPORATION

Utilizing an image on a computing device to serve as a template for locking/unlocking the computing device. The image includes a plurality of portions that are defined and thereafter identified and presented to a user via a touch screen. A user selects portions/zones that are defined within the image in a specified sequence and this sequence is stored as a lock/unlock code for unlocking the computing device. In an embodiment, in addition to the specified sequence of selections, a movement or sequence of movements may be also be stored as part of the lock/unlock code. 1. One or more computer-readable media having computer-executable components , the components comprising:a presentation component that, responsive to execution by one or more processors, cause the processors to present an image to a user, the image having non-overlapping zones;a detection component that, responsive to execution by the processors, cause the processors to receive one or more operations performed by the user, the operations including a sequenced selection of the non-overlapping zones;an authorization component that, responsive to execution by the processors, cause the processors to compare the operations received by the detection component to a predefined sequence of the non-overlapping zones representing an unlock code; anda lock component that, responsive to execution by the processors, cause the processors to unlock a computing device based on the comparison performed by the authorization component.2. The computer-readable media of claim 1 , wherein the image is presented to the user while the computing device is locked.3. The computer-readable media of claim 1 , wherein the authorization component further causes the processors to compare the received operations to a stored unlock function.4. The computer-readable media of claim 1 , wherein the presentation component presents multiple images to the user.5. The computer-readable media of claim 1 , wherein the operations received further ...

Подробнее
03-10-2013 дата публикации

Application program execution method

Номер: US20130259293A1
Принадлежит: Walton Advanced Engineering Inc

The present invention relates to an application program execution method which allows information held in an image to be analyzed by means of a mobile device's image recognition function, depends on specific content of information held in the image to call a corresponding application program, and complete an execution. The information held in the image comprises the application program's exclusive username, password and connecting mode, for instance, a web hard drive, network video, or a decoding key.

Подробнее
03-10-2013 дата публикации

Device, Method, and Graphical User Interface for Integrating Recognition of Handwriting Gestures with a Screen Reader

Номер: US20130263251A1
Принадлежит: Apple Inc.

While an electronic device with a display and a touch-sensitive surface is in a screen reader accessibility mode, the device displays an application launcher screen including a plurality of application icons. A respective application icon corresponds to a respective application stored in the device. The device detects a sequence of one or more gestures on the touch-sensitive surface that correspond to one or more characters. A respective gesture that corresponds to a respective character is a single finger gesture that moves across the touch-sensitive surface along a respective path that corresponds to the respective character. The device determines whether the detected sequence of one or more gestures corresponds to a respective application icon of the plurality of application icons, and, in response to determining that the detected sequence of one or more gestures corresponds to the respective application icon, performs a predefined operation associated with the respective application icon. 1. A method , comprising: displaying a passcode screen for receiving a passcode on the display, the passcode including a predefined sequence of characters, the passcode screen including a plurality of character icons;', 'a respective gesture of the sequence of gestures that corresponds to a respective character is a single finger gesture that moves across the touch-sensitive surface along a respective path that corresponds to the respective character;', 'detecting a sequence of gestures on the touch-sensitive surface that correspond to characters, wherein, 'determining whether the detected sequence of gestures corresponds to the predefined sequence of characters in the passcode;', unlocking the electronic device; and', 'maintaining the electronic device in the screen reader accessibility mode; and,, 'in response to determining that the detected sequence of gestures corresponds to the predefined sequence of characters in the passcode, 'maintaining the electronic device in the ...

Подробнее
03-10-2013 дата публикации

DEVICES AND METHODS FOR UNLOCKING A LOCK MODE

Номер: US20130263254A1
Автор: PARK Jae-Sun, Seo Jae-Min
Принадлежит: Samsung Electronics Co., Ltd

Methods and devices for unlocking a lock mode are provided. The method includes receiving handwriting when receiving a request for unlocking a screen, providing a handwriting detection window, reading coordinate information of at least one or more strokes handwritten in the handwriting detection window, deriving first character information from the read coordinate information, and determining if the first character information are consistent with preset second character information, and if so, unlocking the screen; otherwise, keeping the screen locked. 1. A method for unlocking a lock mode , the method comprising:receiving a request for unlocking a screen;providing a handwriting detection space for receiving handwriting;reading coordinate information of at least one or more strokes handwritten from the handwriting detection space;deriving first character information from the read coordinate information; anddetermining if the first character information is consistent with preset second character information, and if so, unlocking the screen; otherwise, keeping the screen locked.2. The method of claim 1 , wherein the first character information includes at least one or more characters or character strings claim 1 , both being comprised of at least one or more of a letter claim 1 , a symbol claim 1 , a numeral and a figure.3. The method of claim 2 , wherein the first character information includes a form of the character or character string claim 2 , the form comprising at least one or more of a font claim 2 , a font size and a screen position.4. The method of claim 1 , wherein the first character information includes at least one nonstandard character defined by a user.5. The method of claim 1 , wherein the handwriting detection space is in a form of a window.6. A method for unlocking a lock mode claim 1 , the method comprising:receiving a request for execution of an application;determining if the application is set to be locked for use;providing a handwriting ...

Подробнее
10-10-2013 дата публикации

Systems, methods and apparatus for multivariate authentication

Номер: US20130269013A1
Принадлежит: BRIVAS LLC

Systems, methods, and apparatus are disclosed for user authentication using a plurality of authentication variables, such as biometrics and contextual data. Example contextual data includes the geographical location of the user, a gesture of the user, and the machine identification of the individual's user device.

Подробнее
17-10-2013 дата публикации

Pass-pattern authentication for computer-based security

Номер: US20130276099A1
Принадлежит: International Business Machines Corp

Implementing security access includes mapping input elements of an input device to a coordinate system. Each of the input elements is assigned to a point on the coordinate system that is defined by respective coordinate values. The security access also includes receiving a number of inputs via corresponding input elements. An input element assigned to a first input of the number of inputs is denoted as a starting point for a sequence. Beginning with an input in the sequence that immediately follows the first input in the sequence, the security access further includes identifying a directional orientation of each of the input elements as compared to an input element immediately preceding the input element in the sequence, creating a directional pattern sequence from the directional orientation identified for each of the input elements, and providing access to an information source using the directional pattern sequence as an authentication mechanism.

Подробнее
17-10-2013 дата публикации

Method and apparatus for authenticating password

Номер: US20130276100A1

Provided is a method and apparatus for authenticating a password, wherein the method includes: generating at least one input grid cell into which a password is input from among a plurality of grid cells realized on a screen of a user terminal; and authenticating the password when the password is identical to a number of identification grid cells included in an authentication range predetermined based on the at least one input grid cell, wherein the identification grid cells are set to authenticate the password from among the plurality of grid cells. Accordingly, password information may be prevented from being exposed to a third person observer since a variable password is input whenever a user tries password authentication in a terminal.

Подробнее
17-10-2013 дата публикации

Methods and systems for enabling a secure password entry using a non-secure device

Номер: US20130276102A1
Принадлежит: ABINE LIMITED

A system and method provide for adjusting a random character or sequence of random characters. A random character or the sequence can be computed and displayed by a first device, and adjusted in response to user input from a second device. In response to user input correctly adjusting the displayed random character or sequence to match a password, the first device generates an output signal that can effect a financial transaction to occur. The password can correspond to a banking card PIN. The user input can comprise a series of offsets having values of plus one (+1), minus one (−1), or some other offset amount. The random sequence can include multiple digits (for example, numbers or letters). The first device can display the adjusted random character and replace digits of the displayed adjusted random sequence with unrelated typographical symbols, such as an asterisk (*). 1. A method , comprising:displaying one or more random characters on a display;receiving user input via a user interface;adjusting said one or more random characters based on said user input to provide one or more adjusted characters;displaying said one or more adjusted characters on said display;receiving an acceptance via said user interface, wherein said acceptance is indicative of said one or more adjusted characters matching a password; andgenerating an output signal in response to said acceptance, wherein said output signal is configured to effect a financial transaction.2. The method of claim 1 , wherein receiving user input via a user interface comprises receiving one or more incremental adjustments via said user interface.3. The method of claim 2 , further comprising:in response to each incremental adjustment, incrementally adjusting one or more characters being displayed on said display to provide one or more incrementally-adjusted characters and displaying said one or more incrementally-adjusted characters on said display.4. The method of claim 3 , wherein incrementally adjusting one or ...

Подробнее
24-10-2013 дата публикации

Mobile terminal and control method thereof

Номер: US20130283275A1
Принадлежит: LG ELECTRONICS INC

A mobile terminal according to one embodiment includes a display unit configured to output a setting screen for setting an enabled or disabled state of an application, and a controller configured to convert the state of the application from the enabled state into the disabled state to prohibit a user's access to the application based on a control command for disabling the application, the control command being received through the setting screen, and configured to control the display unit to output a pop-up window for changing the disabled state of the application, in response to selection of a function executable by the disabled application.

Подробнее
07-11-2013 дата публикации

Image-Based CAPTCHA Exploiting Context in Object Recognition

Номер: US20130298195A1
Принадлежит:

Techniques for an image-based CAPTCHA for object recognition are described. The disclosure describes adding images to a database by collecting images by querying descriptive keywords to an image search engine or crawling images from the Internet. 120.-. (canceled)21. One or more computer-readable media storing computer-executable instructions that , when executed , perform acts comprising:displaying, on a device interface, an image and a set of candidate objects for object recognition, the set of candidate objects including a specific candidate object and one or more other candidate objects;detecting a selection of a candidate object from the set of candidate objects; anddetermining whether the selection was made by a human based on whether the candidate object selected corresponds to the specific candidate object.22. The one or more computer-readable media of claim 21 , wherein the determining includes:determining that the selection of the candidate object is made by a bot in response to identifying the candidate object selected as different from the specific candidate object; ordetermining that the selection of the candidate object is made by a human in response to identifying the candidate object selected as the specific candidate object.23. The one or more computer-readable media of claim 21 , further comprising:segmenting the image into objects;assigning a value of significance to each of the objects;determining one or more of the objects are significant when each of the one or more objects has an assigned value that is greater than a threshold;removing one or more of the objects that are significant in response to determining that a corresponding object includes low level features that are similar to additional low level features in the image; andadding a remaining significant object into a database as one of the set of candidate objects.24. The one or more computer-readable media of claim 21 , further comprising calculating an additional value for an object ...

Подробнее
21-11-2013 дата публикации

Lockable widgets on a mobile device

Номер: US20130312083A1
Принадлежит: eBay Inc

A software widget running on a user device may be designed to operate in a locked or an unlocked mode. In unlocked mode, the user has full interactivity with the widget. In locked mode, however, at least some of the interactivity with the widget is restricted, despite the fact that the widget still operates normally otherwise while in the locked mode. While in locked mode, user input may be compared against a predefined unlocking sequence to determine if the widget should be unlocked.

Подробнее
28-11-2013 дата публикации

Alternative Unlocking Patterns

Номер: US20130318598A1
Автор: Meacham John W.
Принадлежит: GOOGLE INC.

Methods, systems, and apparatus, including computer programs encoded on computer storage media, for receiving, by a computing system that is locked, input from a user that provides an unlocking pattern. During entry of the unlocking pattern, a display of the computing system does not provide a visual indication of an action that will be performed upon the user completing the unlocking pattern. The computing system compares the provided unlocking pattern to a plurality of stored unlocking patterns to determine whether the provided unlocking pattern matches any of the stored unlocking patterns. The stored unlocking patterns are associated with respective actions that are performed upon completion of the respective unlocking patterns. The unlocking patterns are associated with a same level of unlocked security access to the computing system. The computing system responds by unlocking the computing system and performing the action that is associated with the matching unlocking pattern. 120-. (canceled)21. A computer-implemented method , comprising:displaying, by a computing system that is in a locked state, a plurality of graphical user interface elements that are available for selection in various sequences in order to cause the computing system to transition from the locked state to an unlocked state;receiving, by the computing system and while the computing system remains in the locked state, user input that selects at least three of the graphical user interface elements in a particular sequence that defines a particular unlocking pattern; (i) each respective one of the multiple stored unlocking patterns is defined by a respective sequence of at least three of the graphical user interface elements,', '(ii) each respective one of the multiple stored unlocking patterns corresponds to a respective action that the computing system is configured to perform upon completion of the respective unlocking pattern, the respective action being different from each other unlocking ...

Подробнее
12-12-2013 дата публикации

Mobile device and control method thereof

Номер: US20130332354A1
Принадлежит: SAMSUNG ELECTRONICS CO LTD

A mobile device is provided. The mobile device includes a display unit, a sensor configured to sense user's touch done on a surface of the display unit in a disabled state of the display unit, a storage unit configured to store preset gesture information, a controller configured to enable the display unit when a user's touch operation matched with the gesture information is sensed, execute a wallet application, and display an execution screen, and a communication unit configured to transmit information for a selected payment option to an external apparatus when the payment option is selected on the execution screen and perform a payment. The payment is simply done.

Подробнее
12-12-2013 дата публикации

Sharing Content Online

Номер: US20130333022A1
Автор: Torkkel Juha
Принадлежит: F-SECURE CORPORATION

A method of providing a degree of authentication for a content link presented to peer user(s) by a sharing user via the Internet. The method includes, at a server, associating the content link with authentication data provided by the sharing user, and storing the associated content link and authentication data in a storage location. A redirection link that links to the stored associated content link and authentication data is presented to a peer user via a user interface of a client computer of the peer user. Upon submission of an access request from the client computer to the redirection link, the content link and the authentication data is delivered to the client computer. The authentication data is presented to the peer user via the user interface and the peer user is able to choose, via the user interface, to submit an access request to the content link. 1. A method of providing a degree of authentication for a content link presented to one or more peer users by a sharing user via the Internet , the method comprising: at a server , associating said content link with authentication data provided by said sharing user , and storing the associated content link and authentication data in a storage location;presenting to a peer user, via a user interface of a client computer of the peer user, a redirection link that links to the stored associated content link and authentication data;upon submission of an access request from said client computer to said redirection link, delivering said content link and said authentication data to the client computer;presenting the authentication data to the peer user via said user interface and enabling the peer user to choose, via the user interface, to submit an access request to said content link.2. A method according to and comprising submitting said content link and said authentication data to said server from a client computer of the sharing user.3. A method according to claim 2 , wherein said content link and said ...

Подробнее
19-12-2013 дата публикации

Transferring an account between devices

Номер: US20130340044A1
Автор: Xu Liu, Yevgeni Litvin
Принадлежит: TangoMe Inc

A method for transferring an account associated with a first device to a second device is disclosed. The method includes: initiating, by the second device, a message intersession with a third party device; receiving, at the second device and from a server, an indication that the second device is using a known identity associated with the first device; and providing, by the second device, an instruction for transferring an account from the first device to the second device.

Подробнее
19-12-2013 дата публикации

PATTERN PASSWORD TRAJECTORY CONFIGURATION SYSTEM AND METHOD USING THE SAME

Номер: US20130340072A1
Автор: Chu Chun-Yu
Принадлежит:

A pattern password trajectory configuration system used in an electronic device with a graphics input interface and a method using the same are provided. The disclosed pattern password trajectory configuration system includes a central processing module, a pattern defining module electronically connected the central processing module for defining the graphics input interface into a central block and multiple blocks neighboring the central block and assigning different data codes to the different blocks neighboring the central block, a sliding direction defining module electronically connected to the central processing module for assigning different prime numbers to define different sliding directions moving along the blocks neighboring the central block, and a touch sequence defining module electronically connected to the central processing module for counting and recording touch sequences of sliding among the blocks neighboring the central block. 1. A pattern password trajectory configuration system used in an electronic device with a graphics input interface , comprising:a central processing module for controlling operations of the pattern password trajectory configuration system;a pattern defining module electronically connected the central processing module for defining the graphics input interface into a central block and multiple blocks neighboring the central block and assigning different data codes to the different blocks neighboring the central block, wherein the central block is associated with a movable cursor indicator;a sliding direction defining module electronically connected to the central processing module for assigning different prime numbers to define different sliding directions moving along the blocks neighboring the central block; anda touch sequence defining module electronically connected to the central processing module for counting and recording touch sequences of sliding among the blocks neighboring the central block;wherein the central ...

Подробнее
26-12-2013 дата публикации

Systems and methods for providing a one-time authorization

Номер: US20130347074A1
Принадлежит: PAYCHIEF LLC

Systems and methods for presenting a request are disclosed. The systems and methods may include one or more steps, such as receiving, by an electronic device, request information from an entity. The request information may include a request for approval by a user. The steps may further include transmitting, by the electronic device, data containing the request information to a computing device, receiving, by the electronic device, a symbology corresponding to the request information from the computing device and presenting, by the electronic device, the symbology to the user.

Подробнее
26-12-2013 дата публикации

MORE SECURE IMAGE-BASED "CAPTCHA" TECHNIQUE

Номер: US20130347090A1
Автор: Foote Evan Michael
Принадлежит:

A more secure CAPTCHA makes use of a distorted alphanumeric character string or strings that include one or more glyphs, pictures or symbols foreign to a target audience. Adding at least one of a glyph, picture or symbol makes recognition of the distorted string trivial since humans who would know which of the character set to expect, but a very difficult decision for a computer already struggling to decide where a character begins and ends, let alone identifying the character as being valid. 1. A method for authorizing access , comprising the step of:generating for display at least one distorted string of alphanumeric characters, in combination with at least one of a glyph, picture or symbol, the glyph, picture or symbol being foreign to a target audience; andcomparing a response of a user entered to in reaction to the distorted string of alphanumeric characters to a reference string of characters to determine whether to grant access.2. The method according to wherein the generating for display step further comprises the steps of:generating a random background; andcombining the random background with the at least one string of random alphanumeric characters that includes at least one of the glyph, picture or symbol, using a random template.3. The method according to wherein the at least one string of random alphanumeric characters comprises at least one word.4. The method according to wherein the random background has one or more randomly selected colors claim 2 , shapes claim 2 , features and/or textures.5. The method according to further including the step of obfuscating the at least one string of random alphanumeric characters that includes at least one of the glyph claim 2 , picture or symbol claim 2 , using a random template.6. The method according to wherein the obfuscating step includes mixing the background and the at least one random alphanumeric string.7. A method for authorizing access claim 5 , comprising the step of: generating a random background and ...

Подробнее
26-12-2013 дата публикации

MOBILE INFORMATION TERMINAL, BEHAVIORAL FEATURE LEARNING METHOD, AND BEHAVIORAL FEATURE AUTHENTICATION METHOD

Номер: US20130347100A1
Принадлежит: NTT DOCOMO, INC.

A mobile information terminal that can authenticate an authorized user by using behavioral features acquired when the user makes small movements in a limited movable range. The mobile information terminal includes a gripping feature sensor that acquires gripping features; a behavioral feature sample acquisition section that acquires time-series data of gripping features in a fiddling session as samples of behavioral features; a switch that puts the mobile information terminal into either a learning mode or an authentication mode; a template learning section that learns an authentication template by using the samples of behavioral features when in the learning mode; an authentication section that authenticates the user by comparing the samples of behavioral features with the learned authentication template when in the authentication mode; and an unlock section that unlocks all or some of the functions of the mobile information terminal when the authentication succeeds. 1. A mobile information terminal that authenticates an authorized user by using samples of behavioral features acquired in a fiddling session , the mobile information terminal comprising:a gripping feature sensor that acquires gripping features;a behavioral feature sample acquisition section that acquires time-series data of gripping features in the fiddling session, as the samples of behavioral features;a switch that puts the mobile information terminal into either a learning mode or an authentication mode;a template learning section that learns an authentication template by using the samples of behavioral features, when the mobile information terminal is in the learning mode;an authentication section that authenticates the authorized user by comparing the samples of behavioral features with the learned authentication template, when the mobile information terminal is in the authentication mode; andan unlock section that unlocks all or some of the functions of the mobile information terminal when the ...

Подробнее
02-01-2014 дата публикации

Techniques for device connections using touch gestures

Номер: US20140006954A1
Принадлежит: Intel Corp

Techniques for device connections using touch gestures are described. A method may comprise receiving a first gesture input at a first electronic device, receiving, at the first electronic device, a second gesture input from a second computing device in proximity to the first computing device, comparing the first gesture input and the second gesture input, and establishing a wireless connection between the first computing device and the second computing device if a similarity of the first gesture input and the second gesture input meets or exceeds a similarity threshold based on the comparing. Other embodiments are described and claimed.

Подробнее
02-01-2014 дата публикации

Task timer

Номер: US20140006993A1
Принадлежит: International Business Machines Corp

A computer-implemented method, system, and/or computer program product aid a user with time management before a future event. An event alert is received and displayed on a user interface at a computer. In response to receiving the event alert, an irremovable countdown icon is automatically generated and displayed on the user interface. The irremovable countdown icon, which represents an amount of time remaining before the future event, cannot be removed from the user interface until after the future event has started.

Подробнее
02-01-2014 дата публикации

MULTI-PERSON GESTURAL AUTHENTICATION AND AUTHORIZATION SYSTEM AND METHOD OF OPERATION THEREOF

Номер: US20140007225A1
Автор: Gay Julian, Odessky Adam
Принадлежит: FRANCE TELECOM

A system of authorizing access to a resource including a processor obtaining sensor information related to at least two users from one or more sensors, the sensor information including one or more of image information and proximity information of each of the at least two users. Further, an act of identifying current gestures is performed for each of the at least two users in accordance with the sensor information. The current gestures may be compared with pre-stored gesture information related to predetermined gestures and an order of the predetermined gestures. Further, access to the resource may be authorized when it is determined that the current gestures are in accordance with the predetermined gestures and the order of the predetermined gestures. 1. A method of authorizing access to a resource , the method comprising acts which are performed by a processor , the acts comprising:obtaining sensor information related to at least two users from one or more sensors, the sensor information comprising one or more of image information or proximity information of each of the at least two users;identifying with the processor current gestures performed by each of the at least two users in accordance with the sensor information;comparing the current gestures with pre-stored gesture information related to predetermined gestures and an order of the predetermined gestures; andauthorizing access to the resource when the processor determines that the current gestures are in accordance with the predetermined gestures and the order of the predetermined gestures.2. The method of claim 1 , further comprising an act of authenticating the at least two users based upon one or more of a password claim 1 , a passcode claim 1 , voice recognition claim 1 , facial recognition claim 1 , or biometric identification.3. The method of claim 2 , wherein the act of authorizing access to the resource is only performed when the at least two users are authenticated.4. The method of claim 1 , wherein ...

Подробнее
09-01-2014 дата публикации

ELECTRONIC DEVICE AND METHOD FOR RELEASING LOCK USING ELEMENT COMBINING COLOR AND SYMBOL

Номер: US20140013416A1
Автор: CHAE Kyung-Duk
Принадлежит:

An electronic device and a method thereof for releasing lock using an element combining color and symbol are provided. In the method, at least two groups including at least two elements combining color and symbol are displayed. One element included in each of the at least two groups is allowed to be sequentially selected at least one time. When it is determined that a sequence of the sequentially selected elements is the same as a set sequence, a lock of the electronic device is released. 1. A method for operating an electronic device , the method comprising:displaying at least two groups comprising at least two elements combining color and symbol;allowing one element included in each of the at least two groups to be sequentially selected at least one time; andwhen it is determined that a sequence of the sequentially selected elements is the same as a set sequence, releasing a lock of the electronic device.2. The method of claim 1 , wherein the at least two elements are arranged at random each time the at least two groups are displayed claim 1 , with different combinations of color and symbol for each group.3. The method of claim 1 , wherein the at least two elements are arranged such that colors and symbols do not overlap for each group.4. The method of claim 1 , wherein the at least two elements are identified by color claim 1 , a symbol claim 1 , or a combination of color and symbol.5. The method of claim 1 , wherein the allowing of the one element included in each of the at least two groups to be sequentially selected at least one time comprises:when the one element is selected an odd number of times, repeating a process, at least one time, of starting a drag trace with a selection of a first element included in a first group of the at least two groups, and allowing a third element included in the first group to be selected after a second element included in a second group is selected.6. The method of claim 1 , wherein the allowing of the one element included in ...

Подробнее
16-01-2014 дата публикации

METHODS AND SYSTEMS FOR IMPROVING THE SECURITY OF SECRET AUTHENTICATION DATA DURING AUTHENTICATION TRANSACTIONS

Номер: US20140020058A1
Принадлежит:

A method for improving the security of secret authentication data during authentication transactions is provided that includes converting the secret authentication data of a user into scrambled secret authentication data by associating a different text-string with each item of information included in the secret authentication data. The method also includes capturing the scrambled secret authentication data with a communications device, and conducting an authentication transaction with the captured authentication data. 1. A method for improving the security of secret authentication data comprising:determining a text-string for each item of information included in user secret authentication data;generating a dummy text-string set for each determined text-string;after said generating step, displaying a determined text-string and the dummy text-strings from the corresponding dummy text-string set, on a communications device; andafter capturing authentication data for the determined text-string from a user with the communications device, displaying another determined text-string and the dummy text-strings from the corresponding dummy text-string set.2. A method for improving the security of secret authentication data in accordance with claim 1 , said displaying operations comprising displaying the determined text-string and corresponding dummy text-strings on keys of a keypad claim 1 , each key including a key identifier claim 1 , the determined text-string being displayed on a key associated with a key identifier that corresponds to an item of information included in the user secret authentication data.3. A method for improving the security of secret authentication data in accordance with claim 1 , further comprising capturing authentication data from the user as the user recites the displayed determined text-string.4. A method for improving the security of secret authentication data in accordance with claim 1 , further comprising determining whether authentication data ...

Подробнее
16-01-2014 дата публикации

AURAL CUING PATTERN BASED MOBILE DEVICE SECURITY

Номер: US20140020088A1
Принадлежит:

When visual focus on a mobile device is limited, aural cues can be used to aid in entering a pattern based access code. The mobile device displays a plurality of positions from which an access code for accessing a mobile device can be selected. Indications of a set of positions of the plurality of positions in a sequence are received. The sequence of the set of the positions form an access code. For at least the first of the set of positions, an aural cue associated with the first position is determined, and the aural cue is emitted to indicate the first position based on the aural cue. It is determined whether the access code is correct. Access to the mobile device is allowed if the access code is correct. 1. A method comprising:displaying a plurality of positions from which an access code for accessing a mobile device can be selected;receiving indications of a set of positions of the plurality of positions in a sequence, wherein the sequence of the set of the positions form an access code;for at least the first of the set of positions, determining an aural cue associated with the first position and emitting the aural cue to indicate the first position based on the aural cue;determining whether the access code is correct; andallowing access to the mobile device if the access code is correct.2. The method of further comprising manipulating the aural cue associated with the first position in dependence upon precision of the indication of the first position.3. The method of claim 2 , wherein said manipulating the aural cue associated with the first position in dependence upon precision of the indication of the first position comprises manipulating at least one characteristic of the aural cue in dependence upon proximity of the indication to a center or center area of the first position.4. The method of further comprising:receiving a secondary security input at each of the set of positions, wherein the sequence of the set of positions and the secondary security input ...

Подробнее
06-02-2014 дата публикации

ORIENTATION AWARE AUTHENTICATION ON MOBILE PLATFORMS

Номер: US20140041020A1
Автор: Jin Yi, ZHAO Jian
Принадлежит:

Systems and methods may provide for receiving an authentication input and determining an authentication orientation of a mobile platform during entry of the authentication input. In addition, a determination may be made as to whether to validate a user based on the authentication input and the authentication orientation of the mobile platform. Platform orientation may also be used to detect malware. 1. A mobile platform comprising:a sensor; and receive an authentication input via a user interface of the mobile platform,', 'determine an authentication orientation of the mobile platform based on one or more signals from the sensor, and', 'determine whether to validate a user based on the authentication input and the authentication orientation of the mobile platform., 'logic to,'}2. The mobile platform of claim 1 , wherein the logic is to reject the user if either the authentication input does not satisfy an input condition or the authentication orientation does not satisfy an orientation condition associated with the input condition.3. The mobile platform of claim 2 , wherein the logic is to approve the user if the authentication input satisfies the input condition and the authentication orientation satisfies the orientation condition.4. The mobile platform of claim 2 , wherein the logic is to conduct a registration process to associate the orientation condition with the input condition.5. The mobile platform of claim 1 , wherein the logic is to claim 1 ,conduct an automated process to associate an orientation condition with a state condition of the mobile platform,determine a usage state of the mobile platform,determine a usage orientation of the mobile platform if the usage state satisfies the state condition, andgenerate an authentication prompt if the usage orientation satisfies an orientation condition associated with the state condition.6. The mobile platform of claim 5 , wherein the usage state is to include at least one of a data transfer rate and an execution ...

Подробнее
06-02-2014 дата публикации

APPARATUS, METHODS, AND COMPUTER PROGRAM PRODUCTS FOR ENTERING SECURE PASSWORDS

Номер: US20140041021A1
Принадлежит: AT&T Intellectual Property I, L.P.

Apparatus, methods and/or computer program products are provided that facilitate entering secure passwords into a user device. A user requested image is displayed via a display or monitor of a user device. The image is zoomable to one or more higher resolution levels beyond an initial display resolution, and the image is displayed at higher resolution levels in response to a user activating a zoom function via the user device. The coordinates of a user selected feature within a displayed higher resolution level image are obtained and translated into a password. The password is then entered into the requesting application. 1. A method of entering a password via a user device , comprisingdisplaying an image within a display of the device, wherein the image is zoomable to one or more higher resolution levels beyond an initial display resolution;displaying at least a portion of the image at a higher resolution level in response to user activation of a zoom function associated with the display;obtaining coordinates of a feature within the higher resolution level image, wherein a location of the feature is indicated by an input device cursor positioned by the user;translating the obtained coordinates into a password in response to detecting that the coordinates are within a predefined error range; andentering the password.2. The method of claim 1 , further comprising prompting the user to reposition the input device cursor in response to detecting that the coordinates are not within the predefined error range.3. The method of claim 1 , wherein the image is zoomable to at least two higher resolution levels.4. The method of claim 1 , wherein displaying the image comprises obtaining the image from a remote source via a communications network.5. The method of claim 1 , wherein the image is comprised of images of varying resolution of the Earth's surface.6. The method of claim 5 , wherein displaying the image comprises obtaining the images from a remote source via a ...

Подробнее
13-02-2014 дата публикации

Secure Portable Store for Security Skins and Authentication Information

Номер: US20140047518A1
Принадлежит: Adobe Systems Inc

A security component may be associated with a network-enabled application. The security component may access a secure store, which may include customization information, which may include one or more graphical user interface customizations defined by a user, and one or more instances of card information. The card information may specify how to authenticate a user's credentials to access a relying party (e.g., web site). The security component may initiate the display of an embedded region of a window drawn by the network-enabled application. At least a part of the appearance of the embedded region of the window may be defined according to the customization information and not by the relying party. The embedded region may provide a user interface for determining user authentication credentials. The customization information and the one or more instances of card information may not be accessible to the relying party.

Подробнее
27-02-2014 дата публикации

Method and device for connecting to a wireless network using a visual code

Номер: US20140059351A1
Принадлежит: General Instrument Corp

A method for connecting a wireless communication device to a wireless network using a visual code includes reading the visual code that includes an access token that is associated with a wireless access point of the wireless network. The method further includes establishing a secure channel with the wireless access point, and sending the access token to the wireless access point over the secure channel, wherein the access token is used for network access control. Moreover, the method includes receiving security key information from the wireless access point over the secure channel, wherein the security key information is different than the access token. Additionally, the method includes establishing a secure link with the wireless access point using the security key information.

Подробнее
27-02-2014 дата публикации

Method and system for controlling access to applications on mobile terminal

Номер: US20140059670A1
Автор: Xiaosheng Zheng
Принадлежит: Tencent Technology Shenzhen Co Ltd

Various embodiments provide methods and systems for controlling an access to applications on a mobile terminal. In an exemplary method, an opened application can be scanned and an application identification can be obtained. The application identification can be compared with a pre-stored target application identification. When the application identification is compared to be consistent with the pre-stored target application identification, an unlock interface can be displayed. An unlock command can be obtained to run the application on the mobile terminal. An exemplary system for controlling an access to an application on a mobile terminal can include a scanning module, a comparing module, a displaying module, and an executing module.

Подробнее
06-03-2014 дата публикации

Electronic device for releasing lock function using a plurality of objects and method thereof

Номер: US20140068752A1
Автор: Yeon-Kyu Choi
Принадлежит: SAMSUNG ELECTRONICS CO LTD

An apparatus and method for sensing an input for releasing a predetermined lock function of an electronic device is provided. The method includes setting at least two or more objects for releasing the lock function, outputting an object group including the set objects and an object group including certain objects on a lock screen, allowing a user to select at least two or more objects in the output object groups, and releasing the lock function when the selected objects are identical to previously defined objects.

Подробнее
13-03-2014 дата публикации

Information processing apparatus, information processing method, and computer readable medium

Номер: US20140075547A1
Автор: Tsutomu Kumai
Принадлежит: Felica Networks Inc

There is provided an information processing apparatus including: a display unit that displays an input interface which includes a plurality of identification information figures corresponding to identification information used to identify an individual, and a reference figure functioning as a reference for arrangement of the identification information figures; a display control unit that hides the identification information figures, which are targets of an operation performed by a user, or changes display positions of the identification information figures with regard to the reference figure, in accordance with the operation performed by the user on the input interface; and an identification information specifying unit that specifies the identification information which is used for a certification process from among a plurality of pieces of identification information in accordance with the operation performed by the user on the input interface.

Подробнее
13-03-2014 дата публикации

AUTHENTICATION USING MULTI-TIER MULTI-CLASS OBJECTS

Номер: US20140075552A1
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

The invention provides a method and apparatus for authenticating a user in a touchscreen environment. A first tier may be defined having at least one object, and a destination tier may be defined having at least one bin. An authentication-key may be registered, the authentication-key comprising a length defining a number of nodes and a correct sequence of nodes, each node specifying a movement of one object from the first tier to one bin of the destination tier. A user sequence of at least one touchscreen gestures is received, each gesture specifying that one object from the first tier should be moved to one bin of the destination tier. Access is permitted if the at least one touchscreen gestures corresponds to the length, the correct sequence, and the movement of the authentication-key. 1. A method for authenticating a user in a touchscreen environment , the method comprising:defining a first tier having at least one object, and a destination tier having at least one bin;registering an authentication-key, the authentication-key comprising a length defining a number of nodes and a correct sequence of nodes, each node specifying a movement of one object from the first tier to one bin of the destination tier;receiving a user sequence of at least one touchscreen gestures, each gesture specifying that one object from the first tier should be moved to one bin of the destination tier; andallowing access to a user if the user sequence corresponds to the length, the correct sequence, and the specified movement of each node, according to the authentication-key.2. The method of claim 1 , further comprising:defining one or more intermediary tiers, each intermediary tier having at least one channel;registering the authentication-key, each node specifying the movement of one object from the first tier to one bin of the destination tier through a channel of each intermediary tier; andreceiving the user sequence, each gesture specifying that one object from the first tier should ...

Подробнее
20-03-2014 дата публикации

Application protection system and method on touch display of handheld device

Номер: US20140078079A1
Автор: Yimin Wang

A application protection system and method on a touch display of a handheld device are provided. A application is protected by executing a application protection program; and when a user needs to use the application, the protection on the application is removed by performing an accurate protection operation, thereby achieving a technical efficacy of protecting the application in the handheld device so as to protect personal data.

Подробнее
27-03-2014 дата публикации

METHOD FOR INPUTTING A CODE USING A PORTABLE DEVICE, AND ASSOCIATED PORTABLE DEVICE

Номер: US20140090052A1
Автор: Larose Cyril
Принадлежит: ORANGE

A method and apparatus are provided for entering a code using a portable device. The method includes measuring at least one angle of inclination of the portable device and generating an input code from the measured angle of inclination. 1. A method comprising: measurement of at least one angle of inclination of the portable device; and', 'generation of an input code from the measured angle of inclination., 'inputting a code using a portable device, in which the following steps are executed by the device2. The method as claimed in claim 1 , in which claim 1 , in the step of generation of the input code claim 1 , the measured angle lies within an angular range extending between −PA° and +PA° claim 1 , PA being a preset angle claim 1 , a code is generated by calculating the integer part of the sum of the measured angle and of the angle PA claim 1 , multiplied by a fraction 50/PA.3. The method as claimed in claim 2 , in which claim 2 , in the event that the measured angle is greater than or equal to the upper limit +PA° of the angular range claim 2 , the code is set equal to 99.4. The method as claimed in claim 3 , in which claim 3 , in the event that the measured angle is less than or equal to the lower limit −PA° of the angular range claim 3 , the code is set equal to 00.5. The method as claimed in claim 1 , in which claim 1 , the portable device being represented by a plane claim 1 , the measurement step comprises measurement of a first angle of inclination of the portable device with respect to a first axis and measurement of a second angle of inclination of the portable device with respect to a second axis.6. The method as claimed in claim 5 , in which the first and the second axes are orthogonal and define a horizontal plane.75. The method as claimed in claimed claim 5 , in which the generation of an input code comprises generation of two intermediate codes from the measured first and the second angles of inclination and an operation of concatenation of the two ...

Подробнее
03-04-2014 дата публикации

Electronic Device, Program and Lock Control Method

Номер: US20140092039A1
Автор: Ito Kei
Принадлежит: KABUSHIKI KAISHA TOSHIBA

According to one embodiment, an electronic device includes: a display; a touch panel provided on the display; a lock controller configured to shift the electronic device to a locked state and configured to cancel the locked state when a touch input in a predetermined position of the touch panel is detected; and an unlock screen display controller configured to generate an image as a reference of the position of the touch input for cancellation of the locked state, display the image on the display, and control a display form of the image so that the display form corresponding to a first timing is different from the display form corresponding to a second timing. 1. An electronic device comprising:a display;a touch panel provided on the display;a lock controller configured to shift the electronic device to a locked state and configured to cancel the locked state when a touch input in a predetermined position of the touch panel is detected; andan unlock screen display controller configured to generate an image as a reference of the position of the touch input for cancellation of the locked state, display the image on the display, and control a display form of the image so that the display form corresponding to a first timing is different from the display form corresponding to a second timing.2. The electronic device according to claim 1 , whereinthe unlock screen display controller controls a position of the image as the display form.3. The electronic device according to claim 1 , whereinthe unlock screen display controller controls positions of the image and other objects displayed on the display as the display form.4. The electronic device according to claim 1 , whereinthe unlock screen display controller controls a size of the image as the display form.5. The electronic device according to claim 1 , whereinthe unlock screen display controller controls an angle of the image as the display form.6. The electronic device according to claim 1 , whereinthe unlock screen ...

Подробнее
03-04-2014 дата публикации

System and method for enhancing self-service security applications

Номер: US20140096196A1
Принадлежит: Avaya Inc

Embodiments of the present invention may enable a user of an electronic device to setup a game-based environment within the electronic device that can be used as an authentication platform to prevent access by illegitimate or unauthorized users. The communication device may include a display screen, a processor, and a memory coupled to the processor. The memory may include a database and an instruction set. The database may store pre-defined access patterns that can be used in the authentication process. Further, the instruction set may include instructions executable by the processor to monitor inputs made by a new user in the game based environment. Furthermore, the instructions executable by the processor may match the inputs of the new user with the pre-defined access patterns to check the authentication of a new user.

Подробнее
05-01-2017 дата публикации

USING SPEECH TO UNLOCK AN ELECTRONIC DEVICE HAVING A PATTERN-BASED UNLOCKING MECHANISM

Номер: US20170004294A1
Принадлежит:

A method and apparatus for using speech to unlock an electronic device having a pattern-based unlocking mechanism includes the electronic device receiving tactile input to set an unlocking pattern relative to a pattern array of an electronic device, wherein the unlocking pattern can be used to unlock the electronic device. The method also includes mapping a character sequence to the unlocking pattern. The method further includes the electronic device detecting that it is in a locked state and unlocking itself upon detecting speech that includes at least a portion of the character sequence mapped to the unlocking pattern. 1. A method for using speech to unlock an electronic device having a pattern-based unlocking mechanism , the method comprising:receiving a tactile input to set an unlocking pattern relative to a pattern array of an electronic device, wherein the unlocking pattern can be used to unlock the electronic device;mapping a first character sequence to the unlocking pattern;detecting that the electronic device is in a locked state; andunlocking the electronic device upon detecting speech that includes at least a portion of the first character sequence mapped to the unlocking pattern.2. The method of wherein mapping the first character sequence to the unlocking pattern comprises:overlaying a character array onto the pattern array; andassigning, as the first character sequence, a character sequence of the character array, which is located along a path of the unlocking pattern.3. The method of wherein the character array comprises a fixed character array.4. The method of wherein the overlaying of the character array onto the pattern array is performed only when the tactile input is initially received to set the unlocking pattern.5. The method of wherein the electronic device is unlocked upon detecting speech that includes the entire assigned character sequence located along the path of the unlocking pattern.6. The method of wherein the electronic device is ...

Подробнее
05-01-2017 дата публикации

SYSTEM AND METHOD FOR SECRETIVE STORAGE OF APPLICATIONS IN PORTABLE COMPUTING DEVICE

Номер: US20170004297A1
Принадлежит:

The embodiments herein provide a system and method for an authentication-driven secret installation and access to applications and data on handheld computing devices. The secret storage is installed and accessed by a directly installed application or a host application on the device. The system comprises an authentication module for authenticating a user to access a data stored in the secret storage area, and a security module for detecting an intrusion of user's privacy during an accessing of the secret storage area. The authentication module automatically shuts down the application when a privacy intrusion is detected continuously for a preset period of time. A secret storage application is run to create a clone of one or more applications installed outside the secret storage area while the created clone of the one or more applications are stored in the secret storage area. 1. A secret digital data storage system for secretive installation of applications in a secretive location on a handheld computing device , the system comprising:a hardware processor;a memory module, wherein the memory module comprises a secret storage area;an external memory module, wherein the external memory module comprises secret storage area;a secret storage application stored on the memory module or the external memory module, wherein the secret storage application is run on the hardware processor and configured to store a data in the secret storage area in the memory nodule or in the secret storage area in the external memory module;an authentication module, wherein the authentication module is run on the hardware processor and configured to authenticate a user to access a data stored in the secret storage area; anda security module, wherein the security module is run on the hardware processor and configured to continuously detect an intrusion of a user's privacy, when the user accesses the secret storage area, and wherein the security module is run on the hardware processor and ...

Подробнее
07-01-2016 дата публикации

LOGIN USING TWO-DIMENSIONAL CODE

Номер: US20160004855A1
Принадлежит:

After a client terminal successfully logs into a website through a mobile terminal by using user information and password information, a corresponding relationship between the client terminal and the user information is recorded. When the client terminal logs into the website again, the mobile terminal determines that the client terminal is allowed to log into the website through a two-dimensional code by using the corresponding relationship. The mobile terminal acquires a security identification corresponding to the client terminal, generates a two-dimensional code by using the security identification, and displays the two-dimensional code. Upon a receipt of a scanning command from the client terminal, the mobile terminal determines that the client terminal logs into the website through the two-dimensional code. The techniques of the present disclosure do not require the user to input username and password into a login interface repeatedly and improve the user experience in website login. 1. A method comprising:recording, by a mobile terminal, a corresponding relationship between a client terminal and first user information after the client terminal at the mobile terminal successfully logs into a website; anddetermining, by the mobile terminal, that the client terminal is allowed to log into the website through a two-dimensional code by using the corresponding relationship when the client terminal logs into the website again.2. The method of claim 1 , further comprising:acquiring, by the mobile terminal, a security identification corresponding to the client terminal;generating, by the mobile terminal, the two-dimensional code by using the security identification; anddisplaying the two-dimensional code.3. The method of claim 2 , further comprising:receiving, by the mobile terminal, a command from the client terminal to scan the two-dimensional code; anddetermining, by the mobile terminal, that the client terminal logs into the website through the two-dimensional ...

Подробнее
07-01-2016 дата публикации

Server, user apparatus and terminal device

Номер: US20160004856A1
Автор: Otto WANG
Принадлежит: Individual

A server, a user apparatus and a terminal device are provided. The server includes a transmission interface, a database and a processor. The transmission interface receives an identification verification request from the user apparatus. The processor captures a plurality of selected patterns from a plurality of database patterns stored in the database according to the identification verification request, selects at least one target pattern from the plurality of selected patterns, and enables the user apparatus to display the plurality of selected patterns and the at least one target pattern in a match object area and a target object area of a user interface displayed by the user apparatus, respectively. An identification verification procedure is finished while the processor determines that one of the plurality of selected patterns that corresponds to the at least one target pattern is selected to conform to the at least one target pattern.

Подробнее
04-01-2018 дата публикации

Electronic device and remote control system

Номер: US20180004423A1
Автор: Shunsuke Saito

A computer includes an SMS module that communicates with a management server apparatus via a network, a display that displays predetermined information, and a CPU that controls an operation of the display. When the SMS module receives a control command from the management server apparatus via the network, the CPU executes processing corresponding to the control command. Furthermore, the CPU transmits a notification signal including information, which indicates a state of execution of the control program, to the management server apparatus via the network. Furthermore, the CPU displays, on the display, a state indicator including information which indicates a state of execution of the control program when the notification signal cannot be transmitted to the management server apparatus via the network.

Подробнее
07-01-2021 дата публикации

IMAGE PASSWORD SYSTEM AND USER AUTHENTICATION METHOD USING SAME

Номер: US20210004448A1
Автор: Lee Soo Hyun
Принадлежит:

Provided are a user authentication method and a supplementary service providing method. The user authentication method and the supplementary service providing method using an image password system according to an embodiment of the present invention include receiving a selection signal through an area of an image, extracting code information indicated by the selection signal among specific components constituting the image, generating a password using the extracted code information, and determining the validity of the password according to whether or not the password matches a preset password. Accordingly, as inputting a password and requesting authentication through selection of components of an image, the present invention is convenient for a user and has high security. Also, a user easily remembers a password, and the password is easy to change. In addition, the authentication screen can be configured with images such as favorite photographs, pictures and characters. 120-. (canceled)21. A user authentication method using an image password system executed in a terminal device , the method comprising:receiving a selection signal through an area of an image;extracting code information indicated by the selection signal among specific components constituting the image;generating a password using the extracted code information; anddetermining the validity of the password according to whether or not the password matches a preset password,wherein:the selection signal is generated from a target designated by a user among the specific components constituting the image;when the image is changed, the code information is changed if the same target designated by a user is inputted; andthe password is changed in real-time in accordance with the change of the code information.22. The method of claim 21 , wherein: in the extracting of the code information claim 21 ,the selection signal is generated from a target designated by a user among the specific components constituting the ...

Подробнее
07-01-2021 дата публикации

Authentication Methods and Systems

Номер: US20210004449A1
Автор: Justin Pike
Принадлежит: Licentia Group Ltd, Mypinpad Ltd

The invention provides a solution for secure authentication of an individual. The invention comprises methods and apparatus for secure input of a user's identifier e.g. PIN. An image of a keypad is superimposed over a scrambled, operable keypad within a display zone of a screen associated with an electronic device. The keypad image depicts a non-scrambled keypad, in that the keys depicted in the image are in an expected or standardised formal or order. The difference in positions of the keys depicted in the image, and those in the operable keypad, provides a mapping which enables an encoded form of the identifier to be generated, such that the un-encoded version is never stored in the device's memory. Preferably, the image depicts a keypad which is standard for the device which it is being shown on. The device may be a mobile phone, a tablet computer, laptop, PC, payment terminal or any other electronic computing device with a screen. The underlying keypad, which is at least partially obscured from the user's view by the image, may be generated at run time by a procedure call. Preferably, this procedure is native to the device ie part of a library which is provided as standard with the device.

Подробнее
07-01-2021 дата публикации

Methods, Systems, and Products for Authentication of Users

Номер: US20210004450A1
Принадлежит: AT&T Intellectual Property I, L.P.

Methods, systems, and products authenticate users for access to devices, applications, and services. Skills of a user are learned over time, such that an electronic model of random subject matter may be generated. The user is prompted to interpret the random subject matter, such as with an electronic drawing. The user's interpretation is then compared to the electronic model of the random subject matter. If the user's interpretation matches the electronic model, the user may be authenticated. 1. A system , comprising:a hardware processor; anda memory device, the memory device storing instructions, the instructions when executed causing the hardware processor to perform operations, the operations comprising:generating an authentication prompt for a display, the authentication prompt specifying a randomly-selected subject matter;receiving video data representing a user performing a gesture; andauthenticating the user in response to a determination that the video data satisfies the randomly-selected subject matter.2. The system of claim 1 , wherein the operations further comprise querying a database to identify the randomly-selected subject matter.3. The system of claim 1 , wherein the operations further comprise identifying a noun representing the randomly-selected subject matter.4. The system of claim 1 , wherein the operations further comprise determining the video data fails to satisfy the randomly-selected subject matter.5. The system of claim 4 , wherein the operations further comprise denying the authenticating of the user in response to a determination that the video data fails to satisfy the randomly-selected subject matter.6. The system of claim 1 , wherein the operations further comprise randomly selecting a noun representing the randomly-selected subject matter.7. The system of claim 1 , wherein the operations further comprise comparing the video data to a predicted model.8. A method claim 1 , comprising:generating, by a device, an authentication prompt for ...

Подробнее
13-01-2022 дата публикации

PASSWORD STRENGTH

Номер: US20220012327A1
Принадлежит:

A computer-implemented method, computer system, and computer program product for generation of a password with increased password strength. Embodiments of the present invention may include receiving one or more alphanumeric characters. Embodiments of the present invention may include receiving one or more images. Embodiments of the present invention may include hashing the received one or more images. Embodiments of the present invention may include hashing the one or more alphanumeric characters and the hashed one or more images to generate the password. Embodiments of the present invention may include replacing the one or more alphanumeric characters with the one or more images and sending the generated password to a server. Embodiments of the present invention may include sequencing the one or more images between the one or more alphanumeric characters. The one or more images may be personal photos of a user. 1. A computer-implemented method for generation of a password with increased password strength , the computer-implemented method comprising:receiving one or more alphanumeric characters;receiving one or more images;hashing the received one or more images; andhashing the one or more alphanumeric characters and the hashed one or more images to generate the password.2. The method of claim 1 , further comprising:replacing the one or more alphanumeric characters with the one or more images; andsending the generated password to a server.3. The method of claim 1 , further comprising:sequencing the one or more images between the one or more alphanumeric characters.4. The method of claim 1 , wherein the one or more images are personal photos of a user.5. The method of claim 1 , wherein the one or more images replace the one or more alphanumeric characters within the password.6. The method of claim 1 , wherein the one or more images are added at a beginning of the password claim 1 , before the one or more alphanumeric characters.7. The method of claim 1 , wherein the ...

Подробнее