CN1452735A - 自适应的多层验证系统 - Google Patents

自适应的多层验证系统 Download PDF

Info

Publication number
CN1452735A
CN1452735A CN00819552A CN00819552A CN1452735A CN 1452735 A CN1452735 A CN 1452735A CN 00819552 A CN00819552 A CN 00819552A CN 00819552 A CN00819552 A CN 00819552A CN 1452735 A CN1452735 A CN 1452735A
Authority
CN
China
Prior art keywords
user
information
login
credit level
described user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN00819552A
Other languages
English (en)
Other versions
CN1313897C (zh
Inventor
吉姆·罗斯金德
罗里·沃德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Netscape Communications Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netscape Communications Corp filed Critical Netscape Communications Corp
Publication of CN1452735A publication Critical patent/CN1452735A/zh
Application granted granted Critical
Publication of CN1313897C publication Critical patent/CN1313897C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

一种多层验证系统,提供仅当来自一新环境的用户尝试连接时使用的辅助层验证。本发明接收用户的输入,例如登录尝试和对系统询问的响应。获取诸如IP地址、始发电话号码或者该用户机器上的跟踪文件(Cookies)等用户登录信息以用于鉴定。为每一用户保留用户/使用资料档案,并将该用户登录信息与来自该特定用户的用户/使用资料档案的信息相比较,该用户/使用资料档案中包含了曾经建立该帐号的用户的所有用户信息以及详述该用户访问模式的使用资料档案。计算当前用户登录位置的信用级别,而且本发明还确定是否还要求对该用户的任何额外的询问。如果信用级别高,那么该用户被授权访问该系统。如果信用级别不够高,那么向该用户发送询问,评估该用户的回答,并且基于该信用级别和回答授权或者拒绝访问。该用户的资料档案被更新,来反映这次访问尝试。

Description

自适应的多层验证系统
技术领域
本发明涉及在一计算机环境中的用户访问。更具体来讲,本发明涉及在一计算机环境中适应来自不同始发客户机的安全用户登录。
背景技术
用户通常会使他们的口令泄漏(丢失或者被窃)。攻击者一般可以使用窃取的用户名/口令假冒一名来自一远端地点的用户。这损害了攻击者混入的业务,对于服务提供商来说代价很高。
大多数的公司允许用户使用极少的验证(也就是一个次要口令)访问内部网。这是一种极端的情况,该公司知道用户来自哪里;该用户的接入点在一预期的区域内(例如该公司大楼内部)。当一用户从一非预期区域(例如从家中)访问公司的内部网时,用户必须使用一安全ID(即一个主要口令)访问第一级别。
其他用于识别人员的机制例如生物测量学(指纹、视网膜扫描仪等等)是很昂贵的,并且硬件密集。这类方法很难安装和使用。如果应用于因特网,他们也是不切实际的。
避免口令失窃薄弱性的最常见解决方案是要求将密钥资料携带到每一验证环境。有时该密钥资料被保存在一智能卡中,有时它是以一张软盘携带(也许包含私人密钥)。任一方法一般都不是用户友好的,并且势必造成丢失该无口令资料的问题(或者是用户忘记携带该资料)。
提供一种自动地适应用户的登录模式的自适应多层验证系统将很有帮助。提供一种不要求服务供应商提供额外硬件的自适应多层验证系统将更有帮助。
发明内容
本发明提供一种自适应的多层验证系统。该系统自动地适应用户的登录模式。此外,本发明通过使用一种基于询问的安全性系统而不要求服务供应商提供额外的硬件。
本发明的一个最佳实施例提供仅当来自一新环境的用户试图连接时使用的辅助层验证。本发明接收用户的输入,例如登录尝试和对系统询问的响应。
获取诸如IP地址、始发电话号码或者该用户机器上的跟踪文件(Cookies)等用户登录信息以用于鉴定。为每一用户保留用户/使用资料档案。
将该用户登录信息与来自该特定用户的用户/使用资料档案的信息相比较。该用户/使用资料档案包含曾经建立该帐号的用户的所有用户信息以及详述该用户的访问模式的使用资料档案。
计算当前用户登录的信用级别,而且本发明确定是否要求对该用户的额外的询问。如果信用级别高,那么该用户被授权访问该系统。如果该信用级别不够高,那么向该用户发送询问。评估该用户的回答,并根据信用级别和回答授权或者拒绝访问。该用户的资料档案被更新,来反映这次访问尝试。
本发明的其他方面和有益效果将根据随后结合附图的详细说明而变得清晰,以举例的方式阐明本发明的原理。
附图说明
图1是根据本发明的一种用户远程访问方案的框图;
图2是根据本发明的一种多个接入点实例的框图;以及
图3是根据本发明的作业视图的框图。
其中,附图标记说明如下:
具体实施方式
本发明具体化为一种在一计算机环境中的自适应的多层验证系统。一种根据本发明的系统自动地适应用户的登录模式。此外,本发明提供一种系统,通过使用一种基于询问的安全性系统而不要求服务供应商提供额外的硬件。
用户通常会使他们的口令泄漏(丢失或者被窃)。攻击者一般可以使用窃取的用户名/口令假冒一名来自一远端站点的用户。这损害了攻击者混入的业务,对于服务提供者来说代价很高。本发明通过提供仅当来自一新环境(即来自一新计算机、信息站等等)的用户尝试连接时使用的辅助层验证,使这类假冒更困难。
参看图1,图中示出了一种简单的用户界面方案。该用户101登录服务器102。该服务器检索该用户的已存储的使用资料档案103。对照该用户的资料档案用户101对访问该服务器的位置进行校验,以便为这次会话确定信用级别。该服务器102根据该信用级别确定是否必须采取任何额外的安全措施。
本发明的一最佳实施例分析用户对一业务的使用以及通常的接入点,以便补充每一接入点的信用级别。如果该用户总是从家中拨号访问一种业务例如AOL,本发明觉察到该模式,并在不久后当该用户访问从家中访问该业务时确定该信用级别是高的。在该点,本发明将允许直接登录该业务而不会要求任何辅助信息。
当该用户突然旅游并在旅途中访问该业务,那么该用户的信用级别降级,并在允许访问以前要求更多的验证询问。举例来说,该业务可能告诉该用户“我们惊讶地发现到你从加利福尼亚拨入。我们仅仅需要对你的身份做少许额外的背景核对。你告诉我们你有多少条狗?他们的名字是什么?”
参照图2,该用户可能是一名推销员,并到不同的城市旅行。该用户的模式可能是最随机的,因为他的接入点跨越国家201、202、203。服务器204考虑到这一点,并确定这是该用户的正常模式。该服务器204在该用户的资料档案205中记录这一事实。
然而,如果该用户在一位置201登录该服务器204,然后另一用户在另一位置203使用相同身份登录,该服务器204将立即将第二位置的信用级别降级并要求更多的验证询问。这也适用于这样的情况,即举例来说,当一用户在美国登录而五小时后在日本发生一个类似的登录。本发明知道这样的时间期间是不大可能的。
本发明自动处理跟踪信息,例如IP地址、用户从哪里拨入以及访问次数。这些数据组合而成的资料档案被用来作为确定信用级别的基础。举例来说,本发明运用以下标准为一系统进行验证:
该用户是从哪里拨入(例如,电话号码)。
使用的机器类型(例如Mac或者PC)。
该机器上的操作系统。
该机器上的跟踪文件(Cookies)/标签(Tags)。
IP地址(例如,同一IP地址或者同一子网),
当一用户登录时,该计算机的某些显著特征被记录。在该典型实例中,一个随机标记被写入该客户计算机的存储器或者磁盘中。只有当该已有标记位于被用来登录的计算机上时登录才照常进行(例如可以在每一计算机上为HTTP事务使用一个识别跟踪文件(Cookies)。当用于识别计算机的元素与该用户的“计算机所用标准列表”不相配时,那么就如上所述,在完成验证以前要求某些辅助询问(例如“你的生日是什么?”,“你的家庭电话号码是什么?”)。
该系统适应并学习用户从之登录的新地点,然后转而仅仅从该地点使用最小限度的用户名/口令。可以使用其他技术识别上列的登录环境(例如IP地址或者拨入线路),但是设置唯一的标记(文件、跟踪文件(Cookie)等等)确保了环境检验。
该用户不再承担必须携带任何可能丢失或者失窃的东西(例如智能卡)的负累。该方法类似于传统的个人识别系统,在这样的系统中,当用户是已知的的时候,则不要求额外的ID证据。
当本发明突然要求比往常更多的信息时,用户立即知道某些事情发生了错误。举例来说,如果该用户从家中登录,而这是一个正常位置,但该系统却要求比正常情况多的信息,例如该用户的狗的名字。这种不寻常的请求可能指示用户某些事情可能发生了错误,提示该用户调用客户支持以获取更多信息。
参看图3,用户访问控制模块301接收用户的输入,例如登录尝试和对系统询问的响应。所述用户访问控制模块301负责查找并检查用户登录信息,例如IP地址、始发电话号码或者该用户机器上的跟踪文件(Cookies)等。评估用户模式模块302从所述用户访问控制模块301处获得信息,并将它与来自该特定用户的用户/使用资料档案303的使用信息进行比较。该用户/使用资料档案包含曾经建立该帐号的用户的所有用户信息以及详述该用户的访问模式的使用资料档案。
计算当前用户登录的信用级别,而且所述评估用户模式模块302确定是否要求对该用户的额外的询问。经由所述用户访问控制模块301将询问发送给所述用户。所述用户的回答被从所述用户访问控制模块301转传给所述评估用户模式模块302。所述评估用户模式模块302根据所述信用级别以及对它要求的任何询问的回答来授权或者拒绝访问。所述评估用户模式模块302利用刚刚获得的信息为所述用户更新所述用户/使用资料档案303。
尽管本发明此处是参照最佳实施例进行描述,但本领域中的普通技术人员将很容易的理解其他应用可以代替此处阐述的这些应用,而不会脱离本发明的精神和范围。因此,本发明应当只受限于以下所附的权利要求书。

Claims (21)

1.一种用于一计算机环境中的自适应安全访问系统的处理,包括步骤:
接收用户输入;
访问与一用户登录请求相关的信息;
所述用户登录信息包括但不局限于,用户从哪里拨入、所用机器类型、所述机器上的操作系统所述机器上的跟踪文件/标签以及IP地址;
提供若干用户/使用资料档案;
所述资料档案包括与用户登录模式、用户个人信息以及访问位置信用级别有关的信息;
将所述用户登录信息与来自所述特定用户的用户/使用资料档案的信息进行比较;
确定当前用户登录位置的信用级别;以及
为所述用户更新所述用户/使用资料档案。
2.如权利要求1所述的处理,其特征在于所述确定步骤识别和鉴定用户登录模式。
3.如权利要求1所述的处理,进一步包括步骤:
在所述用户从那里登录的机器上安装一个跟踪文件/标签。
4.如权利要求1所述的处理,其特征在于如果所述信用级别低,则给所述用户发出与所述用户个人信息有关的询问。
5.如权利要求4所述的处理,其特征在于如果所述询问回答是正确的,则授权所述用户访问。
6.如权利要求4所述的处理,其特征在于如果所述询问回答是不正确的,则拒绝所述用户访问。
7.如权利要求1所述的处理,其特征在于如果所述信用级别高,那么授权所述用户访问。
8.一种用于一计算机环境中的自适应安全访问系统的装置,包括:
一模块,用于接收用户输入;
一模块,用于访问与一用户登录请求相关的信息;
所述用户登录信息包括但不局限于,用户从哪里拨入、所用机器类型、所述机器上的操作系统所述机器上的跟踪文件/标签以及IP地址;
若干用户/使用资料档案;
所述资料档案包括与用户登录模式、用户个人信息以及访问位置信用级别有关的信息;
一模块,用于将所述用户登录信息与来自所述特定用户的用户/使用资料档案的信息进行比较;
一模块,用于确定所述当前用户登录位置的信用级别;以及
一模块,用于为所述用户更新所述用户/使用资料档案。
9.如权利要求8所述的装置,其特征在于所述确定模块识别和鉴定用户登录模式。
10.如权利要求8所述的装置,进一步包括:
一模块,用于在所述用户从那里登录的机器上安装一个跟踪文件/标签。
11.如权利要求8所述的装置,其特征在于如果所述信用级别低,则给所述用户发出与所述用户个人信息有关的询问。
12.如权利要求11所述的装置,其特征在于如果所述询问回答是正确的,则授权所述用户访问。
13.如权利要求11所述的装置,其特征在于如果所述询问回答是不正确的,则拒绝所述用户访问。
14.如权利要求8所述的装置,其特征在于如果所述信用级别高,那么授权所述用户访问。
15.一种计算机可读程序存储媒体,确实地被具体化为一个计算机可执行指令的程序,以执行用于一计算机环境中的自适应安全访问系统地方法步骤,包括步骤:
接收用户输入;
访问与一用户登录请求相关的信息;
所述用户登录信息包括但不局限于,用户从哪里拨入、所用机器类型、所述机器上的操作系统所述机器上的跟踪文件/标签以及IP地址;
提供若干用户/使用资料档案;
所述资料档案包括与用户登录模式、用户个人信息以及访问位置信用级别有关的信息;
将所述用户登录信息与来自所述特定用户的用户/使用资料档案的信息进行比较;
确定当前用户登录位置的信用级别;以及为所述用户更新所述用户/使用资料档案。
16.如权利要求15所述的方法,其特征在于所述确定步骤识别和鉴定用户登录模式。
17.如权利要求15所述的方法,进一步包括步骤:
在所述用户从那里登录的机器上安装一个跟踪文件/标签。
18.如权利要求15所述的方法,其特征在于如果所述信用级别低,则给所述用户发出与所述用户个人信息有关的询问。
19.如权利要求18所述的方法,其特征在于如果所述询问回答是正确的,则授权所述用户访问。
20.如权利要求18所述的方法,其特征在于如果所述询问回答是不正确的,则拒绝所述用户访问。
21.如权利要求15所述的方法,其特征在于如果所述信用级别高,那么授权所述用户访问。
CNB008195528A 2000-05-19 2000-05-19 在一计算机环境中提供自适应安全访问的方法与装置 Expired - Lifetime CN1313897C (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2000/013890 WO2001090859A1 (en) 2000-05-19 2000-05-19 Adaptive multi-tier authentication system

Publications (2)

Publication Number Publication Date
CN1452735A true CN1452735A (zh) 2003-10-29
CN1313897C CN1313897C (zh) 2007-05-02

Family

ID=21741402

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB008195528A Expired - Lifetime CN1313897C (zh) 2000-05-19 2000-05-19 在一计算机环境中提供自适应安全访问的方法与装置

Country Status (6)

Country Link
US (2) US7216361B1 (zh)
EP (2) EP1285317A1 (zh)
JP (1) JP2004510215A (zh)
CN (1) CN1313897C (zh)
AU (1) AU2000251485A1 (zh)
WO (1) WO2001090859A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007051394A1 (fr) * 2005-11-01 2007-05-10 Zte Corporation Structure et procede de realisation de protection de confidentialite dans une application mobile
WO2007068174A1 (fr) * 2005-12-13 2007-06-21 Huawei Technologies Co., Ltd. Procédé visant à protéger un compte d'application de service réseau, système et appareil associés
CN101548274A (zh) * 2005-09-30 2009-09-30 克雷格·A.·卡普兰 基于投稿者声誉的留言板和论坛
CN101657807A (zh) * 2007-02-01 2010-02-24 瑞士信贷证券(美国)有限责任公司 用于动态控制对网络的访问的方法和系统
CN102971740A (zh) * 2010-07-01 2013-03-13 惠普发展公司,有限责任合伙企业 计算设备上的用于多个环境的用户管理框架
CN104715186A (zh) * 2012-03-31 2015-06-17 北京奇虎科技有限公司 cookie信息共享方法及系统
CN103716316B (zh) * 2013-12-25 2018-09-25 上海拍拍贷金融信息服务有限公司 一种用户身份认证系统

Families Citing this family (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7260724B1 (en) * 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
EP1285317A1 (en) 2000-05-19 2003-02-26 Netscape Communications Adaptive multi-tier authentication system
US7174454B2 (en) * 2002-11-19 2007-02-06 America Online, Inc. System and method for establishing historical usage-based hardware trust
US7376740B1 (en) * 2000-06-13 2008-05-20 Microsoft Corporation Phone application state management mechanism
US7191466B1 (en) 2000-07-25 2007-03-13 Laurence Hamid Flexible system and method of user authentication for password based system
JP3668175B2 (ja) * 2001-10-24 2005-07-06 株式会社東芝 個人認証方法、個人認証装置および個人認証システム
EP1468347B1 (en) * 2002-01-24 2007-12-19 Activcard Ireland Limited Flexible method of user authentication for password based system
GB2384874B (en) * 2002-01-31 2005-12-21 Hewlett Packard Co Apparatus for setting access requirements
US7543333B2 (en) * 2002-04-08 2009-06-02 Microsoft Corporation Enhanced computer intrusion detection methods and systems
US8171298B2 (en) 2002-10-30 2012-05-01 International Business Machines Corporation Methods and apparatus for dynamic user authentication using customizable context-dependent interaction across multiple verification objects
JP4639033B2 (ja) * 2003-01-29 2011-02-23 キヤノン株式会社 認証装置及び認証方法と認証プログラム
US7636853B2 (en) * 2003-01-30 2009-12-22 Microsoft Corporation Authentication surety and decay system and method
US6871288B2 (en) * 2003-02-21 2005-03-22 Ronald K. Russikoff Computerized password verification system and method for ATM transactions
JP2006031175A (ja) * 2004-07-13 2006-02-02 Sony Corp 情報処理システム、情報処理装置、およびプログラム
US7543740B2 (en) * 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US7497374B2 (en) * 2004-09-17 2009-03-03 Digital Envoy, Inc. Fraud risk advisor
US8171303B2 (en) * 2004-11-03 2012-05-01 Astav, Inc. Authenticating a login
US7506156B2 (en) * 2005-02-01 2009-03-17 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for prioritizing encrypted traffic at an intermediate node in a communications network
US7698442B1 (en) * 2005-03-03 2010-04-13 Voltage Security, Inc. Server-based universal resource locator verification service
US7748047B2 (en) * 2005-04-29 2010-06-29 Verizon Business Global Llc Preventing fraudulent internet account access
US8204233B2 (en) * 2005-07-21 2012-06-19 Symantec Corporation Administration of data encryption in enterprise computer systems
US20070022300A1 (en) * 2005-07-22 2007-01-25 David Eppert Memory based authentication system
US20070124805A1 (en) * 2005-11-29 2007-05-31 Yahoo! Inc. Cookie with multiple staged logic for identifying an unauthorized type of user
FI20060665A0 (fi) * 2006-07-07 2006-07-07 Nokia Corp Poikkeavuuden havaitseminen
US8424061B2 (en) * 2006-09-12 2013-04-16 International Business Machines Corporation Method, system and program product for authenticating a user seeking to perform an electronic service request
US8554827B2 (en) 2006-09-29 2013-10-08 Qurio Holdings, Inc. Virtual peer for a content sharing system
US7886334B1 (en) 2006-12-11 2011-02-08 Qurio Holdings, Inc. System and method for social network trust assessment
US9195996B1 (en) 2006-12-27 2015-11-24 Qurio Holdings, Inc. System and method for classification of communication sessions in a social network
US20090320125A1 (en) * 2008-05-08 2009-12-24 Eastman Chemical Company Systems, methods, and computer readable media for computer security
US8660520B2 (en) * 2008-06-30 2014-02-25 Verizon Patent And Licensing Inc. Emergency notification system for devices within a targeted boundary
KR20100074955A (ko) * 2008-12-24 2010-07-02 삼성전자주식회사 분산 네트워크에서 개인 정보 보호 방법 및 그 장치
KR101284788B1 (ko) * 2009-10-13 2013-07-10 한국전자통신연구원 신뢰도에 기반한 질의응답 장치 및 그 방법
US8490201B2 (en) * 2010-02-26 2013-07-16 Microsoft Corporation Protecting account security settings using strong proofs
US8789206B2 (en) 2010-08-10 2014-07-22 Harris Technology, Llc Login system for a graphical user interface using a pattern that provides feedback on the pattern
US8474018B2 (en) * 2010-09-03 2013-06-25 Ebay Inc. Role-based attribute based access control (RABAC)
US10168413B2 (en) 2011-03-25 2019-01-01 T-Mobile Usa, Inc. Service enhancements using near field communication
US8863258B2 (en) * 2011-08-24 2014-10-14 International Business Machines Corporation Security for future log-on location
US9824199B2 (en) 2011-08-25 2017-11-21 T-Mobile Usa, Inc. Multi-factor profile and security fingerprint analysis
US20130053057A1 (en) * 2011-08-31 2013-02-28 The Directv Group, Inc. Method and system for determining a location of a mobile device and utilizing the location in content services
US8793776B1 (en) 2011-09-12 2014-07-29 Google Inc. Location as a second factor for authentication
US8621586B1 (en) * 2011-09-28 2013-12-31 Emc Corporation Using baseline profiles in adaptive authentication
US8713646B2 (en) 2011-12-09 2014-04-29 Erich Stuntebeck Controlling access to resources on a network
US8478688B1 (en) 2011-12-19 2013-07-02 Emc Corporation Rapid transaction processing
US9680763B2 (en) 2012-02-14 2017-06-13 Airwatch, Llc Controlling distribution of resources in a network
US10404615B2 (en) 2012-02-14 2019-09-03 Airwatch, Llc Controlling distribution of resources on a network
US9043878B2 (en) * 2012-03-06 2015-05-26 International Business Machines Corporation Method and system for multi-tiered distributed security authentication and filtering
US20130247149A1 (en) * 2012-03-15 2013-09-19 Theodore SANFT Internet protocol address authentication method
US9396316B1 (en) * 2012-04-03 2016-07-19 Google Inc. Secondary user authentication bypass based on a whitelisting deviation from a user pattern
US8875267B1 (en) * 2012-06-29 2014-10-28 Emc Corporation Active learning-based fraud detection in adaptive authentication systems
US10592978B1 (en) * 2012-06-29 2020-03-17 EMC IP Holding Company LLC Methods and apparatus for risk-based authentication between two servers on behalf of a user
US8856923B1 (en) * 2012-06-29 2014-10-07 Emc Corporation Similarity-based fraud detection in adaptive authentication systems
US20140082713A1 (en) 2012-09-18 2014-03-20 Broadcom Corporation System and Method for Location-Based Authentication
US9247432B2 (en) * 2012-10-19 2016-01-26 Airwatch Llc Systems and methods for controlling network access
TW201417535A (zh) * 2012-10-31 2014-05-01 Ibm 根據風險係數的網路存取控制
US8978110B2 (en) 2012-12-06 2015-03-10 Airwatch Llc Systems and methods for controlling email access
US8826432B2 (en) 2012-12-06 2014-09-02 Airwatch, Llc Systems and methods for controlling email access
US8832785B2 (en) 2012-12-06 2014-09-09 Airwatch, Llc Systems and methods for controlling email access
US8862868B2 (en) 2012-12-06 2014-10-14 Airwatch, Llc Systems and methods for controlling email access
US9021037B2 (en) 2012-12-06 2015-04-28 Airwatch Llc Systems and methods for controlling email access
US8978159B1 (en) * 2012-12-31 2015-03-10 Emc Corporation Methods and apparatus for mediating access to derivatives of sensitive data
US20140280955A1 (en) 2013-03-14 2014-09-18 Sky Socket, Llc Controlling Electronically Communicated Resources
US8997187B2 (en) 2013-03-15 2015-03-31 Airwatch Llc Delegating authorization to applications on a client device in a networked environment
US9787686B2 (en) 2013-04-12 2017-10-10 Airwatch Llc On-demand security policy activation
US10235511B2 (en) 2013-04-19 2019-03-19 Pearson Education, Inc. Authentication integrity protection
US10693874B2 (en) 2013-04-19 2020-06-23 Pearson Education, Inc. Authentication integrity protection
US8914013B2 (en) 2013-04-25 2014-12-16 Airwatch Llc Device management macros
US9900261B2 (en) 2013-06-02 2018-02-20 Airwatch Llc Shared resource watermarking and management
US9584437B2 (en) 2013-06-02 2017-02-28 Airwatch Llc Resource watermarking and management
US9210147B1 (en) * 2013-06-27 2015-12-08 Emc Corporation Method, apparatus and computer program product for assessing risk associated with authentication requests
US9130985B1 (en) * 2013-06-29 2015-09-08 Emc Corporation Data driven device detection
US8756426B2 (en) 2013-07-03 2014-06-17 Sky Socket, Llc Functionality watermarking and management
US8806217B2 (en) 2013-07-03 2014-08-12 Sky Socket, Llc Functionality watermarking and management
US8775815B2 (en) 2013-07-03 2014-07-08 Sky Socket, Llc Enterprise-specific functionality watermarking and management
US9665723B2 (en) 2013-08-15 2017-05-30 Airwatch, Llc Watermarking detection and management
US9544306B2 (en) 2013-10-29 2017-01-10 Airwatch Llc Attempted security breach remediation
US9356914B2 (en) 2014-07-30 2016-05-31 Gracenote, Inc. Content-based association of device to user
RU2633177C2 (ru) * 2015-03-31 2017-10-11 Общество С Ограниченной Ответственностью "Яндекс" Система и способ загрузки части контента пользователя на электронное устройство неавторизированного пользователя
CN105046121B (zh) * 2015-06-30 2018-03-16 深圳市银雁金融服务有限公司 征信信息处理方法及系统
US20170149828A1 (en) * 2015-11-24 2017-05-25 International Business Machines Corporation Trust level modifier
JP6279643B2 (ja) * 2016-03-28 2018-02-14 株式会社 みずほ銀行 ログイン管理システム、ログイン管理方法及びログイン管理プログラム
WO2017218993A1 (en) 2016-06-17 2017-12-21 Predictive Safety Srp, Inc. Interlock control system and method
US10645079B2 (en) * 2017-05-12 2020-05-05 Bank Of America Corporation Preventing unauthorized access to secured information systems using authentication tokens and multi-device authentication prompts
US10769291B2 (en) 2017-06-12 2020-09-08 Microsoft Technology Licensing, Llc Automatic data access from derived trust level
JP6916762B2 (ja) * 2018-06-21 2021-08-11 Kddi株式会社 方式決定装置、方式決定方法及び方式決定プログラム
US11095632B2 (en) 2018-07-09 2021-08-17 International Business Machines Corporation Cognitive fraud prevention
CN109621426A (zh) * 2019-01-09 2019-04-16 湖北凌晖信息科技有限公司 一种网络游戏密码安全登陆快速验证系统
US11341255B2 (en) * 2019-07-11 2022-05-24 Blackberry Limited Document management system having context-based access control and related methods
US11820529B2 (en) 2019-10-29 2023-11-21 Ga Telesis, Llc System and method for monitoring and certifying aircrafts and components of aircrafts
US11818159B2 (en) * 2019-12-11 2023-11-14 Target Brands, Inc. Website guest risk assessment and mitigation
CN111628980B (zh) * 2020-05-20 2022-08-09 深信服科技股份有限公司 策略调整方法、装置、设备及存储介质
US11706621B2 (en) 2020-08-04 2023-07-18 Seagate Technology Llc Device registration to management domain
CN112492028B (zh) * 2020-11-26 2024-02-09 中国人寿保险股份有限公司 云桌面登录方法、装置、电子设备及存储介质
US20220284089A1 (en) * 2021-03-05 2022-09-08 Dell Products L.P. Device provisioning using secure credentials for a first deployment

Family Cites Families (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US88369A (en) * 1869-03-30 Improvement in music-binders
US64693A (en) * 1867-05-14 Thomas l
US86088A (en) * 1869-01-19 Charles mar ay
US188423A (en) * 1877-03-13 Improvement in car-axle boxes
US86089A (en) * 1869-01-19 Improved fruit-jar
US41910A (en) * 1864-03-15 Improvement in wood-sawing machines
US93268A (en) * 1869-08-03 Improved apparatus for carbttrettewg- air
US24851A (en) * 1859-07-26 Bbead-slicer
US188080A (en) * 1877-03-06 Improvement in coffee-pots
US203773A (en) * 1878-05-14 Improvement in fare-register and ticket-receiver
US187934A (en) * 1877-02-27 Improvement in pumps
US199770A (en) * 1878-01-29 Improvement in corn-poppers
US88347A (en) * 1869-03-30 Improved velocipede
US188222A (en) * 1877-03-06 Improvement in can-tops
US64568A (en) * 1867-05-07 Improvement in locks
US86091A (en) * 1869-01-19 Improvement in fire-arms
US86090A (en) * 1869-01-19 Improved fruit-jar
US132060A (en) * 1872-10-08 Improvement in windmills
US188079A (en) * 1877-03-06 Improvement in sheet-metal roofing
US41141A (en) * 1864-01-05 Improvement in machines for making horse-shoe nails
US198099A (en) * 1877-12-11 Improvement in steam-engine cylinders
US5214702A (en) * 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5293645A (en) * 1991-10-04 1994-03-08 Sharp Microelectronics Technology, Inc. Apparatus and method for locating mobile and portable radio terminals in a radio network
JPH0746661A (ja) * 1993-07-27 1995-02-14 Nec Corp 移動無線通信方式および装置
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5825880A (en) * 1994-01-13 1998-10-20 Sudia; Frank W. Multi-step digital signature method and system
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5721780A (en) * 1995-05-31 1998-02-24 Lucent Technologies, Inc. User-transparent security method and apparatus for authenticating user terminal access to a network
IL114361A (en) 1995-06-27 1998-08-16 Veritas Technology Solutions L File encryption method
US5987134A (en) * 1996-02-23 1999-11-16 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
US5684951A (en) 1996-03-20 1997-11-04 Synopsys, Inc. Method and system for user authorization over a multi-user computer system
JPH09293036A (ja) * 1996-04-26 1997-11-11 Fuji Xerox Co Ltd プリント処理装置
US5850443A (en) * 1996-08-15 1998-12-15 Entrust Technologies, Ltd. Key management system for mixed-trust environments
US5751812A (en) * 1996-08-27 1998-05-12 Bell Communications Research, Inc. Re-initialization of an iterated hash function secure password system over an insecure network connection
US5875296A (en) * 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
JPH10260939A (ja) * 1997-03-19 1998-09-29 Fujitsu Ltd コンピュータネットワークのクライアントマシン認証方法,クライアントマシン,ホストマシン及びコンピュータシステム
WO1998051029A1 (en) * 1997-05-07 1998-11-12 Southwestern Bell Telephone Company Apparatus and method for customized secondary access authentication
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
JPH1115900A (ja) * 1997-06-24 1999-01-22 Hitachi Inf Syst Ltd パスワード認証システムおよびその処理手順を記録した記録媒体
US20010056405A1 (en) 1997-09-11 2001-12-27 Muyres Matthew R. Behavior tracking and user profiling system
US6141759A (en) * 1997-12-10 2000-10-31 Bmc Software, Inc. System and architecture for distributing, monitoring, and managing information requests on a computer network
US6205479B1 (en) * 1998-04-14 2001-03-20 Juno Online Services, Inc. Two-tier authentication system where clients first authenticate with independent service providers and then automatically exchange messages with a client controller to gain network access
US6199113B1 (en) * 1998-04-15 2001-03-06 Sun Microsystems, Inc. Apparatus and method for providing trusted network security
US6334121B1 (en) * 1998-05-04 2001-12-25 Virginia Commonwealth University Usage pattern based user authenticator
US6308273B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6308274B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Least privilege via restricted tokens
SE512672C2 (sv) 1998-06-12 2000-04-17 Ericsson Telefon Ab L M Förfarande och system för överföring av en cookie
JP2000040064A (ja) * 1998-07-24 2000-02-08 Ntt Data Corp ネットワークアクセスの認証方式
AU5129599A (en) * 1998-07-27 2000-02-21 Veritel Corporation System of accessing crypted data using user authentication
JP2000057097A (ja) * 1998-08-13 2000-02-25 Fuji Xerox Co Ltd 画像処理装置
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
JP2000092567A (ja) * 1998-09-07 2000-03-31 Toyota Motor Corp 端末装置の認証装置
US6327652B1 (en) * 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6985953B1 (en) * 1998-11-30 2006-01-10 George Mason University System and apparatus for storage and transfer of secure data on web
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
US6349338B1 (en) * 1999-03-02 2002-02-19 International Business Machines Corporation Trust negotiation in a client/server data processing network using automatic incremental credential disclosure
TW421948B (en) * 1999-03-19 2001-02-11 Winbond Electronics Corp Clock generation method for universal asynchronous receiver-transmitter
US6421768B1 (en) * 1999-05-04 2002-07-16 First Data Corporation Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment
US6691232B1 (en) * 1999-08-05 2004-02-10 Sun Microsystems, Inc. Security architecture with environment sensitive credential sufficiency evaluation
US6668322B1 (en) * 1999-08-05 2003-12-23 Sun Microsystems, Inc. Access management system and method employing secure credentials
US6640238B1 (en) 1999-08-31 2003-10-28 Accenture Llp Activity component in a presentation services patterns environment
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control
CA2392397A1 (en) 1999-11-23 2001-05-31 Escom Corporation Electronic message filter having a whitelist database and a quarantining mechanism
US6734886B1 (en) * 1999-12-21 2004-05-11 Personalpath Systems, Inc. Method of customizing a browsing experience on a world-wide-web site
AU2001249471A1 (en) 2000-03-27 2001-10-08 Network Security Systems, Inc. Internet/network security method and system for checking security of a client from a remote facility
US7174454B2 (en) * 2002-11-19 2007-02-06 America Online, Inc. System and method for establishing historical usage-based hardware trust
EP1285317A1 (en) 2000-05-19 2003-02-26 Netscape Communications Adaptive multi-tier authentication system
JP2002169681A (ja) 2000-10-11 2002-06-14 Trustcopy Pte Ltd 秘密の安全の保護および、または認証された文書の遠隔印刷
US7197565B2 (en) 2001-01-22 2007-03-27 Sun Microsystems, Inc. System and method of using a pipe advertisement for a peer-to-peer network entity in peer-to-peer presence detection
US7168093B2 (en) * 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US6658091B1 (en) 2002-02-01 2003-12-02 @Security Broadband Corp. LIfestyle multimedia security system
US7050819B2 (en) * 2002-07-16 2006-05-23 Qwest Communications International Inc. Mesh network mobile unit with positioning system
JP3801123B2 (ja) * 2002-09-06 2006-07-26 株式会社日立製作所 無線システムおよびそのサーバーならびにその基地局
US7206934B2 (en) 2002-09-26 2007-04-17 Sun Microsystems, Inc. Distributed indexing of identity information in a peer-to-peer network
US8204992B2 (en) 2002-09-26 2012-06-19 Oracle America, Inc. Presence detection using distributed indexes in peer-to-peer networks
US8108455B2 (en) 2002-10-31 2012-01-31 Oracle America, Inc. Mobile agents in peer-to-peer networks
US7213047B2 (en) 2002-10-31 2007-05-01 Sun Microsystems, Inc. Peer trust evaluation using mobile agents in peer-to-peer networks
US8600804B2 (en) 2002-11-07 2013-12-03 Novitaz, Inc. Customer relationship management system for physical locations
US20050132060A1 (en) 2003-12-15 2005-06-16 Richard Mo Systems and methods for preventing spam and denial of service attacks in messaging, packet multimedia, and other networks
WO2005069823A2 (en) 2004-01-15 2005-08-04 Jun Song Centralized transactional security audit for enterprise systems
US20050188222A1 (en) 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user login activity for a server application
US20050187934A1 (en) 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for geography and time monitoring of a server application user
US7373524B2 (en) 2004-02-24 2008-05-13 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user behavior for a server application
US20050198099A1 (en) 2004-02-24 2005-09-08 Covelight Systems, Inc. Methods, systems and computer program products for monitoring protocol responses for a server application
US20050188079A1 (en) 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for monitoring usage of a server application
US20050188080A1 (en) 2004-02-24 2005-08-25 Covelight Systems, Inc. Methods, systems and computer program products for monitoring user access for a server application
US7853456B2 (en) 2004-03-05 2010-12-14 Health Outcomes Sciences, Llc Systems and methods for risk stratification of patient populations
CA2574052A1 (en) * 2004-07-16 2006-02-23 Bridgeport Networks, Inc. Presence detection and handoff for cellular and internet protocol telephony

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101548274A (zh) * 2005-09-30 2009-09-30 克雷格·A.·卡普兰 基于投稿者声誉的留言板和论坛
WO2007051394A1 (fr) * 2005-11-01 2007-05-10 Zte Corporation Structure et procede de realisation de protection de confidentialite dans une application mobile
US8732852B2 (en) 2005-12-13 2014-05-20 Huawei Technologies Co., Ltd. Method, system and apparatus for protecting service account
WO2007068174A1 (fr) * 2005-12-13 2007-06-21 Huawei Technologies Co., Ltd. Procédé visant à protéger un compte d'application de service réseau, système et appareil associés
CN1852094B (zh) * 2005-12-13 2010-09-29 华为技术有限公司 网络业务应用账户的保护方法和系统
CN101657807A (zh) * 2007-02-01 2010-02-24 瑞士信贷证券(美国)有限责任公司 用于动态控制对网络的访问的方法和系统
CN102971740A (zh) * 2010-07-01 2013-03-13 惠普发展公司,有限责任合伙企业 计算设备上的用于多个环境的用户管理框架
US9183023B2 (en) 2010-07-01 2015-11-10 Hewlett-Packard Development Company, L.P. Proactive distribution of virtual environment user credentials in a single sign-on system
CN102971740B (zh) * 2010-07-01 2016-01-27 惠普发展公司,有限责任合伙企业 计算设备上的用于多个环境的用户管理框架
US10230728B2 (en) 2010-07-01 2019-03-12 Hewlett-Packard Development Company, L.P. User management framework for multiple environments on a computing device
CN104715186A (zh) * 2012-03-31 2015-06-17 北京奇虎科技有限公司 cookie信息共享方法及系统
CN104715186B (zh) * 2012-03-31 2019-02-26 北京奇虎科技有限公司 cookie信息共享方法及系统
CN103716316B (zh) * 2013-12-25 2018-09-25 上海拍拍贷金融信息服务有限公司 一种用户身份认证系统

Also Published As

Publication number Publication date
CN1313897C (zh) 2007-05-02
JP2004510215A (ja) 2004-04-02
EP1285317A1 (en) 2003-02-26
US7908644B2 (en) 2011-03-15
EP1657663A3 (en) 2006-06-07
EP1657663A2 (en) 2006-05-17
AU2000251485A1 (en) 2001-12-03
US20070192588A1 (en) 2007-08-16
US7216361B1 (en) 2007-05-08
WO2001090859A1 (en) 2001-11-29

Similar Documents

Publication Publication Date Title
CN1313897C (zh) 在一计算机环境中提供自适应安全访问的方法与装置
US8954730B2 (en) Establishing historical usage-based hardware trust
CN109688114B (zh) 单点登录方法、认证服务器及应用服务器
US8171287B2 (en) Access control system for information services based on a hardware and software signature of a requesting device
KR100464755B1 (ko) 이메일 주소와 하드웨어 정보를 이용한 사용자 인증방법
US7249262B2 (en) Method for restricting access to a web site by remote users
CN112597472B (zh) 单点登录方法、装置及存储介质
US7707630B2 (en) Remote authentication caching on a trusted client or gateway system
US10630676B2 (en) Protecting against malicious discovery of account existence
US20070186277A1 (en) System and method for utilizing a token for authentication with multiple secure online sites
CN1701293A (zh) 用于向万维网服务器验证用户的系统和方法
CN101355556A (zh) 认证信息处理装置和认证信息处理方法
CN107580002B (zh) 双因子认证安全管理机登录系统及方法
KR20010069540A (ko) 웹사이트 자동접속 장치 및 방법
CN114257451A (zh) 验证界面更换方法、装置、存储介质及计算机设备
US11533306B2 (en) Processes and method for safe of use, monitoring and management of device accounts in terminal manner
CN113328862B (zh) 企业人员的认证方法、装置及系统
CN115801440A (zh) 一种认证方法、装置、系统、存储介质及电子设备
Tarigan et al. Analyzing DNS Incidents

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: MICROSOFT CORP.

Free format text: FORMER OWNER: AOL INC.

Effective date: 20141224

Owner name: AOL INC.

Free format text: FORMER OWNER: NEW AURORA CORP.

Effective date: 20141224

C41 Transfer of patent application or patent right or utility model
C56 Change in the name or address of the patentee

Owner name: NEW AURORA CORP.

Free format text: FORMER NAME: NETSCAPE COMMUNICATIONS CORP.

CP01 Change in the name or title of a patent holder

Address after: California, USA

Patentee after: New aurora Co.

Address before: California, USA

Patentee before: Netscape Communications Corp.

TR01 Transfer of patent right

Effective date of registration: 20141224

Address after: Washington State

Patentee after: Microsoft Corp.

Address before: California, USA

Patentee before: AOL Limited by Share Ltd.

Effective date of registration: 20141224

Address after: California, USA

Patentee after: AOL Limited by Share Ltd.

Address before: California, USA

Patentee before: New aurora Co.

ASS Succession or assignment of patent right

Owner name: MICROSOFT TECHNOLOGY LICENSING LLC

Free format text: FORMER OWNER: MICROSOFT CORP.

Effective date: 20150429

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20150429

Address after: Washington State

Patentee after: MICROSOFT TECHNOLOGY LICENSING, LLC

Address before: Washington State

Patentee before: Microsoft Corp.

CX01 Expiry of patent term

Granted publication date: 20070502

CX01 Expiry of patent term