BR112020022548A2 - Verificação de interações de usuário em uma plataforma de conteúdo - Google Patents
Verificação de interações de usuário em uma plataforma de conteúdoInfo
- Publication number
- BR112020022548A2 BR112020022548A2 BR112020022548A BR112020022548A BR112020022548A2 BR 112020022548 A2 BR112020022548 A2 BR 112020022548A2 BR 112020022548 A BR112020022548 A BR 112020022548A BR 112020022548 A BR112020022548 A BR 112020022548A BR 112020022548 A2 BR112020022548 A2 BR 112020022548A2
- Authority
- BR
- Brazil
- Prior art keywords
- verification
- interaction
- token
- content
- request
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
- G06F21/445—Program or device authentication by mutual authentication, e.g. between devices or programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
- H04L9/3213—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2133—Verifying human interaction, e.g., Captcha
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Power Engineering (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Information Transfer Between Computers (AREA)
- Storage Device Security (AREA)
- Testing, Inspecting, Measuring Of Stereoscopic Televisions And Televisions (AREA)
Abstract
VERIFICAÇÃO DE INTERAÇÕES DE USUÁRIO EM UMA PLATAFORMA DE CONTEÚDO. A presente invenção refere-se a métodos, sistemas e dispositivos, incluindo programas de computador codificados em um meio de armazenamento em computador, para verificar se uma interação com um conteúdo particular, exibido em uma plataforma de conteúdo, é uma interação realizada por um usuário humano real. Uma solicitação para gerar um token de verificação de clique pode ser recebida de um primeiro aplicativo sendo executado em um dispositivo de cliente. A solicitação pode incluir dados para um primeiro conjunto de parâmetros para uma primeira interação e um primeiro conjunto de código de autenticação de mensagem (MAC). Se o primeiro conjunto MAC combinar com um segundo conjunto MAC, que é gerado utilizando-se alguns dos dados incluídos na solicitação, o token de verificação de clique pode ser gerado. O token de verificação de clique pode ser fornecido para o primeiro aplicativo que, por sua vez, pode fornecer esse token para um sistema de verificação de conteúdo. A verificação de conteúdo pode utilizar esse token para verificar se a primeira interação é uma interação realizada por um usuário humano real.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/US2020/016998 WO2021158227A1 (en) | 2020-02-06 | 2020-02-06 | Verifying user interactions on a content platform |
Publications (1)
Publication Number | Publication Date |
---|---|
BR112020022548A2 true BR112020022548A2 (pt) | 2022-10-11 |
Family
ID=69771149
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112020022548A BR112020022548A2 (pt) | 2020-02-06 | 2020-02-06 | Verificação de interações de usuário em uma plataforma de conteúdo |
Country Status (9)
Country | Link |
---|---|
US (1) | US12028460B2 (pt) |
EP (1) | EP3887981B1 (pt) |
JP (1) | JP7184927B2 (pt) |
KR (1) | KR102429406B1 (pt) |
CN (1) | CN113498515B (pt) |
AU (1) | AU2020260457B2 (pt) |
BR (1) | BR112020022548A2 (pt) |
CA (1) | CA3100322C (pt) |
WO (1) | WO2021158227A1 (pt) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11777992B1 (en) | 2020-04-08 | 2023-10-03 | Wells Fargo Bank, N.A. | Security model utilizing multi-channel data |
US12015630B1 (en) | 2020-04-08 | 2024-06-18 | Wells Fargo Bank, N.A. | Security model utilizing multi-channel data with vulnerability remediation circuitry |
US11706241B1 (en) | 2020-04-08 | 2023-07-18 | Wells Fargo Bank, N.A. | Security model utilizing multi-channel data |
US11720686B1 (en) * | 2020-04-08 | 2023-08-08 | Wells Fargo Bank, N.A. | Security model utilizing multi-channel data with risk-entity facing cybersecurity alert engine and portal |
IL285887B2 (en) * | 2021-08-26 | 2024-07-01 | Google Llc | Secure attribution using anonymous signals |
US11722900B2 (en) * | 2021-08-31 | 2023-08-08 | Visa International Service Association | Mobile device data security using shared security values |
CN116522312A (zh) * | 2022-01-21 | 2023-08-01 | 华为技术有限公司 | 人机识别的方法和装置 |
US11695772B1 (en) * | 2022-05-03 | 2023-07-04 | Capital One Services, Llc | System and method for enabling multiple auxiliary use of an access token of a user by another entity to facilitate an action of the user |
Family Cites Families (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6611607B1 (en) | 1993-11-18 | 2003-08-26 | Digimarc Corporation | Integrating digital watermarks in multimedia content |
JP3103061B2 (ja) | 1997-09-12 | 2000-10-23 | インターナショナル・ビジネス・マシーンズ・コーポレ−ション | トークン作成装置および該トークンを用いたデータ制御システム |
AU2002252034A1 (en) | 2001-02-22 | 2002-09-12 | Bea Systems, Inc. | System and method for message encryption and signing in a transaction processing system |
WO2003041338A1 (en) | 2001-11-06 | 2003-05-15 | International Business Machines Corporation | Method and system for the supply of data, transactions and electronic voting |
US20050278235A1 (en) * | 2004-06-10 | 2005-12-15 | International Business Machines Corporation | Method and system for a contract option |
US20050278253A1 (en) * | 2004-06-15 | 2005-12-15 | Microsoft Corporation | Verifying human interaction to a computer entity by way of a trusted component on a computing device or the like |
CN101106455B (zh) | 2007-08-20 | 2010-10-13 | 北京飞天诚信科技有限公司 | 身份认证的方法和智能密钥装置 |
US20090292924A1 (en) * | 2008-05-23 | 2009-11-26 | Johnson Erik J | Mechanism for detecting human presence using authenticated input activity |
US20100312653A1 (en) | 2009-06-05 | 2010-12-09 | Microsoft Corporation | Verifiable advertisement presentation |
JP5432999B2 (ja) | 2009-06-23 | 2014-03-05 | パナソニック株式会社 | 暗号鍵配布システム |
US20110123062A1 (en) | 2009-11-24 | 2011-05-26 | Mordehay Hilu | Device, software application, system and method for proof of display |
US20110161145A1 (en) | 2009-12-26 | 2011-06-30 | Mahajan Ayeshwarya B | Method and device for securely displaying digital content on a computing device |
JP4988880B2 (ja) | 2010-02-04 | 2012-08-01 | シャープ株式会社 | 定着装置と、これを用いる画像形成装置と定着装置の制御方法 |
WO2014138430A2 (en) * | 2013-03-06 | 2014-09-12 | Marvell World Trade Ltd. | Secure simple enrollment |
US20140282696A1 (en) * | 2013-03-15 | 2014-09-18 | Qualcomm Incorporated | Advertising download verification |
US20150150109A1 (en) * | 2013-11-27 | 2015-05-28 | Adobe Systems Incorporated | Authenticated access to a protected resource using an encoded and signed token |
US9860241B2 (en) * | 2014-04-15 | 2018-01-02 | Level 3 Communications, Llc | Device registration, authentication, and authorization system and method |
US10362007B2 (en) | 2015-11-12 | 2019-07-23 | Facebook, Inc. | Systems and methods for user account recovery |
EP3398049A4 (en) | 2015-12-30 | 2019-08-07 | Verimatrix, Inc. | SYSTEMS AND METHODS FOR PRIVACY PRIVACY IN THE DIVISION OF DIGITAL CONTENTS WITH PRIVATE TOKENS |
EP3590225B1 (en) * | 2017-03-01 | 2020-08-12 | Apple Inc. | System access using a mobile device |
EP3622426B1 (en) | 2017-05-09 | 2023-01-04 | Verimatrix, Inc. | Systems and methods of preparing multiple video streams for assembly with digital watermarking |
CN107342998A (zh) | 2017-07-04 | 2017-11-10 | 四川云物益邦科技有限公司 | 通过移动存储设备实现的个人信息提取方法 |
US10932129B2 (en) * | 2017-07-24 | 2021-02-23 | Cisco Technology, Inc. | Network access control |
CN108769041A (zh) * | 2018-06-06 | 2018-11-06 | 深圳壹账通智能科技有限公司 | 登录方法、系统、计算机设备和存储介质 |
AU2020260456B2 (en) | 2020-02-06 | 2021-12-23 | Google, Llc | Verifying display of third party content at a client device |
-
2020
- 2020-02-06 BR BR112020022548A patent/BR112020022548A2/pt unknown
- 2020-02-06 CN CN202080003023.1A patent/CN113498515B/zh active Active
- 2020-02-06 US US17/269,769 patent/US12028460B2/en active Active
- 2020-02-06 CA CA3100322A patent/CA3100322C/en active Active
- 2020-02-06 AU AU2020260457A patent/AU2020260457B2/en active Active
- 2020-02-06 WO PCT/US2020/016998 patent/WO2021158227A1/en unknown
- 2020-02-06 EP EP20709912.8A patent/EP3887981B1/en active Active
- 2020-02-06 JP JP2020566231A patent/JP7184927B2/ja active Active
- 2020-02-06 KR KR1020207032598A patent/KR102429406B1/ko active IP Right Grant
Also Published As
Publication number | Publication date |
---|---|
US12028460B2 (en) | 2024-07-02 |
KR20210102057A (ko) | 2021-08-19 |
CN113498515A (zh) | 2021-10-12 |
WO2021158227A1 (en) | 2021-08-12 |
CN113498515B (zh) | 2022-10-14 |
EP3887981A1 (en) | 2021-10-06 |
EP3887981B1 (en) | 2022-04-06 |
AU2020260457A1 (en) | 2021-08-26 |
JP2022522316A (ja) | 2022-04-18 |
US20220123944A1 (en) | 2022-04-21 |
CA3100322C (en) | 2023-07-18 |
KR102429406B1 (ko) | 2022-08-05 |
JP7184927B2 (ja) | 2022-12-06 |
AU2020260457B2 (en) | 2021-10-21 |
CA3100322A1 (en) | 2021-08-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112020022548A2 (pt) | Verificação de interações de usuário em uma plataforma de conteúdo | |
Heikamp et al. | To belong or not to belong: Protecting minority engagement in the face of discrimination | |
BR112018072969A2 (pt) | sistema de computador e método implementado por computador para verificar a propriedade de um software de computador, e programa de software de computador | |
BR112015017601A2 (pt) | método de autenticação de utilizadores e aparelho baseado em dados de áudio e vídeo | |
Baggili et al. | Data sources for advancing cyber forensics: what the social world has to offer | |
Ho et al. | Insider threat: Language-action cues in group dynamics | |
BR112020022501A2 (pt) | Monitor de verificação de conteúdo de terceiras partes em um dispositivo de cliente | |
Iyengar et al. | Inoculation against conspiracy theories: A consumer side approach to India's fake news problem | |
Yang et al. | Short paper: enhancing users' comprehension of android permissions | |
US20230318835A1 (en) | Secure Authentication of Electronic Documents Via A Distributed System | |
RU2722538C1 (ru) | Компьютерно-реализуемый способ обработки информации об объектах, с использованием методов совместных вычислений и методов анализа данных | |
BR112021019672A2 (pt) | Sistemas e métodos para fornecer dados de contexto associados a uma sessão de comunicações para o dispositivo chamado | |
Parker et al. | Build it, break it, fix it: Contesting secure development | |
Dupuis et al. | Scaring people is not enough: an examination of fear appeals within the context of promoting good password hygiene | |
Nordmo et al. | Effectiveness of open-ended psychotherapy under clinically representative conditions | |
US20180047025A1 (en) | Multiple-Point Cognitive Identity Challenge System Using Voice Analysis | |
WO2016197786A1 (zh) | 获取应用信息的方法及装置 | |
CN109685507A (zh) | 事务请求有效性识别和发起方法、装置、设备和介质 | |
WO2018201599A1 (zh) | 基于社交信息的风险事件的识别系统、方法、电子装置及存储介质 | |
BR112021019899A2 (pt) | Gerenciar identidades de usuários em um serviço de multi-inquilinos gerenciado | |
Hong et al. | Protecting against data breaches; living with mistakes | |
Sharevski et al. | " Hey Alexa, What do You Know About the COVID-19 Vaccine?"--(Mis) perceptions of Mass Immunization Among Voice Assistant Users | |
US11995215B2 (en) | Verification of authenticity of documents based on search of segment signatures thereof | |
Divya et al. | Enhanced digital assessment of examination with secured access | |
Fan et al. | Analysis and Verification on SQLIA Vulnerability for Java EE Programs. |