BRPI0501800A - Verificação de interação de humano com uma entidade de computador por meio de um componente de confiança sobre um dispositivo de computação ou similar - Google Patents

Verificação de interação de humano com uma entidade de computador por meio de um componente de confiança sobre um dispositivo de computação ou similar

Info

Publication number
BRPI0501800A
BRPI0501800A BR0501800-5A BRPI0501800A BRPI0501800A BR PI0501800 A BRPI0501800 A BR PI0501800A BR PI0501800 A BRPI0501800 A BR PI0501800A BR PI0501800 A BRPI0501800 A BR PI0501800A
Authority
BR
Brazil
Prior art keywords
computing device
confirmation
application
user
shipping item
Prior art date
Application number
BR0501800-5A
Other languages
English (en)
Inventor
Christopher A Meek
David Earl Heckerman
Josh D Benaloh
Joshua Theodore Goodman
Marcus Peinado
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0501800A publication Critical patent/BRPI0501800A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

"VERIFICAçãO DE INTERAçãO DE HUMANO COM UMA ENTIDADE DE COMPUTADOR POR MEIO DE UM COMPONENTE DE CONFIANçA SOBRE UM DISPOSITIVO DE COMPUTAçãO OU SIMILAR". Trata-se de um método que descreve interação com usuário em combinação com envio de um item de envio a partir de um aplicativo de um dispositivo de computação para um remetente. O dispositivo de computação possui uma unidade de confirmação para atestar fidelidade. O aplicativo facilita o usuário a construir o item de envio, e marcações pré-determinadas que são monitoradas podem ser empregadas para detectar que o usuário está de fato fazendo esforço para construir o item de envio. A unidade de confirmação autentica o aplicativo para conferir confiança à mesma, e mediante usuário que comanda o aplicativo para envio, uma confirmação de envio é construída para anexar o item de envio. A confirmação de envio se baseia nas marcações monitoradas e na autenticação do aplicativo e desse modo descreve a interação com usuário. A confirmação de envio construído é acondicionada com o item de envio construido e o pacote é enviado para o remetente.
BR0501800-5A 2004-06-15 2005-05-10 Verificação de interação de humano com uma entidade de computador por meio de um componente de confiança sobre um dispositivo de computação ou similar BRPI0501800A (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/868,116 US20050278253A1 (en) 2004-06-15 2004-06-15 Verifying human interaction to a computer entity by way of a trusted component on a computing device or the like

Publications (1)

Publication Number Publication Date
BRPI0501800A true BRPI0501800A (pt) 2006-01-24

Family

ID=34981922

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0501800-5A BRPI0501800A (pt) 2004-06-15 2005-05-10 Verificação de interação de humano com uma entidade de computador por meio de um componente de confiança sobre um dispositivo de computação ou similar

Country Status (14)

Country Link
US (1) US20050278253A1 (pt)
EP (1) EP1607826B1 (pt)
JP (1) JP4718903B2 (pt)
KR (1) KR101122924B1 (pt)
CN (1) CN1713197B (pt)
AU (1) AU2005201956B2 (pt)
BR (1) BRPI0501800A (pt)
CA (1) CA2506155C (pt)
HK (1) HK1086902A1 (pt)
MX (1) MXPA05005250A (pt)
MY (1) MY144418A (pt)
RU (1) RU2372648C2 (pt)
TW (1) TWI372550B (pt)
ZA (1) ZA200503866B (pt)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7505946B2 (en) * 2004-03-31 2009-03-17 Microsoft Corporation High performance content alteration architecture and techniques
US8572381B1 (en) * 2006-02-06 2013-10-29 Cisco Technology, Inc. Challenge protected user queries
NZ545529A (en) * 2006-02-24 2008-11-28 Ammas Com Ltd Improvements in or relating to a promotional system
US7751397B2 (en) * 2006-05-05 2010-07-06 Broadcom Corporation Switching network employing a user challenge mechanism to counter denial of service attacks
BRPI0807415A2 (pt) * 2007-01-23 2014-05-27 Univ Carnegie Mellon Controlar o acesso a sistemas de computador e anotar arquivos de mídia.
US8510814B2 (en) * 2007-01-31 2013-08-13 Binary Monkeys, Inc. Method and apparatus for network authentication of human interaction and user identity
US8661260B2 (en) * 2007-10-20 2014-02-25 Sean Joseph Leonard Methods and systems for indicating trustworthiness of secure communications
US20090113328A1 (en) * 2007-10-30 2009-04-30 Penango, Inc. Multidimensional Multistate User Interface Element
US9595008B1 (en) 2007-11-19 2017-03-14 Timothy P. Heikell Systems, methods, apparatus for evaluating status of computing device user
EP2098971A1 (en) * 2008-03-04 2009-09-09 Nagravision S.A. Method for compensating a viewer of a broadcast programme for his presence during part of said broadcast programme
US8433916B2 (en) * 2008-09-30 2013-04-30 Microsoft Corporation Active hip
EP2200199A1 (en) 2008-12-19 2010-06-23 Nagravision S.A. A method for documenting viewing activity of a viewer of a broadcast program content
US9087196B2 (en) * 2010-12-24 2015-07-21 Intel Corporation Secure application attestation using dynamic measurement kernels
KR20140043068A (ko) * 2011-02-17 2014-04-08 타세라, 아이엔씨. 애플리케이션 증명을 위한 시스템 및 방법
CN102737019B (zh) * 2011-03-31 2016-08-24 阿里巴巴集团控股有限公司 机器行为确定方法、网页浏览器及网页服务器
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9887983B2 (en) * 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9961077B2 (en) 2013-05-30 2018-05-01 Nok Nok Labs, Inc. System and method for biometric authentication with device attestation
US9577999B1 (en) 2014-05-02 2017-02-21 Nok Nok Labs, Inc. Enhanced security for registration of authentication devices
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US9413533B1 (en) 2014-05-02 2016-08-09 Nok Nok Labs, Inc. System and method for authorizing a new authenticator
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US9749131B2 (en) 2014-07-31 2017-08-29 Nok Nok Labs, Inc. System and method for implementing a one-time-password using asymmetric cryptography
US9455979B2 (en) 2014-07-31 2016-09-27 Nok Nok Labs, Inc. System and method for establishing trust using secure transmission protocols
US9736154B2 (en) 2014-09-16 2017-08-15 Nok Nok Labs, Inc. System and method for integrating an authentication service within a network architecture
US10135801B2 (en) * 2015-09-09 2018-11-20 Oath Inc. On-line account recovery
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US10819696B2 (en) * 2017-07-13 2020-10-27 Microsoft Technology Licensing, Llc Key attestation statement generation providing device anonymity
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
KR102470639B1 (ko) * 2019-08-13 2022-11-25 구글 엘엘씨 신뢰되는 코드 증명 토큰으로 데이터 무결성 향상
US11882327B2 (en) 2020-02-06 2024-01-23 Google Llc Verifying display of third party content at a client device
BR112020022548A2 (pt) * 2020-02-06 2022-10-11 Google Llc Verificação de interações de usuário em uma plataforma de conteúdo

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4805222A (en) * 1985-12-23 1989-02-14 International Bioaccess Systems Corporation Method and apparatus for verifying an individual's identity
US5745591A (en) * 1995-12-29 1998-04-28 Feldman; Stephen E. System and method for verifying the identity of a person
GB2319704B (en) * 1996-11-15 2001-07-04 Desktop Guardian Ltd Data encryption technique
US6292897B1 (en) * 1997-11-03 2001-09-18 International Business Machines Corporation Undeniable certificates for digital signature verification
US6195698B1 (en) * 1998-04-13 2001-02-27 Compaq Computer Corporation Method for selectively restricting access to computer systems
EP1055989A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company System for digitally signing a document
FI19992197A (fi) * 1999-10-12 2001-04-30 Sonera Oyj Varmenteiden jakelu
WO2003050799A1 (en) * 2001-12-12 2003-06-19 International Business Machines Corporation Method and system for non-intrusive speaker verification using behavior models
JP4496608B2 (ja) * 2000-04-04 2010-07-07 ソニー株式会社 情報処理システム
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
JP2002032142A (ja) * 2000-07-13 2002-01-31 Hitachi Ltd マウスを用いた本人認証方式
GB2382419B (en) * 2001-11-22 2005-12-14 Hewlett Packard Co Apparatus and method for creating a trusted environment
US7231657B2 (en) * 2002-02-14 2007-06-12 American Management Systems, Inc. User authentication system and methods thereof
JPWO2003069491A1 (ja) * 2002-02-15 2005-06-09 サイエンスパーク株式会社 電子計算機の入力装置の入力特徴を用いた個人認証方法、そのプログラム及びプログラムの記録媒体
US8046832B2 (en) 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US7139916B2 (en) * 2002-06-28 2006-11-21 Ebay, Inc. Method and system for monitoring user interaction with a computer
JP2004102352A (ja) * 2002-09-04 2004-04-02 Ntt Docomo Inc 電子メールシステム、及び、電子メール送受信方法
US7010565B2 (en) * 2002-09-30 2006-03-07 Sampson Scott E Communication management using a token action log
US7149801B2 (en) * 2002-11-08 2006-12-12 Microsoft Corporation Memory bound functions for spam deterrence and the like

Also Published As

Publication number Publication date
EP1607826B1 (en) 2012-12-12
CN1713197B (zh) 2013-05-29
HK1086902A1 (en) 2006-09-29
US20050278253A1 (en) 2005-12-15
CA2506155A1 (en) 2005-12-15
KR20060045583A (ko) 2006-05-17
AU2005201956A1 (en) 2006-01-05
JP2006005921A (ja) 2006-01-05
AU2005201956B2 (en) 2010-07-01
KR101122924B1 (ko) 2012-03-21
RU2005112779A (ru) 2006-11-10
EP1607826A2 (en) 2005-12-21
ZA200503866B (en) 2007-01-31
CN1713197A (zh) 2005-12-28
MY144418A (en) 2011-09-15
EP1607826A3 (en) 2010-07-28
TW200620948A (en) 2006-06-16
MXPA05005250A (es) 2005-12-19
CA2506155C (en) 2014-02-04
JP4718903B2 (ja) 2011-07-06
RU2372648C2 (ru) 2009-11-10
TWI372550B (en) 2012-09-11

Similar Documents

Publication Publication Date Title
BRPI0501800A (pt) Verificação de interação de humano com uma entidade de computador por meio de um componente de confiança sobre um dispositivo de computação ou similar
BR0315403A (pt) Método, sistema, e dispositivo de assinatura para prover autenticação de integridade de dados e proteção de dados, dispositivo de verificação para verificar autenticação de integridade de dados e proteção de dados, sinal compreendendo fragmentos de dados, e, produto de programa de computador
WO2017062128A3 (en) Technologies for end-to-end biometric-based authentication and platform locality assertion
BRPI0511151A (pt) sistema e método para o gerenciamento de acesso a conteúdo protegido por aplicações não-confiáveis
BR112014025965A2 (pt) sistema e método para verificação e autenticação de dados e identidade
BR112015021754A2 (pt) sistemas e métodos de transação segura
BRPI0501766A (pt) Método de monitoração de fonte sìsmica usando assinaturas de fonte modelada com funções de calibragem
ATE404932T1 (de) Sicheres management von lizenzen
BR112014026065A2 (pt) palavras-chave de utilização única randomizadas e deduzidas para autenticação de transações
BRPI0507699A (pt) sistema de arquivo virtual
WO2007035846A3 (en) Authentication method and apparatus utilizing proof-of-authentication module
BRPI0404008A (pt) Integração de recursos de alta asseguração em uma aplicação através de fatoração de aplicação
AU2003293531A1 (en) Trusted system clock
BR112015000809A2 (pt) métodos e aparelhos para integrar uma parte de componentes de elemento seguro em um sistema em chip
DE602006020150D1 (de) Von berechtigungsnachweisen
BR112015027633A2 (pt) Autenticação de usuário
WO2008090374A3 (en) Trusted computing entities
JP2003076585A5 (pt)
RU2011101143A (ru) Способ и устройство для загрузки программного обеспечения
ATE534089T1 (de) Transaktionsverfahren und verifikationsverfahren
JP2004350271A5 (pt)
WO2009069321A1 (ja) セキュリティ管理プログラム、セキュリティ管理方法および携帯端末装置
BRPI0411961A (pt) identificação segura de um executável a uma entidade de determinação de confiança
WO2016197786A1 (zh) 获取应用信息的方法及装置
Kim et al. Kinetic studies and infection control of respiratory viruses

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B15K Others concerning applications: alteration of classification

Ipc: G06F 21/31 (2013.01)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]

Free format text: MANTIDO O INDEFERIMENTO UMA VEZ QUE NAO FOI APRESENTADO RECURSO DENTRO DO PRAZO LEGAL