Compromised authentication information clearing house
    43.
    发明授权
    Compromised authentication information clearing house 有权
    妥协认证信息交换所

    公开(公告)号:US09503451B1

    公开(公告)日:2016-11-22

    申请号:US14571264

    申请日:2014-12-15

    CPC classification number: G06F21/46 H04L63/083 H04L63/1441 H04L2463/102

    Abstract: Techniques for maintaining potentially compromised authentication information for a plurality of accounts may be provided. An individual piece of authentication information may be associated with one or more tags that indicate access rights with respect to requestors that also provide and maintain other potentially compromised authentication information. A subset of the potentially compromised authentication information may be determined based on the one or more tags in response to a request from a requestor for the potentially compromised authentication information. In an embodiment, the subset of the potentially compromised authentication information may be provided to the requestor.

    Abstract translation: 可以提供用于维护用于多个帐户的可能受损的认证信息的技术。 单个认证信息可以与一个或多个标签相关联,该标签指示还提供和维护其他潜在受损认证信息的请求者的访问权限。 可能基于一个或多个标签来响应于来自请求者的针对可能受到损害的认证信息的请求来确定潜在受损认证信息的子集。 在一个实施例中,潜在受损的认证信息的子集可以被提供给请求者。

    Dynamic unlock mechanisms for mobile devices
    44.
    发明授权
    Dynamic unlock mechanisms for mobile devices 有权
    移动设备的动态解锁机制

    公开(公告)号:US09497312B1

    公开(公告)日:2016-11-15

    申请号:US14624497

    申请日:2015-02-17

    Abstract: An access control application for mobile devices is provided. The access control application may be configured to generate a set of security tasks based at least in part on information corresponding to a user's interactions with the mobile device. An unlock screen of the mobile device may be triggered and a security tasks from the generated set of security tasks may be displayed through a user interface of the mobile device. The user's response to the security tasks may be obtained and a confidence score may be calculated, based at least in part on the response. The access control application may then determine, based at least in part on the score and one or more attributes of the environment, whether to unlock the mobile device or prompt the user to provide an additional response to another security task.

    Abstract translation: 提供了用于移动设备的访问控制应用。 访问控制应用可以被配置为至少部分地基于与用户与移动设备的交互相对应的信息来生成一组安全任务。 可以触发移动设备的解锁屏幕,并且可以通过移动设备的用户界面显示来自生成的一组安全任务的安全任务。 可以至少部分地基于响应来获得用户对安全任务的响应并且可以计算可信度得分。 访问控制应用程序可以至少部分地基于环境的得分和一个或多个属性来确定是解锁移动设备还是提示用户向另一个安全任务提供额外的响应。

    Portable device charging system
    45.
    发明授权
    Portable device charging system 有权
    便携式设备充电系统

    公开(公告)号:US09496736B1

    公开(公告)日:2016-11-15

    申请号:US14218943

    申请日:2014-03-18

    Abstract: An accessory device or rechargeable energy pack includes a rechargeable battery or other energy storage that is rechargeable by way of an external source. Energy stored within the accessory device may be used recharge one or more other load devices, such as portable computers, smart phones, or other apparatus. The accessory device may be configured to estimate operating times for such various load devices based on their own respective, stored energy levels, and to communicate those estimates to the load devices or other entities. The accessory device may control an amount of energy delivered to a load device based on estimated energy consumption for a future period of time. Operating times for respective load devices may be increased or managed by way of operations and resources of the accessory device.

    Abstract translation: 附件装置或可再充电能量包包括可再充电电池或可通过外部来源充电的其他能量存储器。 存储在附件设备内的能量可以用于对一个或多个其他负载设备(例如便携式计算机,智能电话或其他设备)进行充电。 附件设备可以被配置为基于其各自的相应的存储的能量级来估计这样的各种负载设备的操作时间,并且将这些估计传送到负载设备或其他实体。 辅助设备可以基于未来时间段的估计能量消耗来控制传送到负载设备的能量的量。 可以通过附件设备的操作和资源来增加或管理各个负载设备的操作时间。

    Account generation based on external credentials
    46.
    发明授权
    Account generation based on external credentials 有权
    基于外部凭据的帐户生成

    公开(公告)号:US09491155B1

    公开(公告)日:2016-11-08

    申请号:US14458999

    申请日:2014-08-13

    Abstract: Techniques are described for using a credential, such as a user identifier associated with an account on a first service, to create a reusable account on a second service. The account may be initially activated based on the receipt of a passcode sent to the account on the first service. The account may be created with access to a subset of features on the second service. On receiving a password for the account, the account may be modified to access a broader feature set. The account may be reusable via a cookie or other token placed on a user device, and reusability may be disabled on detecting possible security risk conditions associated with the user identifier.

    Abstract translation: 描述了使用诸如与第一服务上的帐户相关联的用户标识符的证书来在第二服务上创建可重用帐户的技术。 可以基于在第一服务上接收到发送到该帐户的密码来初始化该帐户。 可以通过访问第二个服务的功能子集来创建该帐户。 在收到该帐户的密码后,该帐户可能被修改以访问更广泛的功能集。 帐户可以通过放置在用户设备上的cookie或其他令牌来重复使用,并且可以在检测与用户标识符相关联的可能的安全风险条件时禁用可重用性。

    Social networking behavior-based identity system
    48.
    发明授权
    Social networking behavior-based identity system 有权
    社交网络行为身份认证系统

    公开(公告)号:US09166961B1

    公开(公告)日:2015-10-20

    申请号:US13711259

    申请日:2012-12-11

    CPC classification number: H04L63/102 G06F21/6245 H04L63/08 H04L63/10

    Abstract: Disclosed are various embodiments for a social networking behavior-based identity system that employs social networking data that a user has elected to share through an opt-in procedure. First social networking data is stored in association with a user identity. An assertion of the user identity is received from a client after the first social networking data is stored. Second social networking data is received in response to receiving the assertion of the user identity. An identity confidence level as to whether the user identity belongs to a user at the client is generated based at least in part on a comparison of the second social networking data with the first social networking data.

    Abstract translation: 公开了用于基于社交网络行为的身份系统的各种实施例,其采用用户选择通过选择加入过程共享的社交网络数据。 第一社交网络数据与用户身份相关联地存储。 在存储第一社交网络数据之后,从客户端接收用户身份的断言。 响应于接收到用户身份的断言而接收到第二社交网络数据。 至少部分地基于第二社交网络数据与第一社交网络数据的比较来生成关于用户身份是否属于客户端的用户的身份信任级别。

    PROVISIONING ACCOUNT CREDENTIALS VIA A TRUSTED CHANNEL
    49.
    发明申请
    PROVISIONING ACCOUNT CREDENTIALS VIA A TRUSTED CHANNEL 有权
    通过信用通道提供帐户凭证

    公开(公告)号:US20150248553A1

    公开(公告)日:2015-09-03

    申请号:US14713291

    申请日:2015-05-15

    CPC classification number: H04L63/083 G06F21/45 H04L63/0442 H04L63/0815

    Abstract: Disclosed are various embodiments for provisioning account credentials via a trusted channel. An identification of an account is received. A security credential reset corresponding to the account is requested. The account is linked to a trusted channel of communication for reset purposes. A security credential communication corresponding to the account is received via the trusted channel of communication. The security credential communication may be parsed to obtain a token.

    Abstract translation: 公开了用于经由信任信道供应帐户凭证的各种实施例。 收到帐户的识别。 请求与该帐户相对应的安全凭证复位。 该帐户被链接到信任的通信信道以用于复位目的。 通过信任的通信信道接收对应于该帐户的安全凭证通信。 可以解析安全凭证通信以获得令牌。

    Two factor authentication with authentication objects

    公开(公告)号:US11451528B2

    公开(公告)日:2022-09-20

    申请号:US16452416

    申请日:2019-06-25

    Abstract: Representations of authentication objects are provided for selection via an interface. An authentication object may be generated to include information obtained from one or more sensors of a device. A selected authentication object may contain information sufficient for authentication with a corresponding system. The interface may provide multiple representations of authentication objects that are usable with different service providers. The interface, executed by a first device, may be configured to authenticate a second device.

Patent Agency Ranking