-
公开(公告)号:US20190253404A1
公开(公告)日:2019-08-15
申请号:US16392301
申请日:2019-04-23
Applicant: Nok Nok Labs, Inc.
Inventor: Marc Briceno , Brendon Wilson , Ramesh Kesanupalli , Davit Baghdasaryan , Rajiv Dholakia , William J. Blanke , Rolf Lindemann , Igor Polivanyi , Avinash Umap
CPC classification number: H04L63/08 , G06F21/31 , G06F2221/2105 , H04L9/006 , H04L63/0861 , H04L63/205 , H04W12/00503 , H04W12/00505 , H04W12/06 , H04W88/02
Abstract: A system, apparatus, method, and machine readable medium are described for performing advanced authentication techniques and associated applications. For example, one embodiment of a method comprises: receiving a policy identifying a set of acceptable authentication capabilities; determining a set of client authentication capabilities; and filtering the set of acceptable authentication capabilities based on the determined set of client authentication capabilities to arrive at a filtered set of one or more authentication capabilities for authenticating a user of the client.
-
公开(公告)号:US20190199821A1
公开(公告)日:2019-06-27
申请号:US16292270
申请日:2019-03-04
Applicant: Gautam Tankha
Inventor: Gautam Tankha
CPC classification number: H04L67/306 , G06F21/316 , G06Q20/32 , G06Q20/382 , H04L63/102 , H04L67/303 , H04W12/00505 , H04W12/08
Abstract: Embodiments create and manage a device profile on a mobile device for continued authentication of the mobile device. The device profile includes a state assigned to a mobile device. The state of the device can be managed through the device profile. The mobile device is allowed to conduct payments based on the current state assigned to the mobile device. In response to a request to conduct a payment transaction using the mobile device, the state information in the mobile device profile is checked. The payment transaction using the mobile device is allowed when the state information indicates a trusted state. The payment transaction using the mobile device is limited when the state information indicates a suspended state. The payment transaction using the mobile device is prevented when the state information indicates an untrusted state.
-
公开(公告)号:US20190020675A1
公开(公告)日:2019-01-17
申请号:US15974623
申请日:2018-05-08
Applicant: PayPal, Inc.
Inventor: Kevin Tijerina , Abraham Doris-Down , Miguel Angel Escobedo , Matthew Alexander Wilczynski
CPC classification number: H04L63/1433 , G06F9/30094 , G06F21/577 , H04L63/1425 , H04W12/00502 , H04W12/00503 , H04W12/00505 , H04W12/00508 , H04W12/06 , H04W12/12
Abstract: Embodiments relate to systems and methods for providing digital dye packs in connection with a transaction via a device user interface. In an embodiment, a system includes a communication module of a remote server that interacts with a device that receives, from a user of the device, specific identifier information in connection with conducting a transaction with a recipient server; wherein the specific identifier information is associated with an alert of potential risk of the transaction. The system also includes a non-transitory memory comprising a database storing specific identifier information with corresponding actions that are executed based on the specific identifier information. The system further includes at least one hardware processor for executing an action in response to receiving corresponding identifier information associated with the alert of potential risk from the device in connection with the transaction.
-
公开(公告)号:US20180295518A1
公开(公告)日:2018-10-11
申请号:US15479282
申请日:2017-04-05
Applicant: International Business Machines Corporation
Inventor: YAIR ALLOCHE , Oded Margalit
CPC classification number: H04W12/08 , G06F21/577 , G06F21/62 , H04L9/3268 , H04L63/0823 , H04L63/105 , H04L2209/80 , H04L2209/84 , H04W4/40 , H04W12/00505 , H04W12/00512 , H04W12/00514
Abstract: A computerized method comprising, on a mobile computing device, processing a vehicle integration request made by one or more of (i) the mobile computing device and (ii) a transportation vehicle. The mobile computing device computes a risk assessment value that quantifies a security risk to the transportation vehicle as a result of connecting the mobile computing device to the transportation vehicle, where the computing is based on one or more of a hardware and a software of the mobile computing device. The mobile computing device transmits the risk assessment value to a vehicle computer integrated in the transportation vehicle. The mobile computing device completes a digital data connection with the vehicle computer when the risk assessment value complies with a vehicle access security policy of the vehicle computer.
-
75.
公开(公告)号:US20180248863A1
公开(公告)日:2018-08-30
申请号:US15441647
申请日:2017-02-24
Applicant: FMR LLC
Inventor: Jason Kao , Erkang Zheng
IPC: H04L29/06
CPC classification number: H04L63/08 , H04L63/102 , H04L63/107 , H04W12/00502 , H04W12/00503 , H04W12/00505 , H04W12/00508 , H04W12/06
Abstract: A computer-implemented method is provided for authenticating an identity of a user requesting access to a computerized resource via a client computing device. The method includes receiving, by the client computing device, a request to authenticate the identity of the user, determining, by the client computing device, a time period of the request, determining, by the client computing device, an approximate geolocation of the user, and determining, by the client computing device, one or more network characteristics associated with a current network of the client computing device. The method further includes transmitting, by the client computing device to an authentication device, authentication data including the request, the time period of the request, the approximate geolocation of the user and the one or network characteristics.
-
公开(公告)号:US10063654B2
公开(公告)日:2018-08-28
申请号:US14749522
申请日:2015-06-24
Applicant: Oracle International Corporation
Inventor: Ganesh Kirti , Kamalendu Biswas , Prakash Gurumurthy , Raja S. Alomari , Sumedha Nalin Perera
CPC classification number: H04L67/306 , H04L63/107 , H04L63/108 , H04L63/1416 , H04L63/1433 , H04L67/10 , H04L67/22 , H04W12/00505
Abstract: Systems and methods for contextual and cross application threat detection in cloud applications in accordance with embodiments of the invention are disclosed. In one embodiment, a method for detecting threat activity in a cloud application using past activity data from cloud applications includes receiving activity data concerning actions performed by a user account associated with a user within a monitored cloud application, receiving external contextual data about the user that does not concern actions performed using the user account within the monitored cloud application, where the external contextual data is retrieved from outside of the monitored cloud application, deriving a baseline user profile using the activity data and external contextual data and associating the baseline user profile with the user account, and determining the likelihood of anomalous activity using the baseline user profile.
-
公开(公告)号:US20180241759A1
公开(公告)日:2018-08-23
申请号:US15439965
申请日:2017-02-23
Applicant: Cisco Technology, Inc.
Inventor: Hillel Solow , Vered Anikster , David Wachtfogel
CPC classification number: H04L63/108 , G06F21/10 , H04L63/083 , H04L63/107 , H04L67/22 , H04N21/25816 , H04N21/25841 , H04W12/00502 , H04W12/00503 , H04W12/00505 , H04W12/00508
Abstract: In one embodiment, a method includes receiving an access request for a video service from a client device, authorizing the client device to access the video service when the client device is initiating connection to the video service via a home Internet access point in a home associated with an authorized account for the video service, determining a time restriction for access to at least part of the video service when the client device is initiating connection to the video service via a non-home Internet access point located outside the home, a duration of the time restriction being dependent upon a usage behavior of the client device, and authorizing the client device to access the at least part of the video service subject to the time restriction when the client device is initiating connection to the video service via the non-home Internet access point.
-
公开(公告)号:US20180183826A1
公开(公告)日:2018-06-28
申请号:US15754100
申请日:2015-08-21
Applicant: RENESAS ELECTRONICS EUROPE LIMITED
Inventor: Marco Demi , Maria Carmela Simone , Samson Bisase , Berardino Carnevale , Donato Luongo , Harman Hunjan
CPC classification number: H04L63/1433 , H04L63/20 , H04L63/205 , H04L67/12 , H04W4/40 , H04W12/00505 , H04W12/12
Abstract: A method of and a design support system for generating a risk profile for at least part of an electronic system which is vulnerable to an attack originating from outside the system are described. The method comprises receiving an attack scenario identifying an attack and a potential target for the attack within the at least part of the system, receiving a selection, from a user, of a security analysis model for assessing the attack, receiving information identifying a selected security mechanism appliable in the at least part of an electronic system and generating a risk profile in dependence upon the security mechanism.
-
79.
公开(公告)号:US20180181741A1
公开(公告)日:2018-06-28
申请号:US15905607
申请日:2018-02-26
Applicant: UnifyID
Inventor: John C. Whaley
CPC classification number: G06F21/35 , G06F21/316 , G06F21/32 , G06K9/00348 , G06K9/00885 , G06N20/00 , H04W4/38 , H04W12/00505 , H04W12/00508 , H04W12/06
Abstract: The inventors recently developed a system that authenticates and/or identifies a user of an electronic device based on passive factors, which do not require conscious user actions. During operation of the system, in response to a trigger event, the system collects sensor data from one or more sensors in the electronic device, wherein the sensor data includes movement-related sensor data caused by movement of the portable electronic device while the portable electronic device is in control of the user. Next, the system extracts a feature vector from the sensor data, and analyzes the feature vector to authenticate and/or identify the user. During this process, the feature vector is analyzed using a model trained with sensor data previously obtained from the portable electronic device while the user was in control of the portable electronic device.
-
80.
公开(公告)号:US20170265064A1
公开(公告)日:2017-09-14
申请号:US15605682
申请日:2017-05-25
Applicant: QUALCOMM Incorporated
Inventor: Shobha Subbaramoo , Mark Aaron Lindner
IPC: H04W8/22 , H04M1/60 , H04W12/02 , H04M3/56 , H04W52/02 , H04W76/00 , H04W76/04 , H04W88/02 , H04W88/06
CPC classification number: H04W8/22 , H04M1/605 , H04M3/56 , H04M2207/18 , H04M2250/12 , H04W12/00505 , H04W12/00508 , H04W12/02 , H04W52/0254 , H04W76/20 , H04W76/45 , H04W88/02 , H04W88/06 , Y02D70/124 , Y02D70/126 , Y02D70/142 , Y02D70/146 , Y02D70/22
Abstract: Methods and systems of communication using a mobile device that include detecting a movement of the mobile device associated with transitioning from speaker phone mode to earpiece mode, or vice versa, and in response to detecting such movement, automatically transitioning the device to a different mode of operation. The detected action may be the motion and/or positioning of the device handset, such as the movement of the handset towards or away from the user's ear, and/or the placement of the handset on a surface in a face-up or face-down position. Further methods and systems for transitioning between communication pathways and security modes in response to a detected movement of the mobile device.
-
-
-
-
-
-
-
-
-