-
公开(公告)号:US20140075530A1
公开(公告)日:2014-03-13
申请号:US14082588
申请日:2013-11-18
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Brian M. NOVACK , Daniel Larry Madsen , Timothy R. Thompson
IPC: H04L29/06
CPC classification number: H04L63/0861 , G06F21/32 , G06Q20/40145 , H04M3/38 , H04M7/006 , H04M7/0078 , H04M2201/41 , H04M2203/6045 , H04W12/02 , H04W12/06 , H04W12/08
Abstract: A request from a party is received by a receiver from a remote system. The request from the party is received when the party attempts to obtain a service using the remote system. A selective determination is made to request, over a network, authentication of the party by a remote biometric system. A request is sent to the remote system for the party to provide a biometric sample responsive to determining to request authentication of the party. The service is provided contingent upon authentication of the party by the remote biometric system.
Abstract translation: 来自远程系统的接收者接收到来自一方的请求。 当方尝试使用远程系统获取服务时,收到该方的请求。 选择性地确定通过远程生物测定系统通过网络请求该方的认证。 向远程系统发送请求,以便该方响应于确定请求对方的认证来提供生物特征样本。 该服务是根据远程生物识别系统对该方的认证而提供的。
-
公开(公告)号:US20160248770A1
公开(公告)日:2016-08-25
申请号:US15147373
申请日:2016-05-05
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Brian M. NOVACK , Stephanie ANDREWS , Aditya ARORA , Emlyn C. JEFFREY , Gary SMITH
CPC classification number: H04L63/0861 , G06F21/32 , G06F21/34 , G06F21/575 , G07C9/00111 , G07C9/00904 , H04L63/0853 , H04L63/10
Abstract: A computer apparatus is remotely initiated. Confirmation of a detected and authenticated presence of a user remote from the computer apparatus is detected and confirmed via a wireless network. Booting of the computer apparatus is initiated based on receiving confirmation of the detected and authenticated presence of the user remote from the computer apparatus. The computer apparatus is booted in a protected workstate that prevents access to the computer apparatus while the user is remote and until a local presence of the user is detected and authenticated. The computer apparatus is operable to be unprotected upon confirmation of the local presence of the user. The computer apparatus is also operable to be accessible to the user upon unprotecting the workstate of the computer apparatus.
Abstract translation: 远程启动计算机设备。 通过无线网络检测并确认远离计算机装置的用户的检测和认证存在的确认。 基于接收到远离计算机装置的用户的检测和认证的存在的确认,启动计算机装置的引导。 计算机装置在受保护的工作状态引导,该用户在用户远程并且直到检测到并认证用户的本地存在时阻止对计算机装置的访问。 计算机装置可操作以在确认用户的本地存在时不被保护。 在不保护计算机设备的工作状态的情况下,计算机设备还可操作以供用户访问。
-
公开(公告)号:US20150150101A1
公开(公告)日:2015-05-28
申请号:US14088841
申请日:2013-11-25
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Brian M. NOVACK , Stephanie ANDREWS , Aditya ARORA , Emlyn C. JEFFREY , Gary SMITH
IPC: H04L29/06
CPC classification number: H04L63/0861 , G06F21/32 , G06F21/34 , G06F21/575 , G07C9/00111 , G07C9/00904 , H04L63/0853 , H04L63/10
Abstract: A computer apparatus is remotely initiated. Confirmation of a detected and authenticated presence of a user is detected and confirmed remote from the computer apparatus. A dedicated resource that will be implemented using the computer apparatus is logged in in a protected workstate that prevents access to the computer apparatus until a local presence of the user is detected and authenticated. The workstate of the computer apparatus is unprotected upon confirmation of the local presence of the user. Access to the user is allowed upon unprotecting the workstate of the computer apparatus.
Abstract translation: 远程启动计算机设备。 从计算机装置检测并确认对用户的检测和认证的存在的确认。 将使用计算机装置实现的专用资源登录在受保护的工作状态中,该受保护的工作状态防止对计算机装置的访问,直到检测到并认证用户的本地存在为止。 在确认用户的本地存在的情况下,计算机装置的工作状态是不受保护的。 在不保护计算机设备的工作状态的情况下,允许访问用户。
-
-