-
1.
公开(公告)号:US20230367862A1
公开(公告)日:2023-11-16
申请号:US18225492
申请日:2023-07-24
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Derek Swift
IPC: G06F21/40 , H04L9/32 , G06F21/62 , G06F21/34 , G06F21/35 , G06F21/57 , H04L9/08 , H04L9/00 , H04W12/67 , G06F21/32 , G06F21/10
CPC classification number: G06F21/40 , H04L9/3234 , G06F21/6218 , G06F21/34 , H04L9/3215 , G06F21/35 , G06F21/57 , H04L9/0872 , G06F2221/2111 , H04L9/006 , G06F2221/2109 , H04W12/67 , G06F21/32 , G06F2221/2137 , G06F21/1013 , H04L9/3213
Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
-
公开(公告)号:US11727104B2
公开(公告)日:2023-08-15
申请号:US16952638
申请日:2020-11-19
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Derek Swift
IPC: H04L29/06 , G06F21/40 , G06F21/57 , H04L9/32 , H04L9/08 , G06F21/34 , G06F21/62 , G06F21/35 , G06F21/32 , H04L9/00 , H04W12/67
CPC classification number: G06F21/40 , G06F21/34 , G06F21/35 , G06F21/57 , G06F21/6218 , H04L9/0872 , H04L9/3215 , H04L9/3234 , G06F21/32 , G06F2221/0708 , G06F2221/2109 , G06F2221/2111 , G06F2221/2137 , H04L9/006 , H04L9/3213 , H04W12/67
Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
-
公开(公告)号:US20210103650A1
公开(公告)日:2021-04-08
申请号:US16952638
申请日:2020-11-19
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Derek Swift
Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
-
公开(公告)号:US20190273740A1
公开(公告)日:2019-09-05
申请号:US16417314
申请日:2019-05-20
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Sylvan Tran , Jayavardhan N. Marehalli , Derek Swift
Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
-
公开(公告)号:US10938815B2
公开(公告)日:2021-03-02
申请号:US16417314
申请日:2019-05-20
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Sylvan Tran , Jayavardhan N. Marehalli , Derek Swift
Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
-
公开(公告)号:US20180026983A1
公开(公告)日:2018-01-25
申请号:US15655076
申请日:2017-07-20
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Sylvan Tran , Jayavardhan N. Marehalli , Derek Swift
CPC classification number: H04L63/0884 , G06F21/32 , H04L63/0861 , H04L63/102 , H04L67/306
Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
-
公开(公告)号:US20170323094A1
公开(公告)日:2017-11-09
申请号:US15589252
申请日:2017-05-08
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Sylvan Tran , Jay Marehalli , Derek Swift
CPC classification number: H04L9/3213 , G06F21/45 , G06Q20/32 , G06Q20/3823 , G06Q20/40 , H04L9/0891 , H04L9/3226 , H04L63/08 , H04W12/06
Abstract: Embodiments of the disclosure provide a method of incorporating multiple authentication systems and protocols. The types of authentication systems and protocols can vary based on desired assurance levels. A Centralized Authentication System together with an authentication policy dictates acceptable authentication systems. Authorization data for each authorization system are captured and packaged into a single Object Data Structure. The authorization data can be compared to data stored in an identity store for authentication. The authorization data can also be used for user and device registration and for transferring an authentication or registration token from a previously authenticated and registered device to a new device.
-
公开(公告)号:US12124556B2
公开(公告)日:2024-10-22
申请号:US18225492
申请日:2023-07-24
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Derek Swift
IPC: H04L29/06 , G06F21/34 , G06F21/35 , G06F21/40 , G06F21/57 , G06F21/62 , H04L9/08 , H04L9/32 , G06F21/10 , G06F21/32 , H04L9/00 , H04W12/67
CPC classification number: G06F21/40 , G06F21/34 , G06F21/35 , G06F21/57 , G06F21/6218 , H04L9/0872 , H04L9/3215 , H04L9/3234 , G06F21/1013 , G06F21/32 , G06F2221/2109 , G06F2221/2111 , G06F2221/2137 , H04L9/006 , H04L9/3213 , H04W12/67
Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
-
公开(公告)号:US10924479B2
公开(公告)日:2021-02-16
申请号:US15655076
申请日:2017-07-20
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Sylvan Tran , Jayavardhan N. Marehalli , Derek Swift
Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
-
公开(公告)号:US10541813B2
公开(公告)日:2020-01-21
申请号:US15589252
申请日:2017-05-08
Applicant: Aetna Inc.
Inventor: Salil Kumar Jain , Abbie Barbir , Sylvan Tran , Jay Marehalli , Derek Swift
Abstract: Embodiments of the disclosure provide a method of incorporating multiple authentication systems and protocols. The types of authentication systems and protocols can vary based on desired assurance levels. A Centralized Authentication System together with an authentication policy dictates acceptable authentication systems. Authorization data for each authorization system are captured and packaged into a single Object Data Structure. The authorization data can be compared to data stored in an identity store for authentication. The authorization data can also be used for user and device registration and for transferring an authentication or registration token from a previously authenticated and registered device to a new device.
-
-
-
-
-
-
-
-
-