EFFICIENT VECTOR COMPARISON FOR EVENT IDENTIFICATION

    公开(公告)号:US20240394332A1

    公开(公告)日:2024-11-28

    申请号:US18693580

    申请日:2022-08-24

    Abstract: A computer implemented method for detecting the existence of a condition indicated by a signature vector sequence of events in an input vector sequence of events, each of the signature and input vector sequences being constituted by an ordered sequence of vectors, can include converting the signature vector sequence into an signature ordered numerical sequence in which each vector in the signature vector sequence is converted to a number indicative of a magnitude of the vector such that the signature numerical sequence is a sequence of magnitudes in the order of the signature vector sequence; converting the input vector sequence into an input ordered numerical sequence in which each vector in the input vector sequence is converted to a number indicative of a magnitude of the vector such that the input numerical sequence is a sequence of magnitudes in the order of the input vector sequence; and determining a degree of similarity of the signature numerical sequence and the input numerical sequence to detect the existence of the condition indicated by the input numerical sequence.

    AUTHENTICATION MECHANISM
    3.
    发明公开

    公开(公告)号:US20240169047A1

    公开(公告)日:2024-05-23

    申请号:US18549110

    申请日:2022-02-16

    CPC classification number: G06F21/34 G06F21/32

    Abstract: The authentication of a user across multiple devices includes the generation of authentication related data during an authentication process of a first device. The authentication process relating to a user's use of a second device is conducted in dependence on the authentication data generated during the authentication process of the first device. The authentication data may include the authentication readings that have been authenticated by the first device, a trust in the user, a location of the user, a proximity of the user to the device in use and a network device, and a time elapsed since the authentication process occurred on the first device. Beneficially, basing the authentication of a second device on the authentication process of a first device allows a trust in the user to be transferred.

    USER PERSONALITY TRAITS CLASSIFICATION FOR ADAPTIVE VIRTUAL ENVIRONMENTS IN NON-LINEAR STORY PATHS

    公开(公告)号:US20250029510A1

    公开(公告)日:2025-01-23

    申请号:US18716458

    申请日:2022-11-23

    Abstract: A method for providing adaptive training to a user is provided. The method comprises receiving user biometric data from a plurality of user devices, and generating a personality biometric profile based on the user biometric data, where the personality biometric profile comprises one or more personality characteristics of the user based on the user biometric data. A training scenario is generated for the user based on the user biometric profile, and the user is trained using the generated training scenario in a training session, wherein user behavioural data is collected in real time during the training session. The user biometric profile is updated based on the collected user behavioural data, and the training scenario is updated for the user subsequent to the training session based on the updated user profile.

    USER AUTHENTICATION
    5.
    发明公开
    USER AUTHENTICATION 审中-公开

    公开(公告)号:US20240073207A1

    公开(公告)日:2024-02-29

    申请号:US18256439

    申请日:2021-11-25

    CPC classification number: H04L63/0861 H04L63/107

    Abstract: A computer implemented method for authenticating a user, the method including receiving an authentication request from a first computer system, the authentication request including an indication of an identity of the user to be authenticated; receiving one or more authentication factors for verifying the identity of the user, the one or more authentication factors including at least one authentication factor obtained from a second computer system associated with the user having the indicated identity; receiving an auxiliary authentication factor, the auxiliary authentication factor comprising data for verifying that the second computer system is currently in the possession of the user having the indicated identity; and verifying the identity of the user based on the one or more authentication factors and the auxiliary authentication factor.

    EXTENDED REALITY ACCESS CONTROL
    6.
    发明公开

    公开(公告)号:US20240056452A1

    公开(公告)日:2024-02-15

    申请号:US18259053

    申请日:2021-12-01

    CPC classification number: H04L63/102 H04L63/0861

    Abstract: A computer implemented method of controlling access by a requesting user to a restricted resource in an extended reality environment, the method comprising: permitting access, by the requesting user, to the restricted resource; monitoring characteristics of the requesting user during use of the restricted resource, the characteristics including one or more of biometric and behavioural information for the user accessing the resource; accessing a profile data store containing a plurality of profiles of users having accessed the restricted resource, each profile including at least one of biometric and behavioural information for a respective user accessing the resource; responsive to a determination that the characteristics of the requesting user corresponds to at least one profile, inhibiting access, by the requesting user, to the restricted resource.

    COMPUTER-IMPLEMENTED CONTINUOUS CONTROL METHOD, SYSTEM AND COMPUTER PROGRAM

    公开(公告)号:US20230148327A1

    公开(公告)日:2023-05-11

    申请号:US17910962

    申请日:2021-02-19

    CPC classification number: G06F21/32 G06F21/316 G06F2221/2141

    Abstract: The present disclosure relates to improving ways of making decisions made by, or with the assistance of, computing systems. One aspect relates to a computer-implemented continuous control method, the method comprising: obtaining a policy decision according to an application of a policy to an inference; the inference being of an authorised user's state of mind over a time interval, determined according to a plurality of biometric readings obtained passively from the user over the time interval for continuous authentication of the user; the user's identity having been continuously authenticated according to the plurality of biometric readings; and causing one or more actions in accordance with the policy decision. Further aspects relate to a data processing system comprising means for carrying out such a method, a computer program comprising instructions which, when the program is executed by a computer, cause the computer to carry out such a method, a computer-readable data carrier having stored thereon such a computer program and a data carrier signal carrying such a computer program.

    DATA INTERCEPTION PROTECTION
    8.
    发明申请

    公开(公告)号:US20230118093A1

    公开(公告)日:2023-04-20

    申请号:US17905543

    申请日:2021-02-23

    Abstract: A computer implemented method to protect data input to a user input device from detection, the device including an artificial haptic feedback mechanism arranged to generate an occurrence of haptic feedback for sensing by a user of the device in response to each input gesture on the device by the user, wherein at least a subset of each occurrence of haptic feedback is adjusted with respect to a previous occurrence of haptic feedback by one or more of: a timing of the haptic feedback with respect to a time of occurrence of a corresponding input gesture; an adjustment to a duration of haptic feedback relative to a duration of the previous occurrence of haptic feedback; and a generation of one or more addition occurrences of haptic feedback.

Patent Agency Ranking