-
公开(公告)号:US20240250942A1
公开(公告)日:2024-07-25
申请号:US18156974
申请日:2023-01-19
Applicant: Cisco Technology, Inc.
Inventor: Shayne Miel , Joshua Terry , Richard Harang , Kevin Tyler Burchfield , Gillian Gacusan , Patrick McMahon , Robert Small , Jake Ingman
IPC: H04L9/40
CPC classification number: H04L63/0853 , H04L63/1433
Abstract: The present technology provides for altering an authentication technique in response to a detection of a possible attack to which the authentication technique is vulnerable. An authentication provider can receive an authentication request to authenticate to a first resource, where the authentication to the first resource is permitted using a particular authentication technique, includes contextual information associated with the first access device and information identifying the first resource. Based on the contextual information, the authentication provider can determine that the authentication request is subject to an ongoing attack, and determine, an alternative authentication technique that is less vulnerable to the ongoing attack than the particular authentication technique. The authentication provider can require the first user account to authenticate with the first resource using the alternative authentication technique that is less vulnerable to the ongoing attack than the particular authentication technique.
-
公开(公告)号:US20240196220A1
公开(公告)日:2024-06-13
申请号:US18349681
申请日:2023-07-10
Applicant: Cisco Technology, Inc.
Inventor: Jordan Neidlinger , Benjamin Warren Freiband , Kyle Mills , Joshua King , Marshall Anderson , Aparna Ashok , Brendan Lau , Gursirat Singh , Dylan Miles Kite , Robert Small , Shayne Miel , Richard Harang
IPC: H04W12/50 , H04W12/03 , H04W12/069 , H04W12/63
CPC classification number: H04W12/50 , H04W12/03 , H04W12/069 , H04W12/63
Abstract: A device may receive, from a computing device, a request for a two-factor authentication of a user. A device may transmit, from a server to the computing device and based on the request, multi-factor authentication data to the computing device. A device may establish a short-distance wireless communication link between the computing device and a registered mobile device. A device may transmit, from the computing device and via the short-distance wireless communication link, encrypted data which is encrypted based on the multi-factor authentication data, to the registered mobile device. A device may receive, at the server and from the registered mobile device, a confirmation that corrected data was decrypted from the encrypted data. A device may provide, based on the confirmation, the user with access to a service via the computing device.
-
公开(公告)号:US20240195797A1
公开(公告)日:2024-06-13
申请号:US18063151
申请日:2022-12-08
Applicant: Cisco Technology, Inc.
Inventor: Shayne Miel , Richard Harang
IPC: H04L9/40
CPC classification number: H04L63/083 , H04L63/107 , H04L63/20 , H04L2463/082
Abstract: The present technology provides for a proximity authentication technique in response to a detection of a possible attack, degradation in trust level, or as required by a policy associated with a first resource. Methods and systems include receiving an authentication request to authenticate a user account to a first service, where the authentication request is from an access device. A passcode is sent to the access device, where the d passcode is associated with the authentication request. Co-location of the authentication device and the access device is determined by receiving a communication from an authentication device including the passcode associated with the user account, where the authentication device extracted the passcode from a message broadcast over Bluetooth Low Energy from the access device.
-
-