Screen-analysis based device security

    公开(公告)号:US10078803B2

    公开(公告)日:2018-09-18

    申请号:US14739107

    申请日:2015-06-15

    申请人: GOOGLE INC.

    摘要: Systems and methods are provided for a content-based security for computing devices. An example method includes identifying content rendered by a mobile application, the content being rendered during a session, generating feature vectors from the content and determining that the feature vectors do not match a classification model. The method also includes providing, in response to the determination that the feature vectors do not match the classification model, a challenge configured to authenticate a user of the mobile device. Another example method includes determining a computing device is located at a trusted location, capturing information from a session, the information coming from content rendered by a mobile application during the session, generating feature vectors for the session, and repeating this until a training criteria is met. The method also includes training a classification model using the feature vectors and authenticating a user of the device using the trained classification model.

    SIM level mobile security
    5.
    发明授权

    公开(公告)号:US10075848B2

    公开(公告)日:2018-09-11

    申请号:US13796550

    申请日:2013-03-12

    IPC分类号: H04M1/66 H04W12/08 H04W12/12

    摘要: Mobile security techniques may protect information stored on a subscriber identity module (SIM) card as well as services that are accessible through the SIM card from unauthorized use. The techniques include receiving a service request to perform a security function at a server. The security function may affect a service provided to a mobile device by a telecommunication network, in which the mobile device obtains the service using a SIM card. The techniques further include performing the security function. The performance of the SIM function may be terminated in response to the server receiving a reversion command or an expiration of a predetermined time period.

    Portable device with biometric activation
    8.
    发明申请

    公开(公告)号:US20180225435A1

    公开(公告)日:2018-08-09

    申请号:US15427784

    申请日:2017-02-08

    申请人: ALL NOW CORP

    IPC分类号: G06F21/32 G06F3/041

    摘要: The portable device comprises means for obtaining biometric data of a user; means for activating a user profile from the biometric data obtained, enabling access to data associated with the activated user profile; and means for deactivating an activated user profile, disabling access to the data associated with the user profile, which comprise a sensor that upon activation deactivates the activated user profile. The portable device selects and activates a user profile from the different user profiles previously configured from the biometric data of a user, such as a fingerprint, to thus enable access to the data associated with the user profile that can be used by different peripherals forming part of the portable device, such as screens, radio frequency transmitters, light indicators, etc. Access to the data associated with the user profile can be disabled by actuating a sensor that enables the deactivation of the activated user profile.

    DISABLING A MOBILE DEVICE THAT HAS STOLEN HARDWARE COMPONENTS

    公开(公告)号:US20180049034A1

    公开(公告)日:2018-02-15

    申请号:US15797850

    申请日:2017-10-30

    IPC分类号: H04W12/08 H04W12/06

    摘要: A first hardware component identifier may be read for a first hardware component of a computing device. The reading of the first hardware component identifier for the first hardware component may be performed by a processor of the computing device reading a read-only memory of the first hardware component. A second hardware component identifier and an alert indicator over a network may be received. The second hardware component identifier and the alert indicator may correspond with the first hardware component. The first hardware component identifier may be compared with the second hardware component identifier. The computing device may be disabled when the first hardware component identifier matches the second hardware component identifier and the alert indicator indicates that the first hardware component has been reported stolen.