-
公开(公告)号:US20190098503A1
公开(公告)日:2019-03-28
申请号:US16206491
申请日:2018-11-30
申请人: Zighra Inc.
IPC分类号: H04W12/06 , G06F1/16 , G06F3/01 , H04L29/06 , G06F3/0488 , G06F21/32 , G06F21/31 , H04W12/12 , G06N99/00
CPC分类号: H04W12/06 , G06F1/1694 , G06F3/017 , G06F3/04883 , G06F21/316 , G06F21/32 , G06F2221/2101 , G06N5/003 , G06N20/00 , G06N20/10 , H04L63/0861 , H04W12/00508 , H04W12/12 , H04W12/1206
摘要: A system for implicit authentication for a mobile device associated with a user, wherein the implicit authentication is behavioural, biometric and task-based and includes at least one authentication task selected so as to leverage the user's muscle memory. The mobile device comprises a touchscreen; a transaction authentication information unit; one or more sensors coupled to the transaction authentication information unit; and an anomaly detector coupled to the transaction authentication information unit. The sensors comprise one or more touchscreen sensors coupled to the touchscreen, an accelerometer, and a gyroscope, and are used to obtain and transmit one or more sets of data to the transaction authentication information unit. The sets of data are associated with one or more performances of the authentication task by the user. The anomaly detector generates an authentication model using the one or more data sets transmitted to the transaction authentication information unit.
-
公开(公告)号:US20190053056A1
公开(公告)日:2019-02-14
申请号:US16161554
申请日:2018-10-16
发明人: Lisa M.W. Bradley , Jonathan Dunne , Liam Harpur , Asima Silva
CPC分类号: H04W12/08 , H04W12/00504 , H04W12/06 , H04W12/12 , H04W12/1206 , H04W56/002 , H04W76/14
摘要: Systems and methods for securing access to a mobile device are disclosed. A method includes: synchronizing, by a first mobile computer device, with a remote mobile computer device; transmitting, by the first mobile computer device, a tone to a surface of an object; receiving, by the first mobile computer device, a compound resonance frequency from the object based on the transmitted tone; determining, by the first mobile computer device, the received compound resonance frequency conforms to a stored compound resonance frequency; unlocking, by the first mobile computer device, the first computer device based on the determining; and establishing, by the first mobile computer device, a group connection with the remote mobile computer device based on the unlocking.
-
公开(公告)号:US20180355638A1
公开(公告)日:2018-12-13
申请号:US15779058
申请日:2016-11-23
申请人: LEICA GEOSYSTEMS AG
IPC分类号: E05B73/00 , G01C15/00 , G12B9/08 , A45C13/18 , G01S19/16 , H04W4/029 , H04W12/12 , A45C11/38
CPC分类号: E05B73/0082 , A45C11/00 , A45C11/38 , A45C13/18 , A45C2013/026 , E05B73/0023 , G01C15/00 , G01S19/16 , G06F21/88 , G06F2221/2101 , G06F2221/2115 , G12B9/00 , G12B9/08 , H04W4/029 , H04W4/80 , H04W12/12 , H04W12/1206
摘要: A portable protective case for the safe transport and storage of measuring devices and other electrical equipment. The protective case is designed to protect a valuable and sensitive measuring device located inside it against theft, unauthorized use and/or potentially harmful environmental influences. The case comprises communication means for sending and receiving data via a wireless network, as well as for receiving localization data, which enable the communication unit to provide at least a rough location of the case
-
公开(公告)号:US10078803B2
公开(公告)日:2018-09-18
申请号:US14739107
申请日:2015-06-15
申请人: GOOGLE INC.
发明人: Matthew Sharifi , Kai Wang , David Petrou
IPC分类号: G06N99/00 , H04L29/06 , H04W12/06 , G06F21/31 , H04W4/02 , G06F21/36 , H04W12/12 , H04W12/10 , H04W4/80
CPC分类号: G06N20/00 , G06F21/316 , G06F21/36 , H04L63/083 , H04L63/102 , H04W4/029 , H04W4/80 , H04W12/00508 , H04W12/06 , H04W12/10 , H04W12/1206
摘要: Systems and methods are provided for a content-based security for computing devices. An example method includes identifying content rendered by a mobile application, the content being rendered during a session, generating feature vectors from the content and determining that the feature vectors do not match a classification model. The method also includes providing, in response to the determination that the feature vectors do not match the classification model, a challenge configured to authenticate a user of the mobile device. Another example method includes determining a computing device is located at a trusted location, capturing information from a session, the information coming from content rendered by a mobile application during the session, generating feature vectors for the session, and repeating this until a training criteria is met. The method also includes training a classification model using the feature vectors and authenticating a user of the device using the trained classification model.
-
公开(公告)号:US10075848B2
公开(公告)日:2018-09-11
申请号:US13796550
申请日:2013-03-12
申请人: T-Mobile USA, Inc.
CPC分类号: H04W12/08 , H04W12/12 , H04W12/1206
摘要: Mobile security techniques may protect information stored on a subscriber identity module (SIM) card as well as services that are accessible through the SIM card from unauthorized use. The techniques include receiving a service request to perform a security function at a server. The security function may affect a service provided to a mobile device by a telecommunication network, in which the mobile device obtains the service using a SIM card. The techniques further include performing the security function. The performance of the SIM function may be terminated in response to the server receiving a reversion command or an expiration of a predetermined time period.
-
公开(公告)号:US10064050B2
公开(公告)日:2018-08-28
申请号:US14962613
申请日:2015-12-08
申请人: MediaTek Inc
发明人: Anku Jain , Amit Kumar , Guan-Hua Tu
IPC分类号: H04W12/12 , H04W12/08 , H04W12/06 , H04W12/02 , H04W8/20 , H04M1/66 , H04W8/18 , H04W72/04 , H04W88/02
CPC分类号: H04W12/02 , H04M1/66 , H04W8/183 , H04W8/20 , H04W12/06 , H04W12/08 , H04W12/12 , H04W12/1206 , H04W72/048 , H04W88/02
摘要: A mobile communication apparatus comprises an anti-theft control circuit and a transmission control circuit. The anti-theft control circuit has an information management module and a security module. The information management module is used for storing a user personal database comprising at least one of a phonebook database, a schedule database, and an e-mail database. The transmission control circuit is used for transmitting data and/or signals. When the transmission control circuit receives a remote message, the security module examines whether the remote message is a predetermined legitimate remote control message; wherein if YES, the transmission control circuit sends out at least one record of the phonebook database, the schedule database, and the e-mail database to an electronic apparatus indicated by the remote message.
-
7.
公开(公告)号:US20180234852A1
公开(公告)日:2018-08-16
申请号:US15831202
申请日:2017-12-04
申请人: YOUGETITBACK LIMITED
CPC分类号: H04W12/12 , G06F21/88 , G06Q40/08 , H04W12/00503 , H04W12/08 , H04W12/1206 , H04W64/00 , H04W88/02 , Y02D70/10
摘要: Embodiments of the present invention delineate systems and methods for dynamically assessing and mitigating risk of an insured entity. Additional embodiments of the present invention delineate systems and methods for providing a user of a mobile device with information relevant to a position of a mobile device, wherein such information may describe one of a risk and an opportunity within a predetermined distance of a location for the mobile device.
-
公开(公告)号:US20180225435A1
公开(公告)日:2018-08-09
申请号:US15427784
申请日:2017-02-08
申请人: ALL NOW CORP
CPC分类号: G06F21/32 , G06F3/041 , G06F21/35 , G06F21/88 , G06F2221/2129 , H04L63/0853 , H04L63/0861 , H04W12/08 , H04W12/1206
摘要: The portable device comprises means for obtaining biometric data of a user; means for activating a user profile from the biometric data obtained, enabling access to data associated with the activated user profile; and means for deactivating an activated user profile, disabling access to the data associated with the user profile, which comprise a sensor that upon activation deactivates the activated user profile. The portable device selects and activates a user profile from the different user profiles previously configured from the biometric data of a user, such as a fingerprint, to thus enable access to the data associated with the user profile that can be used by different peripherals forming part of the portable device, such as screens, radio frequency transmitters, light indicators, etc. Access to the data associated with the user profile can be disabled by actuating a sensor that enables the deactivation of the activated user profile.
-
公开(公告)号:US20180049034A1
公开(公告)日:2018-02-15
申请号:US15797850
申请日:2017-10-30
CPC分类号: H04W12/08 , H04W12/00512 , H04W12/06 , H04W12/0802 , H04W12/1206
摘要: A first hardware component identifier may be read for a first hardware component of a computing device. The reading of the first hardware component identifier for the first hardware component may be performed by a processor of the computing device reading a read-only memory of the first hardware component. A second hardware component identifier and an alert indicator over a network may be received. The second hardware component identifier and the alert indicator may correspond with the first hardware component. The first hardware component identifier may be compared with the second hardware component identifier. The computing device may be disabled when the first hardware component identifier matches the second hardware component identifier and the alert indicator indicates that the first hardware component has been reported stolen.
-
公开(公告)号:US20180026807A1
公开(公告)日:2018-01-25
申请号:US15712347
申请日:2017-09-22
发明人: Rene JUNEAU
CPC分类号: H04L12/22 , H04L63/107 , H04L63/14 , H04L2463/101 , H04W4/029 , H04W12/00503 , H04W12/0802 , H04W12/1206
摘要: Systems and methods for detecting and interfering with compromised devices and unauthorized device relocation in a communication network are disclosed. The described embodiments may be deployed in a content delivery network where receivers have been compromised in a manner that renders the conditional access system (CAS) inoperative at controlling the receivers' ability to receive content. In some embodiments, alternate commands not protected by the CAS system may be used to detect hacked devices and interdict same. In some embodiments, service devices in the content delivery network may allow for detection of unauthorized device relocation.
-
-
-
-
-
-
-
-
-