-
公开(公告)号:US09825967B2
公开(公告)日:2017-11-21
申请号:US13602061
申请日:2012-08-31
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
CPC分类号: G06F17/30595 , G06Q20/3224 , G06Q20/4016 , G06Q50/01 , H04L63/107
摘要: Disclosed herein are example embodiments for behavioral fingerprinting via social networking interaction. For certain example embodiments, at least one indication of family relation for at least one authorized user may be obtained via at least one social networking interaction, and the at least one indication of family relation may be incorporated into at least one behavioral fingerprint that is associated with the at least one authorized user, the at least one behavioral fingerprint including one or more indicators of utilization of one or more user devices by the at least one authorized user.
-
公开(公告)号:US08555077B2
公开(公告)日:2013-10-08
申请号:US13373685
申请日:2011-11-23
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
IPC分类号: H04L9/32
CPC分类号: G06F21/316 , G06F21/32 , G06F2221/2111 , H04L63/0861
摘要: Behavioral fingerprints hold gathered data related to users' interactions with a device or devices, inter alia. Behavioral fingerprints may be used to at least partially determine a level of accessibility of the device or of an aspect of the device for the user; provide a current status of a network-accessible user associated with the device; activate or deactivate functions, programs or features of the device; generate alerts regarding the user's interaction with the device; assist in identifying a current device as a device being currently used by a network-accessible user, etc. Behavioral fingerprints may include statistical calculations on social network collected data, user input, sensor-provided data as provided by GPS, accelerometers, microphones, cameras, timers, touch-panels, or other indication or combination of the foregoing, whether originating from the device or the network. Anomalous activity associated with the device may be detected without user intervention at least in part with behavioral fingerprints.
摘要翻译: 行为指纹保存与用户与设备或设备的交互相关的收集的数据,特别是。 可以使用行为指纹来至少部分地确定设备的可访问性水平或用户的设备的一个方面; 提供与该设备相关联的网络可访问用户的当前状态; 启动或停用设备的功能,程序或功能; 生成关于用户与设备的交互的警报; 协助将当前设备识别为当前由网络可访问用户使用的设备等。行为指纹可以包括对社交网络收集的数据,用户输入,由GPS,加速度计,麦克风,摄像机提供的传感器提供的数据的统计计算 ,定时器,触摸面板或前述的其他指示或组合,无论是来自设备还是网络。 可以在没有用户至少部分地用行为指纹进行干预的情况下检测与设备相关联的异常活动。
-
公开(公告)号:US20130191887A1
公开(公告)日:2013-07-25
申请号:US13373682
申请日:2011-11-23
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06F21/316 , H04L63/0823 , H04L63/0861 , H04L63/126
摘要: A computationally implemented method includes, but is not limited to: for receiving at a computing device one or more behavioral fingerprints associated with one or more network accessible users; receiving an authentication request at the computing device, the authentication request associated with one or more proposed transactions of the one or more network accessible users; and transmitting from the computing device a decision associated with the authentication request, the decision based on a trust verification schema generated by relationally mapping the one or more behavioral fingerprints associated with the one or more network accessible users. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
摘要翻译: 计算实现的方法包括但不限于:用于在计算设备处接收与一个或多个网络可访问用户相关联的一个或多个行为指纹; 在所述计算设备处接收认证请求,所述认证请求与所述一个或多个网络可访问用户的一个或多个所提议的事务相关联; 以及从所述计算设备发送与所述认证请求相关联的决定,所述决定基于通过关联地映射与所述一个或多个网络可访问用户相关联的所述一个或多个行为指纹而产生的信任验证模式。 除了上述之外,在权利要求,附图和形成本公开的一部分的文本中描述了其它方法方面。
-
公开(公告)号:US08713704B2
公开(公告)日:2014-04-29
申请号:US13475564
申请日:2012-05-18
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
CPC分类号: G06F21/62 , G06F21/316 , G06F21/32 , G06F21/554 , G06F2221/2113 , H04L9/3231 , H04L9/3263 , H04L63/08 , H04L63/0861 , H04L63/102 , H04L63/105
摘要: A computationally-implemented method, for certain example embodiments, may include, but is not limited to: determining that a first user of a computing device is associated with the computing device; and determining a level of authentication associated with the first user via the computing device, the level of authentication at least partially based on a behavioral fingerprint. A level of authentication determination may additionally/alternatively include at least determining a behavioral fingerprint via establishing a statistical predictability of one or more future actions of an authorized user of a computing device. A level of authentication determination may additionally/alternatively include at least determining an authentication level with respect to a computing device at least partially based on a behavioral fingerprint determined from interaction(s) with another device. In addition to the foregoing, other example aspects are described in the claims, drawings, and written description forming a part of the present disclosure.
摘要翻译: 对于某些示例性实施例,计算实现的方法可以包括但不限于:确定计算设备的第一用户与计算设备相关联; 以及经由所述计算设备确定与所述第一用户相关联的认证级别,所述认证级别至少部分地基于行为指纹。 认证确定级别可另外/替代地至少通过建立计算设备的授权用户的一个或多个未来动作的统计可预测性来确定行为指纹。 至少部分地基于从与另一设备的交互确定的行为指纹,认证确定级别可另外地或者替代地至少包括确定关于计算设备的认证级别。 除了上述之外,在构成本公开的一部分的权利要求,附图和书面描述中描述了其它示例方面。
-
公开(公告)号:US20130151515A1
公开(公告)日:2013-06-13
申请号:US13602061
申请日:2012-08-31
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
IPC分类号: G06F17/30
CPC分类号: G06F17/30595 , G06Q20/3224 , G06Q20/4016 , G06Q50/01 , H04L63/107
摘要: Disclosed herein are example embodiments for behavioral fingerprinting via social networking interaction. For certain example embodiments, at least one indication of family relation for at least one authorized user may be obtained via at least one social networking interaction, and the at least one indication of family relation may be incorporated into at least one behavioral fingerprint that is associated with the at least one authorized user, the at least one behavioral fingerprint including one or more indicators of utilization of one or more user devices by the at least one authorized user.
摘要翻译: 这里公开了通过社交网络交互进行行为指纹的示例实施例。 对于某些示例实施例,可以经由至少一个社交网络交互获得至少一个授权用户的家族关系的至少一个指示,并且家庭关系的至少一个指示可以被合并到至少一个相关联的行为指纹中 与所述至少一个授权用户一起,所述至少一个行为指纹包括由所述至少一个授权用户使用一个或多个用户设备的一个或多个指示符。
-
公开(公告)号:US08688980B2
公开(公告)日:2014-04-01
申请号:US13373677
申请日:2011-11-23
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
CPC分类号: G06F21/316 , G06F21/88
摘要: A computationally implemented method includes, but is not limited to: for determining one or more behavioral fingerprints associated with one or more network accessible users; relationally mapping the one or more behavioral fingerprints to generate a trust verification schema associated with the one or more network accessible users; and determining whether to authenticate one or more transactions via the trust verification schema. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
摘要翻译: 计算实现的方法包括但不限于:用于确定与一个或多个网络可访问用户相关联的一个或多个行为指纹; 关联地映射所述一个或多个行为指纹以生成与所述一个或多个网络可访问用户相关联的信任验证模式; 以及确定是否通过所述信任验证模式认证一个或多个交易。 除了上述之外,在权利要求,附图和形成本公开的一部分的文本中描述了其它方法方面。
-
公开(公告)号:US20130133054A1
公开(公告)日:2013-05-23
申请号:US13552502
申请日:2012-07-18
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
IPC分类号: G06F21/31
CPC分类号: G06F21/316
摘要: A computationally-implemented method, in accordance with certain example embodiments, may include, but is not limited to: receiving at a computer device one or more behavioral fingerprints associated with one or more network accessible users; receiving an authentication request at the computer device, the authentication request associated with one or more proposed transactions of the one or more network accessible users; and transmitting from the computer device a decision associated with the authentication request, the decision based at least partially on a trust verification schema generated from a relational mapping of the one or more behavioral fingerprints associated with the one or more network accessible users. In addition to the foregoing, other aspects are presented in the claims, drawings, and written description forming a part of the present disclosure.
摘要翻译: 根据某些示例实施例的计算实现的方法可以包括但不限于:在计算机设备处接收与一个或多个网络可访问用户相关联的一个或多个行为指纹; 在所述计算机设备处接收认证请求,所述认证请求与所述一个或多个网络可访问用户的一个或多个所提议的事务相关联; 以及从所述计算机设备发送与所述认证请求相关联的决定,所述决定至少部分地基于从与所述一个或多个网络可访问用户相关联的所述一个或多个行为指纹的关系映射生成的信任验证模式。 除了上述之外,其他方面在形成本公开的一部分的权利要求书,附图和书面描述中给出。
-
公开(公告)号:US20130133052A1
公开(公告)日:2013-05-23
申请号:US13373685
申请日:2011-11-23
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
IPC分类号: H04L9/32
CPC分类号: G06F21/316 , G06F21/32 , G06F2221/2111 , H04L63/0861
摘要: A computationally implemented method includes, but is not limited to: determining a behavioral fingerprint associated with a network accessible user of one or more devices, the behavioral fingerprint providing a current status of the network-accessible user; and identifying a current device of the one or more devices as being currently used by the network-accessible user as a function of the determined behavioral fingerprint. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
摘要翻译: 计算实现的方法包括但不限于:确定与一个或多个设备的网络可访问用户相关联的行为指纹,所述行为指纹提供所述网络可访问用户的当前状态; 以及根据所确定的行为指纹,将所述一个或多个设备的当前设备识别为所述网络可访问用户当前正在使用的设备。 除了上述之外,在权利要求,附图和形成本公开的一部分的文本中描述了其它方法方面。
-
公开(公告)号:US20130133033A1
公开(公告)日:2013-05-23
申请号:US13373684
申请日:2011-11-23
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
IPC分类号: G06F21/20
CPC分类号: G06F21/316
摘要: A computationally implemented method includes, but is not limited to: determining a behavioral fingerprint associated with a network-accessible user, the behavioral fingerprint providing a current status of the network-accessible user; and controlling one or more devices automatically as a function of the determined behavioral fingerprint and a direction received from the network-accessible user. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
摘要翻译: 计算实现的方法包括但不限于:确定与网络可访问用户相关联的行为指纹,行为指纹提供网络可访问用户的当前状态; 以及根据确定的行为指纹和从网络可访问用户接收的方向自动地控制一个或多个设备。 除了上述之外,在权利要求,附图和形成本公开的一部分的文本中描述了其它方法方面。
-
公开(公告)号:US20130097683A1
公开(公告)日:2013-04-18
申请号:US13373677
申请日:2011-11-23
申请人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
发明人: Marc E. Davis , Matthew G. Dyor , Daniel A. Gerrity , Xuedong Huang , Roderick A. Hyde , Royce A. Levien , Richard T. Lord , Robert W. Lord , Mark A. Malamud , Nathan P. Myhrvold , Clarence T. Tegreene
CPC分类号: G06F21/316 , G06F21/88
摘要: A computationally implemented method includes, but is not limited to: for determining one or more behavioral fingerprints associated with one or more network accessible users; relationally mapping the one or more behavioral fingerprints to generate a trust verification schema associated with the one or more network accessible users; and determining whether to authenticate one or more transactions via the trust verification schema. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
摘要翻译: 计算实现的方法包括但不限于:用于确定与一个或多个网络可访问用户相关联的一个或多个行为指纹; 关联地映射所述一个或多个行为指纹以生成与所述一个或多个网络可访问用户相关联的信任验证模式; 以及确定是否通过所述信任验证模式认证一个或多个交易。 除了上述之外,在权利要求,附图和形成本公开的一部分的文本中描述了其它方法方面。
-
-
-
-
-
-
-
-
-