Affiliation and disaffiliation of computing devices

    公开(公告)号:US10477396B2

    公开(公告)日:2019-11-12

    申请号:US15837747

    申请日:2017-12-11

    Abstract: Techniques described herein may provide for affiliation and disaffiliation of devices, such as office communication devices, associated with a user. The affiliation/disaffiliation may be performed using a mobile device (e.g., a smart phone). In one implementation, a method may include receiving a request to affiliate a user with one or more office devices; and receiving context data, from a mobile device, relating to a current context of the mobile device. The method may further include determining, based on the context data, to authorize the affiliation of the user with the one or more office devices; and provisioning, based on the determination to authorize the affiliation, the one or more office devices to customize the one or more office devices for the user.

    SECURE AUTOMATED DEVICE CONFIGURATION AND MANAGEMENT

    公开(公告)号:US20170223011A1

    公开(公告)日:2017-08-03

    申请号:US15011801

    申请日:2016-02-01

    CPC classification number: H04L63/0823 H04L63/06 H04L65/1006 H04L65/1066

    Abstract: A method may include performing secure device configuration, via a configuration service manager device, for a SIP user device. The method includes monitoring, via the configuration service manager device, the SIP user device for device authentication problems, configuration file download problems, device registration problems and device third party registration problems. The method may also include detecting the device authentication problems, and logging and reporting the detected device authentication problems. The method may also include automated testing of the device and logging and reporting of detected device test problems. The method further includes resolving the detected device authentication, registration or testing problems.

    Method and apparatus for providing multi-sensor multi-factor identity verification
    24.
    发明授权
    Method and apparatus for providing multi-sensor multi-factor identity verification 有权
    用于提供多传感器多因素身份验证的方法和装置

    公开(公告)号:US09391986B2

    公开(公告)日:2016-07-12

    申请号:US13907421

    申请日:2013-05-31

    CPC classification number: H04L63/0861 H04L9/3231 H04L2463/082 H04W12/06

    Abstract: An approach for multi-sensor multi-factor identity verification. An identity verification platform determines biometric data associated with a user from one or more sources. The one or more sources are associated with one or more respective network sessions. The platform generates one or more respective trust scores for the one or more sources, the one or more respective network sessions, or a combination thereof based on one or more contextual parameters associated with the user, the one or more sources, the one or more respective network sessions, or a combination thereof. Then the platform verifies an identity of the user based on the biometric data and the one or more respective trust scores.

    Abstract translation: 一种多传感器多因素身份验证方法。 身份验证平台从一个或多个来源确定与用户相关联的生物特征数据。 一个或多个源与一个或多个相应的网络会话相关联。 所述平台基于与所述用户相关联的一个或多个上下文参数,所述一个或多个源,所述一个或多个源生成所述一个或多个源,所述一个或多个相应网络会话或其组合的一个或多个相应的信任评分 各个网络会话或其组合。 然后,平台基于生物特征数据和一个或多个相应的信任分数来验证用户的身份。

    Method and system for providing gaze-directed correction during a video conferencing session
    25.
    发明授权
    Method and system for providing gaze-directed correction during a video conferencing session 有权
    用于在视频会议会话期间提供注视定向校正的方法和系统

    公开(公告)号:US09325939B2

    公开(公告)日:2016-04-26

    申请号:US14460002

    申请日:2014-08-14

    CPC classification number: H04N7/144 G06K9/00597 H04L65/1083 H04L65/601

    Abstract: An approach for ensuring the gaze of a user is directed towards a camera during a video conferencing session is described. A gaze detection platform determines a visual focal point of a user with respect to a display based on gaze tracking information, eye-tracking information, or a combination thereof, wherein the user is engaged in a video-based communication session presented on the display. The gaze detection platform further calculates an adjustment to the visual focal point to create a perceived visual focal point of the user with respect to a camera used by the user for the video-based communication session. The adjustment includes adjusting a use of an optical device, a change in a placement of content on the display, a physical movement of the camera, or a combination thereof.

    Abstract translation: 描述了在视频会议会话期间确保用户的凝视的方法被引向相机。 注视检测平台基于注视跟踪信息,眼睛跟踪信息或其组合来确定用户相对于显示器的视觉焦点,其中用户参与在显示器上呈现的基于视频的通信会话。 注视检测平台进一步计算对视觉焦点的调整,以创建相对于用户为基于视频的通信会话使用的相机所使用的感知视觉焦点。 该调整包括调整光学设备的使用,显示器上的内容的布置的改变,照相机的物理移动或其组合。

    Secure access credential updating
    26.
    发明授权
    Secure access credential updating 有权
    安全访问凭证更新

    公开(公告)号:US09154482B2

    公开(公告)日:2015-10-06

    申请号:US13768306

    申请日:2013-02-15

    CPC classification number: H04L63/08 H04L63/101 H04L63/107

    Abstract: One or more first servers may receive a token, generated by a second server based on the second server validating an authorization parameter received by a third server; receive, from the second server, a token parameter, associated with the token and being associated with the authorization parameter and identifying a credential associated with the third server; receive, from the third server, a request to update the credential, the request including the token; validate the token; form an updated credential based on the token parameter and based on validating the token; and provide the updated credential to the third server. The credential may be replaced, by the third server, with the updated credential without interaction with a user of the third server.

    Abstract translation: 一个或多个第一服务器可以接收由第二服务器基于第二服务器生成的令牌,该令牌验证由第三服务器接收的授权参数; 从所述第二服务器接收与所述令牌相关联并且与所述授权参数相关联并且识别与所述第三服务器相关联的证书的令牌参数; 从第三服务器接收更新凭证的请求,请求包括令牌; 验证令牌; 基于令牌参数并基于验证令牌形成更新的证书; 并向第三服务器提供更新的凭证。 第三服务器可以用更新的证书来替换凭证,而不与第三服务器的用户交互。

    Dynamic consent engine
    27.
    发明授权
    Dynamic consent engine 有权
    动态同意引擎

    公开(公告)号:US09137327B2

    公开(公告)日:2015-09-15

    申请号:US13899269

    申请日:2013-05-21

    CPC classification number: H04L67/32 H04W4/14 H04W12/06 H04W12/08

    Abstract: A system may be configured to request, from a user device, consent for an application server to output one or more messages to the user device. When requesting the consent, the system may output a consent message associated with the application server. The system may receive, from the user device, an indication of consent, the indication being sent by the user device based on the consent message; and enforce, by the consent gateway device, the consent indicated by the user device. When enforcing the consent, the system may allow or disallow application traffic, from the application server, based on the indication of consent. The application traffic may be associated with the user device.

    Abstract translation: 系统可以被配置为从用户设备请求同意应用服务器向用户设备输出一个或多个消息。 当请求同意时,系统可能输出与应用服务器相关联的同意消息。 系统可以从用户设备接收同意的指示,该指示由用户设备基于同意消息发送; 并由同意网关设备强制执行由用户设备指示的同意。 当执行同意时,系统可以基于同意的指示从应用服务器允许或不允许应用流量。 应用流量可以与用户设备相关联。

    AFFILIATION AND DISAFFILIATION OF COMPUTING DEVICES
    29.
    发明申请
    AFFILIATION AND DISAFFILIATION OF COMPUTING DEVICES 有权
    计算机设备的拆卸和拆除

    公开(公告)号:US20150304842A1

    公开(公告)日:2015-10-22

    申请号:US14254610

    申请日:2014-04-16

    Abstract: Techniques described herein may provide for affiliation and disaffiliation of devices, such as office communication devices, associated with a user. The affiliation/disaffiliation may be performed using a mobile device (e.g., a smart phone). In one implementation, a method may include receiving a request to affiliate a user with one or more office devices; and receiving context data, from a mobile device, relating to a current context of the mobile device. The method may further include determining, based on the context data, to authorize the affiliation of the user with the one or more office devices; and provisioning, based on the determination to authorize the affiliation, the one or more office devices to customize the one or more office devices for the user.

    Abstract translation: 本文描述的技术可以提供与用户相关联的设备(例如办公室通信设备)的归属和解散。 可以使用移动设备(例如,智能电话)来执行归属/解散。 在一个实现中,一种方法可以包括接收用户与一个或多个办公室设备联盟的请求; 以及从移动设备接收与移动设备的当前上下文相关的上下文数据。 该方法还可以包括基于上下文数据确定授权用户与一个或多个办公室设备的联系; 以及基于授权所述隶属关系的确定来配置,所述一个或多个办公室设备为所述用户定制所述一个或多个办公室设备。

Patent Agency Ranking