-
公开(公告)号:US20150304195A1
公开(公告)日:2015-10-22
申请号:US14129512
申请日:2013-10-10
Applicant: INTEL CORPORATION
Inventor: Abhilasha Bhargav-Spantzel , Craig Owen , Sherry Chang , Hormuzd M. Khosravi , Jason Martin
IPC: H04L12/26
CPC classification number: H04L43/0876 , G06F11/3058 , G06F11/3089 , G06F11/3438 , G06F21/316 , G06F21/32 , G06F21/552 , G06F21/554 , G06F2221/2149 , G09B7/00 , H04L43/10
Abstract: Embodiments for implementing platform-enforced user accountability are generally described herein. A policy is accessed at a computing platform, the policy to define an expected behavior of a user of the system. Based on the policy, a sensor to use to enforce the policy is determined Data is obtained from the sensor, with the data indicative of an activity performed by the user, and using the data, a determination is made whether the user is in compliance with the expected behavior defined in the policy.
Abstract translation: 这里通常描述用于实现平台强制用户问责的实施例。 在计算平台上访问策略,定义系统用户的预期行为的策略。 基于该策略,确定用于强制执行策略的传感器数据是从传感器获得的,数据表示用户执行的活动,并且使用该数据,确定用户是否符合 策略中定义的预期行为。
-
公开(公告)号:US20150070134A1
公开(公告)日:2015-03-12
申请号:US14479604
申请日:2014-09-08
Applicant: INTEL CORPORATION
Inventor: Ramune Nagisetty , Melissa A. Cowan , Jason Martin , Richard A. Forand , Wen-Ling M. Huang , Conor P. Cahill
IPC: G07C9/00
CPC classification number: G07C9/00119 , G07C9/00111 , G07C2009/00095 , H04W12/06 , H04W12/08
Abstract: A wearable device (“WD”) stores a token after its wearer completes a successful strong authentication on a primary protected device (“primary PD”). Other protected devices (“secondary PDs”) recognize the stored token as representing a strong authentication and grant the user access while the user continues to wear the WD within a “digital leash-length” proximity. The WD constantly monitors whether the user continues to wear the device. Upon sensing that the user has removed the WD, the WD deletes, disables, or invalidates the token, The user must then repeat the strong authentication to gain further access to the protected devices.
Abstract translation: 穿戴式装置(“WD”)在穿戴者在主要受保护设备(“主要PD”)上完成成功的强认证之后存储令牌。 其他受保护设备(“辅助PD”)将所存储的令牌识别为表示强认证,并在用户继续佩戴“数字附带长度”接近度内的WD时授予用户访问权限。 WD不断监控用户是否继续佩戴设备。 一旦检测到用户已经取出WD,则WD将删除,禁用或使令牌无效。用户必须重复强认证才能进一步访问受保护的设备。
-
公开(公告)号:US10666635B2
公开(公告)日:2020-05-26
申请号:US16282601
申请日:2019-02-22
Applicant: Intel Corporation
Inventor: Venky P. Venkateswaran , Jason Martin , Gyan Prakash
Abstract: An embodiment includes a method executed by at least one processor comprising: determining a first environmental factor for a mobile communications device; determining a first security authentication level based on the determined first environmental factor; and allowing access to a first module of the mobile communications device based on the first security authentication level. Other embodiments are described herein.
-
34.
公开(公告)号:US20190220003A1
公开(公告)日:2019-07-18
申请号:US16366120
申请日:2019-03-27
Applicant: Intel Corporation
Inventor: Sridhar G. Sharma , S M Iftekharul Alam , Nilesh Ahuja , Avinash Kumar , Jason Martin , Ignacio J. Alvarez
CPC classification number: G05D1/0044 , G06K9/00805 , G06K9/00818 , G06K9/6256 , G06K9/6277 , G06N7/005 , H04W4/46
Abstract: Disclosures herein may be directed to a method, technique, or apparatus directed to a CA/AD that includes a system controller, disposed in a first CA/AD vehicle, to manage a collaborative three-dimensional (3-D) map of an environment around the first CA/AD vehicle, wherein the system controller is to receive, from another CA/AD vehicle proximate to the first CA/AD vehicle, an indication of at least a portion of another 3-D map of another environment around both the first CA/AD vehicle and the other CA/AD vehicle and incorporate the at least the portion of the 3-D map proximate to the first CA/AD vehicle and the other CA/AD vehicle into the 3-D map of the environment of the first CA/AD vehicle managed by the system controller.
-
公开(公告)号:US20190190901A1
公开(公告)日:2019-06-20
申请号:US16282601
申请日:2019-02-22
Applicant: Intel Corporation
Inventor: Venky P. Venkateswaran , Jason Martin , Gyan Prakash
Abstract: An embodiment includes a method executed by at least one processor comprising: determining a first environmental factor for a mobile communications device; determining a first security authentication level based on the determined first environmental factor; and allowing access to a first module of the mobile communications device based on the first security authentication level. Other embodiments are described herein.
-
36.
公开(公告)号:US10097350B2
公开(公告)日:2018-10-09
申请号:US15423975
申请日:2017-02-03
Applicant: Intel Corporation
Inventor: Ned M. Smith , Conor P. Cahill , Victoria C. Moore , Jason Martin , Micah J. Sheller
Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.
-
37.
公开(公告)号:US20180239976A1
公开(公告)日:2018-08-23
申请号:US15439224
申请日:2017-02-22
Applicant: Intel Corporation
Inventor: Cory Cornelius , Jason Martin , Ramune Nagisetty , Micah J. Sheller , Thao W. Xiong , Reese Bowes
Abstract: In one embodiment, an apparatus includes: a bioimpedance sensor to generate bioimpedance information based on bioimpedance sample information from at least some of a plurality of electrodes to be adapted about a portion of a person; at least one biometric sensor to generate biometric information based on biometric sample information from at least some of the plurality of electrodes; at least one environmental sensor to generate environmental context data; and an integration circuit to receive the bioimpedance information, the biometric information and the environmental context data and to adjust the bioimpedance information based at least in part on a value of one or more of the biometric information and the environmental context data. Other embodiments are described and claimed.
-
公开(公告)号:US10009327B2
公开(公告)日:2018-06-26
申请号:US15451600
申请日:2017-03-07
Applicant: Intel Corporation
Inventor: Ned M. Smith , Conor P. Cahill , Micah J. Sheller , Jason Martin
CPC classification number: H04L63/06 , G06F21/32 , G06F21/62 , G06F21/78 , H04L63/0861
Abstract: Generally, this disclosure describes technologies for securely storing and using biometric authentication information, such as biometric reference templates. In some embodiments, the technologies include a client device that stores one or more biometric reference templates in a memory thereof. The client device may transfer such templates to an authentication device. The transfer may be conditioned on verification that the authentication device includes a suitable protected environment for the templates and will execute an acceptable temporary storage policy. The technologies may also include an authentication device that is configured to temporarily store biometric reference templates received from a client device in a protected environment thereof. Upon completion of biometric authentication or the occurrence of a termination event, the authentication devices may delete the biometric reference templates from the protected environment.
-
公开(公告)号:US09898880B2
公开(公告)日:2018-02-20
申请号:US14479604
申请日:2014-09-08
Applicant: Intel Corporation
Inventor: Ramune Nagisetty , Melissa A Cowan , Jason Martin , Richard A Forand , Wen-Ling M Huang , Conor P Cahill
CPC classification number: G07C9/00119 , G07C9/00111 , G07C2009/00095 , H04W12/06 , H04W12/08
Abstract: A wearable device (“WD”) stores a token after its wearer completes a successful strong authentication on a primary protected device (“primary PD”). Other protected devices (“secondary PDs”) recognize the stored token as representing a strong authentication and grant the user access while the user continues to wear the WD within a “digital leash-length” proximity. The WD constantly monitors whether the user continues to wear the device. Upon sensing that the user has removed the WD, the WD deletes, disables, or invalidates the token, The user must then repeat the strong authentication to gain further access to the protected devices.
-
公开(公告)号:US09762566B2
公开(公告)日:2017-09-12
申请号:US15419447
申请日:2017-01-30
Applicant: Intel Corporation
Inventor: Micah Sheller , Conor Cahill , Jason Martin , Brandon Baker
CPC classification number: H04L63/08 , G06F21/31 , G06F21/57 , G06F2221/2101 , G06F2221/2113 , G06F2221/2137 , G06F2221/2151
Abstract: Technologies are provided in embodiments to manage an authentication confirmation score. Embodiments are configured to identify, in absolute session time, a beginning time and an ending time of an interval of an active user session on a client. Embodiments are also configured to determine a first value representing a first subset of a set of prior user sessions, where the prior user sessions of the first subset were active for at least as long as the beginning time. Embodiments can also determine a second value representing a second subset of the set of prior user sessions, where the prior user sessions of the second subset were active for at least as long as the ending time. Embodiments also determine, based on the first and second values, a decay rate for the authentication confidence score of the active user session. In some embodiments, the set is based on context attributes.
-
-
-
-
-
-
-
-
-