-
31.
公开(公告)号:US09514304B2
公开(公告)日:2016-12-06
申请号:US14362399
申请日:2013-12-23
Applicant: Intel Corporation
Inventor: Bradley W. Corrion , Micah J. Sheller , Jeffrey M. Tripp
CPC classification number: G06F21/36 , G06F3/04845 , G06F3/04886 , G06F21/31 , G06F21/552 , G06F21/56 , G06F2221/034 , H04L63/083
Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to facilitate secure screen input. An example disclosed system includes a user interface (UI) manager to generate a UI comprising a quantity of ordinal entry points, each one of the quantity of ordinal entry points comprising a repeating selectable pattern, an ordinal sequence generator to generate an initial randomized combination of the quantity of ordinal entry points, the randomized combination stored in a trusted execution environment, and an offset calculator to calculate a password entry value by comparing an offset value and direction value retrieved from the UI with the initial randomized combination of the quantity of ordinal entry points.
Abstract translation: 公开了方法,装置,系统和制品以便于安全的屏幕输入。 一个示例公开的系统包括用户界面(UI)管理器,用于生成包括一定数量的顺序入口点的UI,每个数量的顺序入口点包括重复的可选择模式,序数序列生成器,用于生成初始随机化组合 顺序入口点的数量,存储在可信执行环境中的随机化组合,以及偏移计算器,用于通过将从UI获取的偏移值和方向值与序数量的初始随机组合进行比较来计算密码输入值 积分
-
32.
公开(公告)号:US20160174031A1
公开(公告)日:2016-06-16
申请号:US14572576
申请日:2014-12-16
Applicant: Intel Corporation
Inventor: Ned M. Smith , Micah J. Sheller , Nathan Heldt-Sheller
Abstract: Various embodiments are generally directed to the provision and use of geometric location based security systems that use multiple beacons for determining a location. A beacon transmitted from an ultrasound broadcast as well as one or more different wireless broadcasts can be used to geo-locate a device and provide access controls based on the geo-location.
Abstract translation: 各种实施例通常涉及提供和使用基于几何位置的安全系统,其使用多个信标来确定位置。 可以使用从超声波广播发送的信标以及一个或多个不同的无线广播来定位设备并基于地理位置提供访问控制。
-
公开(公告)号:US20150373007A1
公开(公告)日:2015-12-24
申请号:US14838731
申请日:2015-08-28
Applicant: Intel Corporation
Inventor: Micah J. Sheller , Conor P. Cahill , Jason Martin , Ned M. Smith , Brandon Baker
CPC classification number: H04L63/08 , G06F21/31 , G06F21/316 , G06F2221/2101 , G06F2221/2103 , G06F2221/2139 , H04L63/0861 , H04L67/14 , H04L67/24
Abstract: Generally, this disclosure describes a continuous authentication confidence module. A system may include user device including processor circuitry configured to determine presence data; a confidence factor including at least one of a sensor configured to capture sensor input and a system monitoring module configured to monitor activity of the user device; memory configured to store a confidence score and an operating system; and a continuous authentication confidence module configured to determine the confidence score in response to an initial authentication of a specific user, update the confidence score based, at least in part, an expectation of user presence and/or selected presence data, and notify the operating system that the authentication is no longer valid if the updated confidence score is within a tolerance of a session close threshold; the initial authentication configured to open a session, the confidence score configured to indicate a current strength of authentication during the session.
Abstract translation: 通常,本公开描述了连续认证置信模块。 系统可以包括用户设备,包括被配置为确定存在数据的处理器电路; 包括被配置为捕获传感器输入的传感器中的至少一个的置信因子和被配置为监视用户设备的活动的系统监视模块中的至少一个; 存储器被配置为存储置信度分数和操作系统; 以及连续认证置信模块,被配置为响应于特定用户的初始认证来确定置信度得分,至少部分地基于用户存在和/或选择的存在数据的期望来更新置信度得分,并且通知操作 系统,如果更新的置信度分数在会话关闭阈值的容限内,认证不再有效; 所述初始认证被配置为打开会话,所述置信度分数被配置为指示所述会话期间的当前认证强度。
-
公开(公告)号:US20200322434A1
公开(公告)日:2020-10-08
申请号:US16087965
申请日:2016-04-01
Applicant: Micah J. SHELLER , Jeff SEDAYAO , INTEL CORPORATION
IPC: H04L29/08 , G01P15/00 , G01P13/00 , G01S19/01 , G06F16/2457 , H04W4/029 , H04W4/70 , H04W4/02 , H04M1/725
Abstract: Various systems and methods for Internet of Things (IoT) network sensor fusion are provided herein. A system for providing sensor collaboration includes: a sensor command circuit to access first-tier sensor data from a first-tier sensor associated with a user; a risk assessment circuit to use the first-tier sensor data to determine a risk rating, the risk rating representing a potential risk to the user; a user context circuit to determine a user context from the first-tier sensor data, wherein the user context circuit and the sensor command circuit are to selectively access second-tier sensor data from a second-tier sensor based on the user context; and a rule evaluation circuit to access a rule database to identify a rule corresponding to the risk rating and user context, and execute the rule when the rule is identified.
-
35.
公开(公告)号:US10749863B2
公开(公告)日:2020-08-18
申请号:US15439224
申请日:2017-02-22
Applicant: Intel Corporation
Inventor: Cory Cornelius , Jason Martin , Ramune Nagisetty , Micah J. Sheller , Thao W. Xiong , Reese Bowes
Abstract: In one embodiment, an apparatus includes: a bioimpedance sensor to generate bioimpedance information based on bioimpedance sample information from at least some of a plurality of electrodes to be adapted about a portion of a person; at least one biometric sensor to generate biometric information based on biometric sample information from at least some of the plurality of electrodes; at least one environmental sensor to generate environmental context data; and an integration circuit to receive the bioimpedance information, the biometric information and the environmental context data and to adjust the bioimpedance information based at least in part on a value of one or more of the biometric information and the environmental context data. Other embodiments are described and claimed.
-
公开(公告)号:US10218716B2
公开(公告)日:2019-02-26
申请号:US15283389
申请日:2016-10-01
Applicant: Intel Corporation
Inventor: Yonghong Huang , Jason Martin , Micah J. Sheller , Cory Cornelius , Shih-han Wang
Abstract: Technologies for analyzing a Uniform Resource Locator (URL) include a multi-stage URL analysis system. The multi-stage URL analysis system analyzes the URL using a multi-stage analysis. In the first stage, the multi-stage URL analysis system analyzes the URL using an ensemble lexical analysis. In the second stage, the multi-stage URL analysis system analyzes the URL based on third-party detection results. In the third stage, the multi-stage URL analysis system analyzes the URL based on metadata related to the URL. The multi-stage URL analysis system advances the stages of analysis if a malicious classification score determined by each stage does not satisfy a confidence threshold. The URL may also be selected for additional rigorous analysis using selection criteria not used in by the analysis stages.
-
公开(公告)号:US10114935B2
公开(公告)日:2018-10-30
申请号:US14580817
申请日:2014-12-23
Applicant: Intel Corporation
Inventor: Barnan Das , Abhilasha Bhargav-Spantzel , Narayan Biswal , Micah J. Sheller , Ned M. Smith , Hormuzd M. Khosravi
Abstract: Technologies for multi-factor authentication of a user include a computing device with one or more sensors. The computing device may authenticate the user by analyzing biometric and/or environmental sensor data to determine whether to allow the user access to a computing device. To do so, the computing device may determine reliability scores based on the environment during authentication for each biometric authentication factor used to authenticate the user. Additionally, the computing device may determine a login pattern based on sensor data collected during historical authentication attempts by the user over a period of time. The computing device may apply a machine-learning classification algorithm to determine classification rules, based on the login pattern, applied by the computing device to determine whether to allow the user access to the computing device. Other embodiments are described herein and claimed.
-
38.
公开(公告)号:US09990479B2
公开(公告)日:2018-06-05
申请号:US14583671
申请日:2014-12-27
Applicant: Intel Corporation
Inventor: Ned M. Smith , Nathan Heldt-Sheller , Micah J. Sheller , Kevin C. Wells , Hannah L. Scurfield , Nathaniel J. Goss , Sindhu Pandian , Brad H. Needham
CPC classification number: G06F21/31 , G06F21/41 , G06F21/53 , G06F21/88 , G06F2221/2105 , G06F2221/2111 , G06F2221/2147 , H04L9/3226 , H04L63/0815 , H04L2209/127 , H04L2209/805 , H04W12/06 , H04W88/02
Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
-
公开(公告)号:US20180103034A1
公开(公告)日:2018-04-12
申请号:US15813823
申请日:2017-11-15
Applicant: Intel Corporation
Inventor: Ned M. Smith , Hannah L. Scurfield , Nathan Heldt-Sheller , Micah J. Sheller , Nathaniel J. Goss , Kevin C. Wells , Sindhu Pandian
CPC classification number: H04L63/0861 , G06F21/31 , G06F21/316 , G06F2221/2105 , G06N20/00 , H04L63/0884 , H04L67/306
Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
-
40.
公开(公告)号:US09934372B1
公开(公告)日:2018-04-03
申请号:US15476995
申请日:2017-04-01
Applicant: Intel Corporation
Inventor: Cory Cornelius , Micah J. Sheller , Jason Martin
CPC classification number: G06F21/32 , A61B5/0024 , A61B5/0536 , A61B5/117 , A61B5/6803
Abstract: Technologies for performing orientation-independent bioimpedance-based user authentication include a compute device. The compute device includes a plurality of electrodes usable to transmit an alternating current and measure a bioimpedance in a section of the body of a user. The compute device is to transmit, with a pair of the electrodes, an alternating current through the section of the body of the user, measure, with a pair of the electrodes, a bioimpedance of the section of the body to the transmitted alternating current, generate a tomographic image as a function of the measured bioimpedance, identify a position of a fiduciary marker in the tomographic image, rotate the tomographic image to a predefined orientation as a function of the position of the fiduciary marker, extract one or more biometric features from the rotated tomographic image, and perform authentication of the user as a function of the extracted one or more biometric features.
-
-
-
-
-
-
-
-
-