PROTECTED CREDENTIALS FOR ROAMING BIOMETRIC LOGIN PROFILES

    公开(公告)号:US20200274705A1

    公开(公告)日:2020-08-27

    申请号:US16282070

    申请日:2019-02-21

    Abstract: In a system of networked IHSs (Information Handling Systems) supporting the use of roaming biometric profiles, an individual may utilize biometric authentication for gaining access to various IHSs within the system. An IHS configured to support roaming biometric authentication includes biometric sensors that support secure transmission and management of biometric prints collected by such sensors. Such biometric sensors may interoperate with a secure processing component of the IHS in order to prevent transmission and storage of unprotected biometric prints, while still supporting roaming biometric authentication. The biometric sensor utilizes an encryption key for encoding biometric prints where the key is selected based on a group affiliation of the individual, thus protecting biometric prints from other groups that use roaming biometric authentication while sharing the same network of IHSs.

    AUTHORIZATION CONTROL FOR HARDWARE MANAGEMENT

    公开(公告)号:US20200233983A1

    公开(公告)日:2020-07-23

    申请号:US16250117

    申请日:2019-01-17

    Abstract: A user or a provider of an IHS (Information Handling System) may prefer to disable, on a temporary or permanent basis, hardware components of the IHS. For instance, a user may prefer to prevent all microphone inputs through disabling of the microphone device of the IHS. Disabling hardware components via the operating system of IHS is cumbersome, especially for temporary hardware configurations. Embodiments provide the capability for securely managing certain hardware components of an IHS without reliance on the operating system of an IHS, while providing assurances that a hardware component is actually disabled. Embodiments assure disabling of a hardware component by providing the ability to terminate power to the component, where the power is terminated based on commands transmitted by a trusted resource via an out-of-band signal pathway to the hardware component.

    Systems And Methods For Software Integrity Validation Using Blockchain

    公开(公告)号:US20200073657A1

    公开(公告)日:2020-03-05

    申请号:US16117890

    申请日:2018-08-30

    Abstract: Systems and methods are provided that that may be implemented to track software developer code contributions and their respective revisions. In one exemplary implementation, a distributed ledger may be utilized to track software developer code contributions and their respective revisions. Each code contribution digest, code digest ID, developer public key and previous blockchain block may be compiled for a new block in the blockchain, and the compilation may first be hashed and signed by the private key of the developer. Each developer may have his/her own blockchain that resides within a code repository site and which may also be cached locally on the end user device and used to verify the integrity of the code contribution (e.g., application/service/executable) at the time it is installed on the end user device.

    REMOTE INTEGRITY ASSURANCE OF A SECURED VIRTUAL ENVIRONMENT

    公开(公告)号:US20190332773A1

    公开(公告)日:2019-10-31

    申请号:US15962520

    申请日:2018-04-25

    Abstract: A secured virtual environment provides access to enterprise data and may be configured remotely while isolated from the operating system of an Information Handling System (IHS). In secured booting of the IHS, references signatures are received via an out-of-band connection to the IHS. The reference signatures specify reference states for components of the IHS. Prior to launching a secured virtual environment, a trusted resource of the IHS, such as embedded controller isolated from the operating system, is queried for updated signatures specifying operating states of the component. The integrity of the IHS is validated based on comparisons of the respective reference signatures and updated signatures. If the integrity of the IHS is validated, a secured virtual environment is configured such that particular user may access the enterprise data according to applicable policies that may be periodically revalidated. The secured virtual environment may then be launched on the IHS.

    System and method of fingerprint anti-spoofing protection using multi-spectral optical sensor array

    公开(公告)号:US10242245B2

    公开(公告)日:2019-03-26

    申请号:US15624191

    申请日:2017-06-15

    Abstract: Systems and methods for fingerprint anti-spoof protection using a multispectral optical sensor array may include a fingerprint sensor device that may have a fingerprint area sensor, a multi-spectral optical sensor array, and a signal processing device. The fingerprint area sensor may detect a finger in contact with the fingerprint area sensor and may capture a fingerprint sensor image. The multi-spectral optical sensor array may capture spectral reflectance data of the detected finger. The signal processing device may determine authenticity of the detected finger based on the fingerprint sensor image and the spectral reflectance data and provide an authentication result.

    Object management for external off-host authentication processing systems

    公开(公告)号:US09894062B2

    公开(公告)日:2018-02-13

    申请号:US15071628

    申请日:2016-03-16

    CPC classification number: H04L63/0853 G06F21/31 H04L63/0861

    Abstract: Systems and methods for providing object management for external off-host authentication processing systems are described. In some embodiments, a method may include: identifying, by an Information Handling System (IHS), raw data to be stored within an object in an off-host memory of an external off-host authentication processing system coupled to the IHS, wherein the external off-host authentication processing system provides a hardware environment segregated from the IHS; collecting authentication data from a user by prompting the user; generating a system identification (ID) that uniquely characterizes the IHS without prompting the user; and storing the authentication data, the system ID, and the raw data as part of the object in the off-host memory.

    SYSTEMS AND METHODS FOR COMMAND-BASED ENTRY INTO BASIC INPUT/OUTPUT SYSTEM SETUP FROM OPERATING SYSTEM
    69.
    发明申请
    SYSTEMS AND METHODS FOR COMMAND-BASED ENTRY INTO BASIC INPUT/OUTPUT SYSTEM SETUP FROM OPERATING SYSTEM 有权
    用于基于输入/输出系统的基于输入/输出系统的系统和方法从操作系统设置

    公开(公告)号:US20150278525A1

    公开(公告)日:2015-10-01

    申请号:US14736967

    申请日:2015-06-11

    CPC classification number: G06F21/575 G06F9/4401

    Abstract: In accordance embodiments of the present disclosure, a method may include, during execution of an operating system on an information handling system and responsive to a user input indicating a desire to invoke a basic input/output system (BIOS) setup program for configuring a BIOS, prompting for and receiving user-provided credentials via a user interface communicatively coupled to the processor. The method may also include, during execution of the operating system, passing BIOS credentials to the BIOS based on the user-provided credentials. The method may additionally include, during execution of the operating system determining, by the BIOS, if the BIOS credentials are valid. The method may further include, responsive to determining that the BIOS credentials are valid, setting a flag to a value indicating that the BIOS setup program is to be invoked on a subsequent boot of the information handling system.

    Abstract translation: 根据本公开的实施例,一种方法可以包括在信息处理系统上的操作系统的执行期间并响应于用户输入,该用户输入指示调用用于配置BIOS的基本输入/输出系统(BIOS)设置程序 通过通信地耦合到处理器的用户界面提示和接收用户提供的凭证。 该方法还可以包括在执行操作系统期间,基于用户提供的凭证将BIOS凭证传送到BIOS。 该方法可以另外包括在操作系统的执行期间由BIOS确定BIOS凭证是否有效。 该方法还可以包括响应于确定BIOS凭证有效,将标志设置为指示在随后的信息处理系统引导时将要调用BIOS设置程序的值。

    Managing Trust Relationships
    70.
    发明申请
    Managing Trust Relationships 有权
    管理信任关系

    公开(公告)号:US20150163217A1

    公开(公告)日:2015-06-11

    申请号:US14102130

    申请日:2013-12-10

    Abstract: Systems and methods for managing trust relationships. In some embodiments, a method may include receiving an indication of an in-person transaction between a first user and a second user; calculating, for the first user, a trust score associated with the second user, the trust score based, at least in part, upon the indication; and storing a record of the trust score. For example, the in-person transaction may include a face-to-face meeting.

    Abstract translation: 用于管理信任关系的系统和方法。 在一些实施例中,方法可以包括接收第一用户和第二用户之间的亲自交易的指示; 针对所述第一用户计算与所述第二用户相关联的信任评分,所述信任评分至少部分地基于所述指示; 并存储信任分数的记录。 例如,个人交易可以包括面对面会议。

Patent Agency Ranking