SYSTEMS AND METHODS FOR CONTINUOUS BIOMETRIC AUTHENTICATION AND PRESENCE DETECTION OF USER OF AN INFORMATION HANDLING SYSTEM
    71.
    发明申请
    SYSTEMS AND METHODS FOR CONTINUOUS BIOMETRIC AUTHENTICATION AND PRESENCE DETECTION OF USER OF AN INFORMATION HANDLING SYSTEM 审中-公开
    用于连续生物识别和存在信息处理系统用户检测的系统和方法

    公开(公告)号:US20140208417A1

    公开(公告)日:2014-07-24

    申请号:US13748004

    申请日:2013-01-23

    CPC classification number: G06F21/32

    Abstract: In accordance with embodiments of the present disclosure, an information handling system may include a user interface and a processor communicatively coupled to the user interface. The user interface may comprise a touch sensor configured to detect biometric fingerprint data of a human interacting within a user-interactive area of the user interface. The processor may be configured to receive biometric fingerprint data from the user interface inputted via the user interface during the human's natural interaction with the user interface. The processor may be further configured to determine if the biometric fingerprint data is that of an authorized user of the information handling system. The processor may also be configured to restrict access to the information handling system in response to determining that the biometric fingerprint data is not that of an authorized user of the information handling system.

    Abstract translation: 根据本公开的实施例,信息处理系统可以包括通信地耦合到用户界面的用户界面和处理器。 用户界面可以包括触摸传感器,其被配置为检测在用户界面的用户交互区域内人与人交互的生物测定指纹数据。 处理器可以被配置为在人类与用户界面的自然交互期间从经由用户界面输入的用户界面接收生物指纹数据。 处理器还可以被配置为确定生物测定指纹数据是否是信息处理系统的授权用户的指纹数据。 处理器还可以被配置为响应于确定生物测定指纹数据不是信息处理系统的授权用户的指纹数据而限制对信息处理系统的访问。

    SYSTEMS AND METHODS FOR SECURITY TIERING IN PEER-TO-PEER NETWORKING
    72.
    发明申请
    SYSTEMS AND METHODS FOR SECURITY TIERING IN PEER-TO-PEER NETWORKING 有权
    用于安全对等的对等网络的系统和方法

    公开(公告)号:US20140208383A1

    公开(公告)日:2014-07-24

    申请号:US13747030

    申请日:2013-01-22

    CPC classification number: H04L63/105 H04L63/126 H04L63/20 H04L67/104

    Abstract: A method may also include receiving from each of one or more of potential peer information handling systems a connection request comprising a peer minimum acceptable security level for the peer information handling system. The method may additionally include comparing the peer minimum acceptable security level to a security level of the information handling system. The method may further include completing a peer-to-peer connection between the information handling system and the peer information handling system if the minimum acceptable security level is not higher than that of the security level of the information handling system.

    Abstract translation: 一种方法还可以包括从潜在对等信息处理系统中的一个或多个潜在对等信息处理系统中的每一个接收包括用于对等信息处理系统的对等最小可接受安全级别的连接请求。 该方法还可以包括将对等最小可接受安全级别与信息处理系统的安全级别进行比较。 如果最小可接受安全级别不高于信息处理系统的安全级别,则该方法还可以包括完成信息处理系统与对等信息处理系统之间的对等连接。

    Systems and methods for transfer of workspace orchestration

    公开(公告)号:US12223029B2

    公开(公告)日:2025-02-11

    申请号:US17647796

    申请日:2022-01-12

    Abstract: Systems and methods support transferring control of a workspace that operates on an Information Handling System (IHS). An authorization policy is established on the IHS that is modifiable only by an arbiter of a remote orchestration service. The authorization policy specifies authorized administrators of the workspace. The authorization policy is modified to specify the arbiter and a first remote orchestrator as authorized administrators of the workspace. Administration of the workspace by the first orchestrator is allowed based on credentials that validate it as an authorized administrator specified by the policy. A notification is received of a transfer of orchestration of the workspace to a second remote orchestrator. The authorization policy is modified to specify the arbiter and the second orchestrator as authorized administrators of the workspace. Administration of the workspace by the second orchestrator is allowed based on credentials that validate it as an authorized administrator specified by the policy.

    Systems and methods for remote secure erasure of fingerprint data from information handling systems

    公开(公告)号:US12135795B2

    公开(公告)日:2024-11-05

    申请号:US17581642

    申请日:2022-01-21

    Abstract: Systems and methods are provided that may be implemented by services executing on one or more remote servers and on an endpoint information handling system to remotely erase (i.e., clear or remove) biometric fingerprint credential data that is previously stored on non-volatile memory of a discrete “match-on chip” fingerprint reader (MOFR) of the endpoint information handling system, as well as to erase separate non-biometric OS user identifier (ID) fingerprint enrollment information stored on separate system non-volatile memory of the endpoint information handling system.

    Multilayer encryption for user privacy compliance and corporate confidentiality

    公开(公告)号:US12003623B2

    公开(公告)日:2024-06-04

    申请号:US17126070

    申请日:2020-12-18

    CPC classification number: H04L9/0852 G06F9/45558 H04L9/14 G06F2009/45587

    Abstract: Systems and methods for multilayer encryption for user privacy compliance and corporate confidentiality are described. In some embodiments, an Information Handling System (IHS) may include a processor and a memory coupled to the processor, the memory having program instructions stored thereon that, upon execution, cause the IHS to: transmit, from a workspace instantiated by a local management agent to a portal managed by an enterprise: (i) a request to store a once-encrypted document, and (ii) an indication that the once-encrypted document is encrypted with a controlvault key; receive, from the portal at the workspace, a request to encrypt the once-encrypted document with an enterprise-issued cryptographic key to produce a twice-encrypted document; and transmit, from the workspace to the portal, a copy of the twice-encrypted document.

    ASSIGNMENT OF SERVICE IDENTITY FOR INFORMATION HANDLING SYSTEMS

    公开(公告)号:US20230237203A1

    公开(公告)日:2023-07-27

    申请号:US17648610

    申请日:2022-01-21

    CPC classification number: G06F21/73 G06F21/33 G06F21/44 G06F21/602

    Abstract: System and method are provided for assigning a service identifier for use by an IHS (Information Handling System), where a new service identifier may be assigned to the IHS due to replacement of hardware of the IHS. The IHS is provisioned with an inventory certificate that identifies hardware components of the IHS, including a service identifier for the IHS. Support provided for the IHS is tracked based on this service identifier. A hardware component of the IHS is removed, where the service identifier is assigned to this removed hardware component. A replacement hardware component is installed in the IHS. An updated inventory certificate is generated that assigns a new service identifier to the replacement hardware component installed in the IHS. The IHS is provisioned with the updated inventory certificate that specifies the new service identifier. Support provided for the IHS is now tracked based on the new service identifier.

Patent Agency Ranking