-
1.
公开(公告)号:US20180341756A1
公开(公告)日:2018-11-29
申请号:US15982209
申请日:2018-05-17
Applicant: Intel Corporation
Inventor: Ned M. Smith , Nathan Heldt-Sheller , Micah J. Sheller , Kevin C. Wells , Hannah L. Scurfield , Nathaniel J. Goss , Sindhu Pandian , Brad H. Needham
Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
-
2.
公开(公告)号:US10055556B2
公开(公告)日:2018-08-21
申请号:US14866950
申请日:2015-09-26
Applicant: Intel Corporation
Inventor: Ned M. Smith , Nathan Heldt-Sheller , Micah J. Sheller , Kevin C. Wells , Hannah L. Scurfield , Nathaniel J. Goss , Sindhu Pandian , Brad H. Needham
CPC classification number: G06F21/31 , G06F21/41 , G06F21/53 , G06F21/88 , G06F2221/2105 , G06F2221/2111 , G06F2221/2147 , H04L9/3226 , H04L63/0815 , H04L2209/127 , H04L2209/805 , H04W12/00503 , H04W12/00504 , H04W12/00508 , H04W12/06 , H04W88/02
Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
-
公开(公告)号:US20180069855A1
公开(公告)日:2018-03-08
申请号:US15812956
申请日:2017-11-14
Applicant: Intel Corporation
Inventor: Ned M. Smith , Hannah L. Scurfield , Nathan Heldt-Sheller , Micah J. Sheller , Nathaniel J. Goss , Kevin C. Wells , Sindhu Pandian
CPC classification number: H04L63/0861 , G06F21/31 , G06F21/316 , G06F2221/2105 , G06N20/00 , H04L63/0884 , H04L67/306
Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
-
公开(公告)号:US20180077154A1
公开(公告)日:2018-03-15
申请号:US15813789
申请日:2017-11-15
Applicant: Intel Corporation
Inventor: Ned M. Smith , Hannah L. Scurfield , Nathan Heldt-Sheller , Micah J. Sheller , Nathaniel J. Goss , Kevin C. Wells , Sindhu Pandian
CPC classification number: H04L63/0861 , G06F21/31 , G06F21/316 , G06F2221/2105 , G06N20/00 , H04L63/0884 , H04L67/306
Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
-
公开(公告)号:US09628477B2
公开(公告)日:2017-04-18
申请号:US14581659
申请日:2014-12-23
Applicant: INTEL CORPORATION
Inventor: Ned M. Smith , Hannah L. Scurfield , Nathan Heldt-Sheller , Micah J. Sheller , Nathaniel J. Goss , Kevin C. Wells , Sindhu Pandian
CPC classification number: H04L63/0861 , G06F21/31 , G06F21/316 , G06F2221/2105 , G06N99/005 , H04L63/0884 , H04L67/306
Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
-
6.
公开(公告)号:US09990479B2
公开(公告)日:2018-06-05
申请号:US14583671
申请日:2014-12-27
Applicant: Intel Corporation
Inventor: Ned M. Smith , Nathan Heldt-Sheller , Micah J. Sheller , Kevin C. Wells , Hannah L. Scurfield , Nathaniel J. Goss , Sindhu Pandian , Brad H. Needham
CPC classification number: G06F21/31 , G06F21/41 , G06F21/53 , G06F21/88 , G06F2221/2105 , G06F2221/2111 , G06F2221/2147 , H04L9/3226 , H04L63/0815 , H04L2209/127 , H04L2209/805 , H04W12/06 , H04W88/02
Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
-
公开(公告)号:US20180103034A1
公开(公告)日:2018-04-12
申请号:US15813823
申请日:2017-11-15
Applicant: Intel Corporation
Inventor: Ned M. Smith , Hannah L. Scurfield , Nathan Heldt-Sheller , Micah J. Sheller , Nathaniel J. Goss , Kevin C. Wells , Sindhu Pandian
CPC classification number: H04L63/0861 , G06F21/31 , G06F21/316 , G06F2221/2105 , G06N20/00 , H04L63/0884 , H04L67/306
Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
-
公开(公告)号:US20170180363A1
公开(公告)日:2017-06-22
申请号:US15449568
申请日:2017-03-03
Applicant: Intel Corporation
Inventor: Ned M. Smith , Hannah L. Scurfield , Nathan Heldt-Sheller , Micah J. Sheller , Nathaniel J. Goss , Kevin C. Wells , Sindhu Pandian
CPC classification number: H04L63/0861 , G06F21/31 , G06F21/316 , G06F2221/2105 , G06N20/00 , H04L63/0884 , H04L67/306
Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
-
-
-
-
-
-
-