-
1.
公开(公告)号:US11641583B2
公开(公告)日:2023-05-02
申请号:US17472077
申请日:2021-09-10
申请人: LOOKOUT, INC.
发明人: Kevin Patrick Mahaffey , John G. Hering , James David Burgess , Vance Grkov , David Luke Richardson , Ayan Mandal , Cherry Mangat , Brian James Buck , William Robinson
IPC分类号: H04W12/08 , H04W12/12 , H04W12/30 , H04M15/00 , H04W4/029 , H04L9/40 , H04W4/021 , H04W4/02 , G06F21/31 , G06F21/88 , H04W12/126 , H04W4/90 , H04W48/02 , H04W8/24 , H04W12/68
摘要: A method is provided for evaluating the usage of a mobile communications device that itself provides access to a resource. In the method, a detected usage of the mobile communications device is compared to a stored usage pattern of an authorized user. When a measure associated with the difference between the detected usage and the stored usage pattern exceeds a threshold, it is concluded that the mobile communications device is being used by an unauthorized user. In response to this conclusion, a restriction is placed on an ability of the mobile communications device to access the resource.
-
公开(公告)号:US11038876B2
公开(公告)日:2021-06-15
申请号:US16241504
申请日:2019-01-07
申请人: Lookout, Inc.
发明人: Aaron Cockerill , David Richardson , Daniel Thanos , William Neil Robinson , Brian James Buck , Kevin Patrick Mahaffey
IPC分类号: H04L29/06
摘要: A method includes: receiving a request regarding access by a first computing device (e.g., a mobile device of a user) to a service; in response to the request, performing, by a second computing device (e.g., a device risk evaluation server, or a server of an identity provider), an evaluation that includes creating a fingerprint of the first computing device; and determining, by the second computing device, whether the fingerprint matches a fingerprint of one or more other computing devices. The second computing devices determines whether to authorize access to the service based on the evaluation.
-
公开(公告)号:US11017069B2
公开(公告)日:2021-05-25
申请号:US16430188
申请日:2019-06-03
申请人: LOOKOUT, INC.
IPC分类号: H04L29/00 , G06F21/35 , H04L29/06 , H04W12/06 , H04R1/10 , H04W84/18 , H04W88/02 , H04W12/61 , H04W12/63
摘要: The method disclosed herein provides for performing device authentication based on the of proximity to another device, such as a key device. When a key device is not near a mobile communications device, an unlock screen is allowed to be presented on a display screen. Based on the mobile communications device receiving a first code to unlock the mobile communications device, the mobile communications device is unlocked in a first mode. Based on receiving a second code while the unlocked mobile communications device is in the first mode, the unlocked mobile communications device changes from the first mode to a second mode, wherein a level of functionality of the mobile communications device in the second mode is greater than a level of functionality of the mobile communications device in the first mode.
-
4.
公开(公告)号:US10701183B2
公开(公告)日:2020-06-30
申请号:US16195612
申请日:2018-11-19
申请人: Lookout, Inc.
IPC分类号: H04L29/06 , H04L29/08 , H04W4/60 , H04W4/029 , G06F8/61 , H04W12/08 , H04W12/00 , H04W12/12 , H04W8/18 , H04L12/26 , H04W4/80
摘要: An operating system of a computing device is configured to monitor for occurrence of an event. In response to determining that the event has occurred, data associated with the event is obtained from the computing device. An address associated with an account of the computing device is determined, and the data associated with the event is sent to the address.
-
公开(公告)号:US10699273B2
公开(公告)日:2020-06-30
申请号:US15805889
申请日:2017-11-07
申请人: LOOKOUT, INC.
摘要: A method for authorizing a mobile payment transaction is provided that is based on device locations. The method includes receiving, by a server, a request from a point of sale (POS) device to authorize a payment transaction involving a payment facilitating device. In an embodiment, the request includes payment information of the payment transaction and location information of the POS device. When the request is received, an authorizing client device for the payment transaction is identified based on the payment information from the payment facilitating device. The request to authorize the payment transaction is granted when it is determined that the authorizing client device is located within a predetermined distance from the POS device.
-
6.
公开(公告)号:US20200097665A1
公开(公告)日:2020-03-26
申请号:US16670227
申请日:2019-10-31
申请人: LOOKOUT, INC.
摘要: Methods and systems are provided for conditionally allowing a mobile communications device to process received data. Initially, the data is analyzed by a known good component without the component determining that the data is safe, and the data is analyzed by a known bad component without the component determining that the data is malicious. Subsequently, the data is analyzed by a decision component on the mobile communications device. When the decision component determines the data to be safe, the decision component allows the mobile communications device to process the data. When the decision component determined the data to be malicious, the decision component prevents the mobile communications device from processing the data.
-
7.
公开(公告)号:US10469481B2
公开(公告)日:2019-11-05
申请号:US15410655
申请日:2017-01-19
申请人: LOOKOUT, INC.
发明人: Kevin Patrick Mahaffey , Timothy Micheal Wyatt , Brian James Buck , Matthew Robert Baker , Danielle Hewson Kingsley , Elaine P. Teoh , Marc William Rogers
摘要: A computing device creates verification information and a challenge token and sends the verification information and token to a server. A server receives a command and authentication information and uses the verification information to verify the authentication information. The server creates authentication credentials based on the authentication information and the challenge token. The computing device receives the command and the authentication credentials from the server, determines whether the credentials are valid, and then processes the command if the credentials are valid.
-
8.
公开(公告)号:US10452862B2
公开(公告)日:2019-10-22
申请号:US15473252
申请日:2017-03-29
申请人: Lookout, Inc.
发明人: Timothy Micheal Wyatt , Kevin Patrick Mahaffey , David Luke Richardson , Brian James Buck , Marc William Rogers
摘要: A system and method to create a policy for managing personal data on a mobile communications device are disclosed. Personal data stored at one or more locations on the mobile communications device is identified by a policy management module on the mobile communications device. A policy is then created based on the personal data stored at the one or more locations. The policy management module on the mobile communications device monitors at least the personal data stored in the one or more locations on the mobile communications device.
-
9.
公开(公告)号:US10256979B2
公开(公告)日:2019-04-09
申请号:US14105950
申请日:2013-12-13
申请人: Lookout, Inc.
发明人: Kevin Patrick Mahaffey , Timothy Micheal Wyatt , Daniel Lee Evans , Emil Barker Ong , Timothy Strazzere , Matthew John Joseph LaMantia , Brian James Buck
IPC分类号: H04L29/06 , H04L9/32 , G06F8/70 , G06F8/60 , G06Q30/02 , G06F21/44 , H04L12/26 , G06F21/57 , G06F11/36
摘要: Authenticity of a new application being installed on a mobile device is evaluated to provide a result. The evaluation uses a plurality of inputs. In response to the result, an action is performed (e.g., on the mobile device itself and/or a server performing or assisting with the evaluation). For example, the evaluating may be done for an application that a user of the mobile device desires to install from an application marketplace. In another example, the action is sending of a notification to the mobile device, and the notification includes an assessment of authenticity of the new application.
-
公开(公告)号:US10122747B2
公开(公告)日:2018-11-06
申请号:US15660864
申请日:2017-07-26
申请人: LOOKOUT, INC.
发明人: Kevin Patrick Mahaffey , Timothy Micheal Wyatt , Brian James Buck , John Gunther Hering , Amit Gupta , Alex Cameron Abey
摘要: Data is collected from a set of devices according to a data collection policy. The data is associated with device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation outside of a threshold deviation between the norm and the data collected from the particular device, a response is initiated.
-
-
-
-
-
-
-
-
-