Method and system for authenticating a session on a communication device

    公开(公告)号:US10230723B2

    公开(公告)日:2019-03-12

    申请号:US15142432

    申请日:2016-04-29

    Abstract: Method and system for authenticating a session on a communication device. One method includes determining a use context of the communication device and an authentication status of the communication device. The method further includes determining a predetermined period of time based on at least one of the use context and the authentication status. The method further includes generating biometric templates based on at least one of the use context and the authentication status. The method further includes selecting a matching threshold for the biometric templates based on at least one of the use context and the authentication status. The method further includes comparing a match score of each of the biometric templates to the matching threshold to determine a passing amount of biometric templates with match scores that meet or exceed the matching threshold. The method further includes authenticating the session on the communication device.

    METHOD AND APPARATUS FOR ISSUING A CREDENTIAL FOR AN INCIDENT AREA NETWORK

    公开(公告)号:US20170353451A1

    公开(公告)日:2017-12-07

    申请号:US15170683

    申请日:2016-06-01

    CPC classification number: H04W4/90 H04L63/0876 H04L63/102 H04W12/06

    Abstract: A method and apparatus for issuing an incident-issued credential for an incident area network. One embodiment provides an identity server including an electronic processor configured to receive an agency-issued credential and retrieve a first set of attributes from the agency-issued credential. The electronic processor is also configured to map the first set of attributes to a scope of a service available through an incident area network. The electronic processor is further configured to generate the incident-issued credential for the incident area network including the scope and issue the incident-issued credential to a user device.

    Utilizing a stapling technique with a server-based certificate validation protocol to reduce overhead for mobile communication devices
    3.
    发明授权
    Utilizing a stapling technique with a server-based certificate validation protocol to reduce overhead for mobile communication devices 有权
    利用基于服务器的证书验证协议的装订技术来减少移动通信设备的开销

    公开(公告)号:US09503269B2

    公开(公告)日:2016-11-22

    申请号:US14278991

    申请日:2014-05-15

    CPC classification number: H04L9/3268 H04L9/006 H04L9/3265 H04L63/0823

    Abstract: A certificate issuer (210) can periodically request, receive, and store current server-based certificate validation protocol (SCVP) staples (225) for supported relying parties (205) from at least one server-based certificate validation protocol (SCVP) responder (215). The certificate issuer (210) can receive a contact initiation request (220) from one of the relying parties (205). Responsive to receiving the contact initiation request (220), the certificate issuer (210) can identify a current SCVP staple from the saved staples that is applicable to the relying party (205). The certificate issuer (210) can conveying a response to the contact initiation request (220) to the relying party (205). The response can comprise the identified SCVP staple and a public key infrastructure (PKI) certificate (230) of the certificate issuer. The SCVP staple can validate a certification path between the PKI certificate (230) and a different certificate trusted by the relying party (205).

    Abstract translation: 证书颁发者(210)可以从至少一个基于服务器的证书验证协议(SCVP)应答器(SCVP)应答器(210)向所支持的依赖方(205)周期性地请求,接收和存储当前基于服务器的证书验证协议(SCVP)订书钉(225) 215)。 证书发行者(210)可以从依赖方(205)之一接收联系发起请求(220)。 响应于接收到联系发起请求(220),证书发行者(210)可以从适用于依赖方(205)的订购订书钉中识别当前的SCVP订书钉。 证书发行者(210)可以向联系方(205)传送对联系发起请求(220)的响应。 该响应可以包括所识别的SCVP订书钉和证书颁发者的公钥基础设施(PKI)证书(230)。 SCVP订书钉可以验证PKI证书(230)和依赖方(205)信任的不同证书之间的认证路径。

    Incident card system
    4.
    发明授权

    公开(公告)号:US11327627B2

    公开(公告)日:2022-05-10

    申请号:US17244913

    申请日:2021-04-29

    Abstract: A system for managing incidents includes an electronic display, an electronic processor coupled to the electronic display, and memory coupled to the electronic processor and storing instructions. The instructions, when executed by the electronic processor, cause the system to display an incident card on the electronic display, display first incident information on a front side of the incident card, receive a first user input indicating to flip to a back side of the incident card, determine user focus information, generate second incident information based on the user focus information, and display a back side of the card responsive to receiving the first user input. The back side includes the second incident information.

    Method and apparatus for issuing a credential for an incident area network

    公开(公告)号:US10104526B2

    公开(公告)日:2018-10-16

    申请号:US15170683

    申请日:2016-06-01

    Abstract: A method and apparatus for issuing an incident-issued credential for an incident area network. One embodiment provides an identity server including an electronic processor configured to receive an agency-issued credential and retrieve a first set of attributes from the agency-issued credential. The electronic processor is also configured to map the first set of attributes to a scope of a service available through an incident area network. The electronic processor is further configured to generate the incident-issued credential for the incident area network including the scope and issue the incident-issued credential to a user device.

    Methods and systems for connecting a wireless communications device to a deployable wireless communications network

    公开(公告)号:US10039151B1

    公开(公告)日:2018-07-31

    申请号:US15422177

    申请日:2017-02-01

    Abstract: Methods and systems for connecting a wireless communications device to a deployable wireless communications network. The method includes receiving, from the wireless communications device via a mobile management entity (MME) configured to operate as an extensible authentication protocol (EAP) authenticator, an extensible authentication protocol packet. The method further includes authenticating the wireless communications device based on the extensible authentication protocol packet. The method further includes establishing a first wireless connection between the wireless communications device and a deployable subscription bootstrapping service of the deployable wireless communications network. The method further includes generating a subscription profile for the wireless communications device, and communicating the subscription profile to the wireless communications device via the first wireless connection. The method further includes discontinuing the first wireless connection, and establishing a second wireless connection between the wireless communications device and the deployable wireless communications network using the subscription profile.

    Method for intelligently and dynamically selecting beacon transmitting nodes in ad-hoc networks

    公开(公告)号:US09961619B2

    公开(公告)日:2018-05-01

    申请号:US14704698

    申请日:2015-05-05

    CPC classification number: H04W48/16 H04W48/20 H04W76/15 H04W84/18 H04W88/06

    Abstract: A method of transitioning a wireless networking device from a non-access point mode to an access point mode includes receiving a find network request from another wireless networking device and sending a find network response including beacon data and an identifier. The method includes receiving a join network request from the other wireless networking device and associating with the other networking device by transitioning from a default mode to an access point mode. The other wireless networking device then operates as a client device. Each wireless networking device in the default mode listens for other wireless networking devices seeking an access point for the wireless network. In the access point mode the wireless networking device periodically broadcasts beacons. Each wireless networking device transitions to a client-only mode, when limiting conditions are present.

    METHOD AND APPARATUS FOR SINGLE SIGN-ON COLLABORATON AMONG MOBILE DEVICES
    9.
    发明申请
    METHOD AND APPARATUS FOR SINGLE SIGN-ON COLLABORATON AMONG MOBILE DEVICES 有权
    移动设备上单点登录协议的方法与装置

    公开(公告)号:US20140189834A1

    公开(公告)日:2014-07-03

    申请号:US13728521

    申请日:2012-12-27

    Abstract: An apparatus for, and method of, single sign-on collaboration among a plurality of mobile devices, includes a server for issuing a first identity token to subsequently authenticate a user of a first of the mobile devices to a service provider, and for generating and sending a collaboration key to the first device based on the first identity token or user authentication. The first device generates and sends a collaboration credential based on the collaboration key to a second device paired with the first device. The server also issues a second identity token to subsequently authenticate to the service provider the user of the second device based on the collaboration credential received from the first device, to support single sign-on collaboration for the user across the plurality of mobile devices.

    Abstract translation: 用于多个移动设备之间的单点登录协作的装置和方法包括用于发布第一身份令牌以随后向服务提供商认证第一移动设备的用户的服务器,以及用于生成和 基于第一身份令牌或用户认证向第一设备发送协作密钥。 第一设备基于协作密钥生成并发送与第一设备配对的第二设备的协作凭证。 服务器还发出第二身份令牌,以随后基于从第一设备接收到的协作凭证向服务提供商验证第二设备的用户,以支持跨多个移动设备的用户的单点登录协作。

    INCIDENT CARD SYSTEM
    10.
    发明申请

    公开(公告)号:US20210286476A1

    公开(公告)日:2021-09-16

    申请号:US17244913

    申请日:2021-04-29

    Abstract: A system for managing incidents includes an electronic display, an electronic processor coupled to the electronic display, and memory coupled to the electronic processor and storing instructions. The instructions, when executed by the electronic processor, cause the system to display an incident card on the electronic display, display first incident information on a front side of the incident card, receive a first user input indicating to flip to a back side of the incident card, determine user focus information, generate second incident information based on the user focus information, and display a back side of the card responsive to receiving the first user input. The back side includes the second incident information.

Patent Agency Ranking