-
1.
公开(公告)号:US11227044B2
公开(公告)日:2022-01-18
申请号:US16548416
申请日:2019-08-22
Applicant: Microsoft Technology Licensing, LLC
Inventor: Jing Zhang , Anshul Rawat , Craig Thomas McIntyre , Guillermo Enrique Rueda , Peter Gregory Davis , Nathan Jeffrey Ide , Ibrahim Mohammad Ismail , Pranav Kukreja
IPC: G06F21/40 , G06F3/0488 , G06F21/57
Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
-
公开(公告)号:US11030298B2
公开(公告)日:2021-06-08
申请号:US16378020
申请日:2019-04-08
Applicant: Microsoft Technology Licensing, LLC
Inventor: Nathan Jeffrey Ide , Ibrahim Mohammad Ismail , Robert Bradley Gilbert , Haitao Wang , Matthew Jonathan Joplin
Abstract: Methods and devices for using candidate accounts on a computer device may include creating on the computer device, a candidate account representing a blank user profile for use on the computer device. The methods and devices may include automatically logging in the candidate account and locking the computer device. The methods and devices may include creating a user specific isolated environment on the computer device for the candidate account.
-
公开(公告)号:US20200320187A1
公开(公告)日:2020-10-08
申请号:US16378020
申请日:2019-04-08
Applicant: Microsoft Technology Licensing, LLC
Inventor: Nathan Jeffrey Ide , Ibrahim Mohammad Ismail , Robert Bradley Gilbert , Haitao Wang , Matthew Jonathan Joplin
IPC: G06F21/45
Abstract: Methods and devices for using candidate accounts on a computer device may include creating on the computer device, a candidate account representing a blank user profile for use on the computer device. The methods and devices may include automatically logging in the candidate account and locking the computer device. The methods and devices may include creating a user specific isolated environment on the computer device for the candidate account.
-
公开(公告)号:US11841936B2
公开(公告)日:2023-12-12
申请号:US17647382
申请日:2022-01-07
Applicant: Microsoft Technology Licensing, LLC
Inventor: Jing Zhang , Anshul Rawat , Craig Thomas McIntyre , Guillermo Enrique Rueda , Peter Gregory Davis , Nathan Jeffrey Ide , Ibrahim Mohammad Ismail , Pranav Kukreja
IPC: G06F21/40 , G06F3/0488 , G06F21/57
CPC classification number: G06F21/40 , G06F3/0488 , G06F21/575 , G06F2221/2147
Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
-
公开(公告)号:US20160224780A1
公开(公告)日:2016-08-04
申请号:US14614367
申请日:2015-02-04
Applicant: Microsoft Technology Licensing, LLC
Inventor: Prajav Kukreja , Ibrahim Mohammad Ismail , Octavian Tony Ureche , Nathan Ide , Andrew V. Echols , Paresh Maisuria , Neeraj Kumar Singh , Yashar Bahman
CPC classification number: G06F21/44 , G06F21/62 , G06F21/6281 , G06F2221/032
Abstract: A facility for managing the state of an electronic device is described. A facility determines a maximum-inactivity-to-lock period length and a grace period length. The facility subtracts the grace period length from the maximum-inactivity-to-lock period length to obtain an inactivity-to-disable-display period length. During a time when the device is unlocked and a visual display of the device is enabled, the facility receives one or more first user input events. At a time that is the inactivity-to-disable-display period length after the latest first user input event is received, the facility disables the visual display to begin a grace period. At a time that is less than the grace period length later than the beginning of the grace period, the facility receives a second user input event. In response, the facility enables the visual display in order to provide authenticated access to the device without imposing any further authentication process.
Abstract translation: 描述用于管理电子设备的状态的设备。 设备确定最大不活动锁定周期长度和宽限期长度。 该设施从最大不活动到锁定周期长度中减去宽限期长度,以获得不活动到禁用显示周期长度。 在设备被解锁并且启用设备的视觉显示的时间期间,设备接收一个或多个第一用户输入事件。 在接收到最新的第一用户输入事件之后的不活动到禁用显示周期长度的时间,该设施禁用视觉显示开始宽限期。 在比宽限期开始时小的宽限期长度的时间内,设施接收第二用户输入事件。 作为响应,该设施能够进行视觉显示,以便提供对设备的认证访问,而不施加任何进一步的认证过程。
-
公开(公告)号:US10078747B2
公开(公告)日:2018-09-18
申请号:US14748222
申请日:2015-06-23
Applicant: Microsoft Technology Licensing, LLC
Inventor: Tony Ureche , Saurav Sinha , Pranav Kukreja , Ibrahim Mohammad Ismail , Jonathan Schwartz , Nathan Ide , Yashar Bahman
CPC classification number: G06F21/45 , G06F21/31 , H04L9/3228 , H04L63/08
Abstract: In one embodiment, a user device may reestablish access to a user resource while forgoing use of a user credential during a system reboot. The user device may receive the user credential from a user during an initial login to access the user resource. The user device may create an ephemeral entropy to access the user resource. The user device may access the user resource using the ephemeral entropy.
-
公开(公告)号:US20160378972A1
公开(公告)日:2016-12-29
申请号:US14748222
申请日:2015-06-23
Applicant: Microsoft Technology Licensing, LLC
Inventor: Tony Ureche , Saurav Sinha , Pranav Kukreja , Ibrahim Mohammad Ismail , Jonathan Schwartz , Nathan Ide , Yashar Bahman
CPC classification number: G06F21/45 , G06F21/31 , H04L9/3228 , H04L63/08
Abstract: In one embodiment, a user device may reestablish access to a user resource while forgoing use of a user credential during a system reboot. The user device may receive the user credential from a user during an initial login to access the user resource. The user device may create an ephemeral entropy to access the user resource. The user device may access the user resource using the ephemeral entropy.
Abstract translation: 在一个实施例中,用户设备可以重新建立对用户资源的访问,同时在系统重新启动期间使用用户凭证。 用户设备可以在初始登录期间从用户接收用户凭证以访问用户资源。 用户设备可以创建临时熵以访问用户资源。 用户设备可以使用短暂熵访问用户资源。
-
-
-
-
-
-