USER PROFILE SELECTION USING CONTEXTUAL AUTHENTICATION
    5.
    发明申请
    USER PROFILE SELECTION USING CONTEXTUAL AUTHENTICATION 有权
    用户配置文件选择使用上下文认证

    公开(公告)号:US20160182502A1

    公开(公告)日:2016-06-23

    申请号:US14581659

    申请日:2014-12-23

    IPC分类号: H04L29/06 G06N99/00

    摘要: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.

    摘要翻译: 在实施例中,描述了使用上下文认证与用户简档选择相关联的装置,方法和存储介质(暂时性和非暂时性)。 在各种实施例中,计算设备的第一用户可被认证,并且具有与建立的第一用户简档相对应的访问控制状态,所述计算设备可以至少部分地基于改变的用户特征来选择第二用户简档,并且所述计算 设备可以至少部分地基于第二用户简档呈现资源。 在各种实施例中,计算设备可以包括传感器,并且可以至少部分地基于传感器的输出和由机器学习分类器生成的先前存储的模板来选择用户简档。

    TECHNOLOGIES FOR SUPPORTING MULTIPLE DIGITAL RIGHTS MANAGEMENT PROTOCOLS ON A CLIENT DEVICE
    6.
    发明申请
    TECHNOLOGIES FOR SUPPORTING MULTIPLE DIGITAL RIGHTS MANAGEMENT PROTOCOLS ON A CLIENT DEVICE 有权
    技术支持客户端设备上的多个数字权限管理协议

    公开(公告)号:US20150222633A1

    公开(公告)日:2015-08-06

    申请号:US14360161

    申请日:2013-12-19

    IPC分类号: H04L29/06

    摘要: Technologies for supporting and implementing multiple digital rights management protocols on a client device are described. In some embodiments, the technologies include a client device having an architectural enclave which may function to identify one of a plurality of digital rights management protocols for protecting digital information to be received from a content provider or a sensor. The architectural enclave select a preexisting secure information processing environment (SIPE) to process said digital information, if a preexisting SIPE supporting the DRM protocol is present on the client. If a preexisting SIPE supporting the DRM protocol is not present on the client, the architectural enclave may general a new SIPE that supports the DRM protocol on the client. Transmission of the digital information may then be directed to the selected preexisting SIPE or the new SIPE, as appropriate.

    摘要翻译: 描述了在客户端设备上支持和实现多个数字版权管理协议的技术。 在一些实施例中,这些技术包括具有架构区域的客户端设备,其可以用于识别用于保护要从内容提供商或传感器接收的数字信息的多个数字版权管理协议中的一个。 如果在客户端上存在支持DRM协议的预先存在的SIPE,那么建筑飞地选择一个预先存在的安全信息处理环境(SIPE)来处理所述数字信息。 如果客户端上不存在支持DRM协议的预先存在的SIPE,那么该架构可以通用一个支持客户端DRM协议的新SIPE。 然后可以适当地将数字信息的传输指向所选择的预先存在的SIPE或新的SIPE。

    TECHNOLOGIES FOR DETERMINING CONFIDENCE OF USER AUTHENTICATION
    7.
    发明申请
    TECHNOLOGIES FOR DETERMINING CONFIDENCE OF USER AUTHENTICATION 有权
    用于确定用户认证信心的技术

    公开(公告)号:US20150363582A1

    公开(公告)日:2015-12-17

    申请号:US14583662

    申请日:2014-12-27

    IPC分类号: G06F21/31

    CPC分类号: G06F21/31

    摘要: Technologies for determining a confidence of user authentication include authenticating a user of a computing device based on a set of authentication factors and a fusion function that fuses the set of authentication factors to generate an authentication result. A false accept rate and a false reject rate of the authentication result is determined, and an authentication confidence for the authentication result is determined. The authentication of the user is performed passively, without interruption or interruption of the user. If the authentication confidence is below a threshold value, an active authentication procedure may be performed.

    摘要翻译: 用于确定用户认证的置信度的技术包括基于一组认证因素验证计算设备的用户,以及融合功能,该融合功能将认证因子集合到一起以产生认证结果。 确定认证结果的错误接受率和错误拒绝率,并且确定认证结果的认证置信度。 用户的认证被动地进行,不会中断或中断用户。 如果认证信度低于阈值,则可以执行主动认证过程。

    TECHNOLOGIES FOR ENHANCED USER AUTHENTICATION USING ADVANCED SENSOR MONITORING
    8.
    发明申请
    TECHNOLOGIES FOR ENHANCED USER AUTHENTICATION USING ADVANCED SENSOR MONITORING 审中-公开
    使用高级传感器监控的增强用户认证技术

    公开(公告)号:US20160180078A1

    公开(公告)日:2016-06-23

    申请号:US14580785

    申请日:2014-12-23

    IPC分类号: G06F21/50 G06F21/32 G06F21/31

    摘要: Technologies for information security include a computing device with one or more sensors. The computing device may authenticate a user and, after successful authentication, analyze sensor data to determine whether it is likely that the user authenticated under duress. If so, the computing device performs a security operation such as generating an alert or presenting false but plausible data to the user. Additionally or alternatively, the computing device, within a trusted execution environment, may monitor sensor data and apply a machine-learning classifier to the sensor data to identify an elevated risk of malicious attack. For example, the classifier may identify potential user identification fraud. The computing device may trigger a security response if elevated risk of attack is detected. For example, the trusted execution environment may trigger increased authentication requirements or increased anti-theft monitoring for the computing device. Other embodiments are described and claimed.

    摘要翻译: 用于信息安全的技术包括具有一个或多个传感器的计算设备。 计算设备可以认证用户,并且在成功认证之后,分析传感器数据以确定用户在胁迫下是否可能被认证。 如果是这样,则计算设备执行安全操作,例如生成警报或向用户呈现虚假但合理的数据。 附加地或替代地,计算设备在受信任的执行环境中可以监视传感器数据并将机器学习分类器应用于传感器数据以识别提高的恶意攻击的风险。 例如,分类器可以识别潜在的用户识别欺诈。 如果检测到升高的攻击风险,则计算设备可以触发安全响应。 例如,可信执行环境可以触发对计算设备的增加的认证要求或增加的防盗监视。 描述和要求保护其他实施例。

    CONTINUOUS AUTHENTICATION CONFIDENCE MODULE
    10.
    发明申请
    CONTINUOUS AUTHENTICATION CONFIDENCE MODULE 有权
    连续认证信任模块

    公开(公告)号:US20140366111A1

    公开(公告)日:2014-12-11

    申请号:US13994016

    申请日:2013-03-15

    IPC分类号: H04L29/06

    摘要: Generally, this disclosure describes a continuous authentication confidence module. A system may include user device including processor circuitry configured to determine presence data; a confidence factor including at least one of a sensor configured to capture sensor input and a system monitoring module configured to monitor activity of the user device; memory configured to store a confidence score and an operating system; and a continuous authentication confidence module configured to determine the confidence score in response to an initial authentication of a specific user, update the confidence score based, at least in part, an expectation of user presence and/or selected presence data, and notify the operating system that the authentication is no longer valid if the updated confidence score is within a tolerance of a session close threshold; the initial authentication configured to open a session, the confidence score configured to indicate a current strength of authentication during the session.

    摘要翻译: 通常,本公开描述了连续认证置信模块。 系统可以包括用户设备,包括被配置为确定存在数据的处理器电路; 包括被配置为捕获传感器输入的传感器中的至少一个的置信因子和被配置为监视用户设备的活动的系统监视模块中的至少一个; 存储器被配置为存储置信度分数和操作系统; 以及连续认证置信模块,被配置为响应于特定用户的初始认证来确定置信度得分,至少部分地基于用户存在和/或选择的存在数据的期望来更新置信度分数,并且通知操作 系统,如果更新的置信度分数在会话关闭阈值的容限内,认证不再有效; 所述初始认证被配置为打开会话,所述置信度分数被配置为指示所述会话期间的当前认证强度。