USER PROFILE SELECTION USING CONTEXTUAL AUTHENTICATION
    5.
    发明申请
    USER PROFILE SELECTION USING CONTEXTUAL AUTHENTICATION 有权
    用户配置文件选择使用上下文认证

    公开(公告)号:US20160182502A1

    公开(公告)日:2016-06-23

    申请号:US14581659

    申请日:2014-12-23

    IPC分类号: H04L29/06 G06N99/00

    摘要: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.

    摘要翻译: 在实施例中,描述了使用上下文认证与用户简档选择相关联的装置,方法和存储介质(暂时性和非暂时性)。 在各种实施例中,计算设备的第一用户可被认证,并且具有与建立的第一用户简档相对应的访问控制状态,所述计算设备可以至少部分地基于改变的用户特征来选择第二用户简档,并且所述计算 设备可以至少部分地基于第二用户简档呈现资源。 在各种实施例中,计算设备可以包括传感器,并且可以至少部分地基于传感器的输出和由机器学习分类器生成的先前存储的模板来选择用户简档。

    TECHNOLOGIES FOR SUPPORTING MULTIPLE DIGITAL RIGHTS MANAGEMENT PROTOCOLS ON A CLIENT DEVICE
    6.
    发明申请
    TECHNOLOGIES FOR SUPPORTING MULTIPLE DIGITAL RIGHTS MANAGEMENT PROTOCOLS ON A CLIENT DEVICE 有权
    技术支持客户端设备上的多个数字权限管理协议

    公开(公告)号:US20150222633A1

    公开(公告)日:2015-08-06

    申请号:US14360161

    申请日:2013-12-19

    IPC分类号: H04L29/06

    摘要: Technologies for supporting and implementing multiple digital rights management protocols on a client device are described. In some embodiments, the technologies include a client device having an architectural enclave which may function to identify one of a plurality of digital rights management protocols for protecting digital information to be received from a content provider or a sensor. The architectural enclave select a preexisting secure information processing environment (SIPE) to process said digital information, if a preexisting SIPE supporting the DRM protocol is present on the client. If a preexisting SIPE supporting the DRM protocol is not present on the client, the architectural enclave may general a new SIPE that supports the DRM protocol on the client. Transmission of the digital information may then be directed to the selected preexisting SIPE or the new SIPE, as appropriate.

    摘要翻译: 描述了在客户端设备上支持和实现多个数字版权管理协议的技术。 在一些实施例中,这些技术包括具有架构区域的客户端设备,其可以用于识别用于保护要从内容提供商或传感器接收的数字信息的多个数字版权管理协议中的一个。 如果在客户端上存在支持DRM协议的预先存在的SIPE,那么建筑飞地选择一个预先存在的安全信息处理环境(SIPE)来处理所述数字信息。 如果客户端上不存在支持DRM协议的预先存在的SIPE,那么该架构可以通用一个支持客户端DRM协议的新SIPE。 然后可以适当地将数字信息的传输指向所选择的预先存在的SIPE或新的SIPE。

    TECHNOLOGIES FOR DETERMINING CONFIDENCE OF USER AUTHENTICATION
    7.
    发明申请
    TECHNOLOGIES FOR DETERMINING CONFIDENCE OF USER AUTHENTICATION 有权
    用于确定用户认证信心的技术

    公开(公告)号:US20150363582A1

    公开(公告)日:2015-12-17

    申请号:US14583662

    申请日:2014-12-27

    IPC分类号: G06F21/31

    CPC分类号: G06F21/31

    摘要: Technologies for determining a confidence of user authentication include authenticating a user of a computing device based on a set of authentication factors and a fusion function that fuses the set of authentication factors to generate an authentication result. A false accept rate and a false reject rate of the authentication result is determined, and an authentication confidence for the authentication result is determined. The authentication of the user is performed passively, without interruption or interruption of the user. If the authentication confidence is below a threshold value, an active authentication procedure may be performed.

    摘要翻译: 用于确定用户认证的置信度的技术包括基于一组认证因素验证计算设备的用户,以及融合功能,该融合功能将认证因子集合到一起以产生认证结果。 确定认证结果的错误接受率和错误拒绝率,并且确定认证结果的认证置信度。 用户的认证被动地进行,不会中断或中断用户。 如果认证信度低于阈值,则可以执行主动认证过程。

    TECHNOLOGIES FOR ENHANCED USER AUTHENTICATION USING ADVANCED SENSOR MONITORING
    8.
    发明申请
    TECHNOLOGIES FOR ENHANCED USER AUTHENTICATION USING ADVANCED SENSOR MONITORING 审中-公开
    使用高级传感器监控的增强用户认证技术

    公开(公告)号:US20160180078A1

    公开(公告)日:2016-06-23

    申请号:US14580785

    申请日:2014-12-23

    IPC分类号: G06F21/50 G06F21/32 G06F21/31

    摘要: Technologies for information security include a computing device with one or more sensors. The computing device may authenticate a user and, after successful authentication, analyze sensor data to determine whether it is likely that the user authenticated under duress. If so, the computing device performs a security operation such as generating an alert or presenting false but plausible data to the user. Additionally or alternatively, the computing device, within a trusted execution environment, may monitor sensor data and apply a machine-learning classifier to the sensor data to identify an elevated risk of malicious attack. For example, the classifier may identify potential user identification fraud. The computing device may trigger a security response if elevated risk of attack is detected. For example, the trusted execution environment may trigger increased authentication requirements or increased anti-theft monitoring for the computing device. Other embodiments are described and claimed.

    摘要翻译: 用于信息安全的技术包括具有一个或多个传感器的计算设备。 计算设备可以认证用户,并且在成功认证之后,分析传感器数据以确定用户在胁迫下是否可能被认证。 如果是这样,则计算设备执行安全操作,例如生成警报或向用户呈现虚假但合理的数据。 附加地或替代地,计算设备在受信任的执行环境中可以监视传感器数据并将机器学习分类器应用于传感器数据以识别提高的恶意攻击的风险。 例如,分类器可以识别潜在的用户识别欺诈。 如果检测到升高的攻击风险,则计算设备可以触发安全响应。 例如,可信执行环境可以触发对计算设备的增加的认证要求或增加的防盗监视。 描述和要求保护其他实施例。

    Performing Pairing And Authentication Using Motion Information
    9.
    发明申请
    Performing Pairing And Authentication Using Motion Information 审中-公开
    使用运动信息执行配对和认证

    公开(公告)号:US20160088474A1

    公开(公告)日:2016-03-24

    申请号:US14493613

    申请日:2014-09-23

    IPC分类号: H04W12/06 H04W74/00

    摘要: In one embodiment, a security logic of first portable device is configured to receive first motion sample information from at least one motion sensor of the first portable device and second motion sample information from at least one motion sensor of a second portable device, the first and second motion sample information obtained responsive to training movement of the first and second portable devices by a first user. Based on the motion sample information, the security logic is configured to generate a device pairing value, generate a first confidence value based on the first motion sample information and first reference motion sample information stored in the first portable device corresponding to reference movement of the first portable device by the first user, generate a relationship key pair for a relationship, and communicate the first confidence value and a public key of the relationship key pair to the second portable device using the device pairing value. Other embodiments are described and claimed.

    摘要翻译: 在一个实施例中,第一便携式设备的安全逻辑被配置为从第一便携式设备的至少一个运动传感器接收第一运动样本信息和来自第二便携式设备的至少一个运动传感器的第二运动样本信息,第一和第 响应于第一用户对第一和第二便携式设备的训练动作获得的第二运动样本信息。 基于运动样本信息,安全逻辑被配置为生成设备配对值,基于第一运动样本信息和存储在第一便携式设备中的与第一运动样本信息的参考运动相对应的第一参考运动样本信息生成第一置信度值 生成用于关系的关系密钥对,并且使用设备配对值将关系密钥对的第一置信度值和公开密钥传送到第二便携式设备。 描述和要求保护其他实施例。