Authentication server for a probability-based user authentication system and method

    公开(公告)号:US09977884B2

    公开(公告)日:2018-05-22

    申请号:US14633520

    申请日:2015-02-27

    CPC classification number: G06F21/316 G06F21/552 G06F2221/2111

    Abstract: An authentication server, an application device and a probability-based user authentication system and method are disclosed. To simplify authentication while keeping a high level of security, the authentication server comprises at least an authentication probability evaluation module for determining a probability of requestor identification. The authentication server is configured to at least receive an authentication request from an authenticator, said authentication request comprises at least user identification data. The authentication probability evaluation module is configured upon reception of said user identification data to receive user behavior information, corresponding to the received user identification data from a user information database; and to determine a user probability value by comparing at least said user behavior information with authenticator application data. The requestor is authenticated in dependence of said determined user probability value.

    Wearable User Device for Use in a User Authentication System
    3.
    发明申请
    Wearable User Device for Use in a User Authentication System 审中-公开
    用于用户认证系统的可穿戴用户设备

    公开(公告)号:US20160253487A1

    公开(公告)日:2016-09-01

    申请号:US14633606

    申请日:2015-02-27

    CPC classification number: H04L63/08 G06F21/35 G06F21/88 H04W12/06

    Abstract: A wearable user device is provided, which can be donned and doffed by a user, and which is configured for use in a user authentication system. To enhance the security of a user authentication, the wearable user device comprises a detector device to detect a donned or doffed condition of said wearable user device; and an alert processing module, connected with said detector device. The alert processing module is configured to determine whether said wearable user device is doffed forcefully, and if said wearable user device is doffed forcefully, to transmit an authentication exception corresponding to a forceful doffed condition to an authentication server.

    Abstract translation: 提供了一种可佩戴的用户装置,其可以由用户穿戴和脱落,并且被配置为在用户认证系统中使用。 为了增强用户认证的安全性,可穿戴用户设备包括检测器装置,用于检测所述可穿戴用户设备的穿戴或脱落状态; 以及与所述检测器装置连接的报警处理模块。 警报处理模块被配置为确定所述可穿戴用户设备是否被有力地落下,并且如果所述可穿戴用户设备被强制地落下,则向认证服务器发送对应于有力的脱落状态的认证异常。

    Wearable Sends Message on Fall When Worn
    4.
    发明申请
    Wearable Sends Message on Fall When Worn 有权
    穿戴时可以在秋天发送消息

    公开(公告)号:US20160078739A1

    公开(公告)日:2016-03-17

    申请号:US14485509

    申请日:2014-09-12

    CPC classification number: G08B21/0446 G08B25/08 G08B25/10

    Abstract: Wearable electronic communication devices having corresponding methods and computer-readable media comprise: an accelerometer; a don/doff detector; a transmitter; a processor configured to i) determine whether the wearable electronic communication device has experienced a fall based on information produced by the accelerometer, ii) determine whether the wearable electronic communication device was being worn during the fall based on information produced by the don/doff detector, and iii) cause the transmitter to transmit a message from the wearable electronic communication device responsive to the processor determining both i) the wearable electronic communication device has experienced a fall and ii) the wearable electronic communication device was being worn during the fall.

    Abstract translation: 具有相应方法和计算机可读介质的可穿戴电子通信设备包括:加速度计; don / doff检测器 发射机 处理器,其被配置为:i)基于所述加速度计产生的信息来确定所述可穿戴电子通信设备是否经历了坠落,ii)基于由所述don / doff检测器产生的信息来确定所述可穿戴电子通信设备是否在坠落期间被佩戴 以及iii)使所述发射机响应于所述处理器确定i)所述可穿戴电子通信设备已经经历坠落并且ii)所述可穿戴电子通信设备在坠落期间被佩戴而使得所述可穿戴式电子通信设备发送消息。

    Extension mobility via a headset connection

    公开(公告)号:US11583457B2

    公开(公告)日:2023-02-21

    申请号:US16945567

    申请日:2020-07-31

    Abstract: A method is disclosed for performing extension mobility via a headset connection. The method includes receiving a headset identifier from a headset. Also, the method includes, in response to receiving the headset identifier, sending the headset identifier to a device management server. Further, the method includes receiving a call control user identifier from the device management server, and sending, to a call control server, the call control user identifier. Still yet, the method includes receiving, from the call control server, a configuration profile associated with the call control user identifier. One or more settings of a desk phone are configured using the configuration profile.

    Mobile user device and method of communication over a wireless medium

    公开(公告)号:US09699594B2

    公开(公告)日:2017-07-04

    申请号:US14633686

    申请日:2015-02-27

    CPC classification number: H04W4/80 H04W12/04 H04W84/18

    Abstract: A mobile user device, configured to communicate over a wireless medium and a corresponding computer-implemented method is described. The mobile user device in one embodiment may comprise a near field communication interface for at least sending response information to a receiver in one or more near field transmissions; and a communication control module, connected with said near field communication interface. To improve the security of the mobile user device, the communication control module is configured to control whether said response information is sent by said near field communication interface in dependence of at least a communication safety parameter.

    Wearable user device for use in a user authentication system

    公开(公告)号:US10187364B2

    公开(公告)日:2019-01-22

    申请号:US14633606

    申请日:2015-02-27

    Abstract: A wearable user device is provided, which can be donned and doffed by a user, and which is configured for use in a user authentication system. To enhance the security of a user authentication, the wearable user device comprises a detector device to detect a donned or doffed condition of said wearable user device; and an alert processing module, connected with said detector device. The alert processing module is configured to determine whether said wearable user device is doffed forcefully, and if said wearable user device is doffed forcefully, to transmit an authentication exception corresponding to a forceful doffed condition to an authentication server.

    Wearable sends message on fall when worn

    公开(公告)号:US09818282B2

    公开(公告)日:2017-11-14

    申请号:US14485509

    申请日:2014-09-12

    CPC classification number: G08B21/0446 G08B25/08 G08B25/10

    Abstract: Wearable electronic communication devices having corresponding methods and computer-readable media comprise: an accelerometer; a don/doff detector; a transmitter; a processor configured to i) determine whether the wearable electronic communication device has experienced a fall based on information produced by the accelerometer, ii) determine whether the wearable electronic communication device was being worn during the fall based on information produced by the don/doff detector, and iii) cause the transmitter to transmit a message from the wearable electronic communication device responsive to the processor determining both i) the wearable electronic communication device has experienced a fall and ii) the wearable electronic communication device was being worn during the fall.

Patent Agency Ranking