SECURE ACCESS CREDENTIAL UPDATING
    1.
    发明申请
    SECURE ACCESS CREDENTIAL UPDATING 有权
    安全访问证明更新

    公开(公告)号:US20140237564A1

    公开(公告)日:2014-08-21

    申请号:US13768306

    申请日:2013-02-15

    CPC classification number: H04L63/08 H04L63/101 H04L63/107

    Abstract: One or more first servers may receive a token, generated by a second server based on the second server validating an authorization parameter received by a third server; receive, from the second server, a token parameter, associated with the token and being associated with the authorization parameter and identifying a credential associated with the third server; receive, from the third server, a request to update the credential, the request including the token; validate the token; form an updated credential based on the token parameter and based on validating the token; and provide the updated credential to the third server. The credential may be replaced, by the third server, with the updated credential without interaction with a user of the third server.

    Abstract translation: 一个或多个第一服务器可以接收由第二服务器基于第二服务器生成的令牌,该令牌验证由第三服务器接收的授权参数; 从所述第二服务器接收与所述令牌相关联并且与所述授权参数相关联并且识别与所述第三服务器相关联的证书的令牌参数; 从第三服务器接收更新凭证的请求,请求包括令牌; 验证令牌; 基于令牌参数并基于验证令牌形成更新的证书; 并向第三服务器提供更新的凭证。 第三服务器可以用更新的证书来替换凭证,而不与第三服务器的用户交互。

    SECURELY PROVISIONING A SERVICE TO A CUSTOMER EQUIPMENT

    公开(公告)号:US20180034805A1

    公开(公告)日:2018-02-01

    申请号:US15219732

    申请日:2016-07-26

    Abstract: A device may receive a certificate, such as an X.509 certificate, that includes authentication information. The authentication information may uniquely identify a customer equipment. The device may authenticate the customer equipment using the authentication information. The device may obtain configuration information, associated with configuring the customer equipment to receive a service, based on authenticating the customer equipment using the authentication information. The device may provide the configuration information to permit the customer equipment to be configured to receive the service. The device may provide the service to the customer equipment based on authenticating the customer equipment.

    METHOD AND SYSTEM FOR AUTOMATED USER AUTHENTICATION FOR A PRIORITY COMMUNICATION SESSION
    3.
    发明申请
    METHOD AND SYSTEM FOR AUTOMATED USER AUTHENTICATION FOR A PRIORITY COMMUNICATION SESSION 有权
    自动用户认证方法与系统优先通信会议

    公开(公告)号:US20140173691A1

    公开(公告)日:2014-06-19

    申请号:US14188169

    申请日:2014-02-24

    CPC classification number: H04L63/08 G06F21/31 H04L63/102

    Abstract: An approach is provided for automated user authentication for a priority communication session. An authentication platform receives a session request for establishing a priority communication session over a data network between a user device and a service platform. The authentication platform determines network information and device information associated with the session request and the user device, respectively. The authentication platform further determines user history information regarding one or more prior communication sessions of a user of the user device. The authentication platform authenticates the user based on the network information, the device information, and the user history information for establishing the priority communication session.

    Abstract translation: 提供了一种用于优先通信会话的自动用户认证的方法。 认证平台通过用户设备和服务平台之间的数据网络接收建立优先级通信会话的会话请求。 认证平台分别确定与会话请求和用户设备相关联的网络信息和设备信息。 认证平台还确定用户设备的用户的一个或多个先前通信会话的用户历史信息。 认证平台基于网络信息,设备信息和用户历史信息来认证用户,用于建立优先级通信会话。

    SECURELY PROVISIONING A SERVICE TO A CUSTOMER EQUIPMENT

    公开(公告)号:US20230421548A1

    公开(公告)日:2023-12-28

    申请号:US18462565

    申请日:2023-09-07

    CPC classification number: H04L63/0823 H04L9/3263

    Abstract: A device may receive a certificate, such as an X.509 certificate, that includes authentication information. The authentication information may uniquely identify a customer equipment. The device may authenticate the customer equipment using the authentication information. The device may obtain configuration information, associated with configuring the customer equipment to receive a service, based on authenticating the customer equipment using the authentication information. The device may provide the configuration information to permit the customer equipment to be configured to receive the service. The device may provide the service to the customer equipment based on authenticating the customer equipment.

    METHOD AND SYSTEM FOR PROVIDING GAZE-DIRECTED CORRECTION DURING A VIDEO CONFERENCING SESSION
    5.
    发明申请
    METHOD AND SYSTEM FOR PROVIDING GAZE-DIRECTED CORRECTION DURING A VIDEO CONFERENCING SESSION 有权
    在视听会议期间提供大小指示校正的方法和系统

    公开(公告)号:US20160050391A1

    公开(公告)日:2016-02-18

    申请号:US14460002

    申请日:2014-08-14

    CPC classification number: H04N7/144 G06K9/00597 H04L65/1083 H04L65/601

    Abstract: An approach for ensuring the gaze of a user is directed towards a camera during a video conferencing session is described. A gaze detection platform determines a visual focal point of a user with respect to a display based on gaze tracking information, eye-tracking information, or a combination thereof, wherein the user is engaged in a video-based communication session presented on the display. The gaze detection platform further calculates an adjustment to the visual focal point to create a perceived visual focal point of the user with respect to a camera used by the user for the video-based communication session. The adjustment includes adjusting a use of an optical device, a change in a placement of content on the display, a physical movement of the camera, or a combination thereof.

    Abstract translation: 描述了在视频会议会话期间确保用户的凝视的方法被引向相机。 注视检测平台基于注视跟踪信息,眼睛跟踪信息或其组合来确定用户相对于显示器的视觉焦点,其中用户参与在显示器上呈现的基于视频的通信会话。 注视检测平台进一步计算对视觉焦点的调整,以创建相对于用户为基于视频的通信会话使用的相机所使用的感知视觉焦点。 该调整包括调整光学设备的使用,显示器上的内容的布置的改变,照相机的物理移动或其组合。

    PRIVACY-BASED DEVICE LOCATION PROXIMITY
    6.
    发明申请
    PRIVACY-BASED DEVICE LOCATION PROXIMITY 有权
    基于隐私的设备位置接近

    公开(公告)号:US20140095580A1

    公开(公告)日:2014-04-03

    申请号:US13629954

    申请日:2012-09-28

    CPC classification number: H04W4/023 H04W4/029

    Abstract: A server is configured to receive a query from a first device, the query including an identifier, associated with a second device, information regarding a geographic radius, and information regarding a geographic position. The server is further configured to determine a first proximity based on the information regarding the geographic radius and based on the information regarding the geographic position; determine a second proximity, associated with the second device; determine a value based on the first proximity and the second proximity. The value may indicate a likelihood that the first proximity is within the second proximity. The server is further configured to provide proximity information to the first device, the proximity information including the value.

    Abstract translation: 服务器被配置为从第一设备接收查询,该查询包括与第二设备相关联的标识符,关于地理半径的信息以及关于地理位置的信息。 服务器还被配置为基于关于地理半径的信息并且基于关于地理位置的信息来确定第一邻近度; 确定与第二设备相关联的第二接近度; 基于第一接近度和第二接近度来确定值。 该值可以指示第一接近度在第二接近度内的可能性。 所述服务器还被配置为向所述第一设备提供邻近信息,所述邻近信息包括所述值。

    IoT COMMUNICATION UTILIZING SECURE ASYNCHRONOUS P2P COMMUNICATION AND DATA EXCHANGE
    7.
    发明申请
    IoT COMMUNICATION UTILIZING SECURE ASYNCHRONOUS P2P COMMUNICATION AND DATA EXCHANGE 有权
    利用安全的异构P2P通信和数据交换的通信

    公开(公告)号:US20160337127A1

    公开(公告)日:2016-11-17

    申请号:US14712676

    申请日:2015-05-14

    Abstract: A device may receive a connection request including a digital certificate from an endpoint for establishing a secure connection for a communication, the digital certificate including a digital certificate chain identifying one or more certificate authorities associated with the digital certificate. The device may determine whether the digital certificate is valid based on the digital certificate chain identifying one or more certificate authorities trusted by the device. The device may determine whether the connection request includes a valid token. The device may generate a token based on the digital certificate being valid and an absence of a valid token included in the connection request. The device may associate the token with the digital certificate. The device may distribute the token to the endpoint. The device may establish the secure connection with the endpoint using the token associated with the digital certificate.

    Abstract translation: 设备可以从端点接收包括来自端点的数字证书的连接请求,以建立用于通信的安全连接,数字证书包括标识与数字证书相关联的一个或多个证书颁发机构的数字证书链。 该设备可以基于识别由设备信任的一个或多个证书颁发机构的数字证书链来确定数字证书是否有效。 设备可以确定连接请求是否包括有效的令牌。 设备可以基于有效的数字证书和连接请求中包含的有效令牌的缺失来生成令牌。 设备可以将令牌与数字证书相关联。 设备可以将令牌分发到端点。 设备可以使用与数字证书相关联的令牌来建立与端点的安全连接。

    SYSTEM AND METHOD FOR PROVIDING EXTENSION OF NETWORK COVERAGE
    8.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING EXTENSION OF NETWORK COVERAGE 有权
    提供网络覆盖扩展的系统和方法

    公开(公告)号:US20160073271A1

    公开(公告)日:2016-03-10

    申请号:US14478654

    申请日:2014-09-05

    Abstract: An approach is provided for causing an extension of secure emergency network resources via one or more trusted point of presence. The approach involves determining a networking context, wherein the networking context initiates a request to join an extension mesh network to a currently trusted network. The approach also involves determining a target network trust level associated with the networking context, the currently trusted network, or a combination thereof. The approach further involves selecting the extension mesh network based on the target network trust level. The approach also involves initiating a joining of the extension mesh network to the currently trusted network.

    Abstract translation: 提供了一种用于经由一个或多个可信赖的存在点延伸安全的紧急网络资源的方法。 该方法涉及确定网络环境,其中联网上下文发起将扩展网状网络加入到当前可信网络的请求。 该方法还涉及确定与网络环境,当前可信网络或其组合相关联的目标网络信任级别。 该方法还涉及基于目标网络信任级别选择扩展网状网络。 该方法还涉及启动扩展网状网络与当前可信网络的连接。

    SECURE TRUST-SCORED DISTRIBUTED MULTIMEDIA COLLABORATION SESSION
    9.
    发明申请
    SECURE TRUST-SCORED DISTRIBUTED MULTIMEDIA COLLABORATION SESSION 有权
    安全信任分布式多媒体合作会议

    公开(公告)号:US20150271206A1

    公开(公告)日:2015-09-24

    申请号:US14219662

    申请日:2014-03-19

    Abstract: A device may receive a request for a collaboration session. The device may authenticate a user for the collaboration session. The device may generate a trust-score associated with the collaboration session based on authenticating the user. The trust-score may be associated with a security level for the collaboration session. The security level may be associated with one or more capabilities of the collaboration session. The device may assign the user to a session role associated with the collaboration session. The session role may be associated with the one or more capabilities of the collaboration session. The device may provide information associated with the collaboration session based on the security level for the collaboration session and/or the session role assigned to the user.

    Abstract translation: 设备可以接收对协作会话的请求。 设备可以认证协作会话的用户。 该设备可以基于认证用户来生成与协作会话相关联的信任评分。 信任分数可能与协作会话的安全级别相关联。 安全级别可以与协作会话的一个或多个能力相关联。 设备可以将用户分配给与协作会话相关联的会话角色。 会话角色可以与协作会话的一个或多个能力相关联。 设备可以基于协作会话的安全级别和/或分配给用户的会话角色来提供与协作会话相关联的信息。

    METHOD AND APPARATUS FOR PROVIDING MULTI-SENSOR MULTI-FACTOR IDENTITY VERIFICATION
    10.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING MULTI-SENSOR MULTI-FACTOR IDENTITY VERIFICATION 有权
    用于提供多传感器多因素识别验证的方法和装置

    公开(公告)号:US20140359722A1

    公开(公告)日:2014-12-04

    申请号:US13907421

    申请日:2013-05-31

    CPC classification number: H04L63/0861 H04L9/3231 H04L2463/082 H04W12/06

    Abstract: An approach for multi-sensor multi-factor identity verification. An identity verification platform determines biometric data associated with a user from one or more sources. The one or more sources are associated with one or more respective network sessions. The platform generates one or more respective trust scores for the one or more sources, the one or more respective network sessions, or a combination thereof based on one or more contextual parameters associated with the user, the one or more sources, the one or more respective network sessions, or a combination thereof. Then the platform verifies an identity of the user based on the biometric data and the one or more respective trust scores.

    Abstract translation: 一种多传感器多因素身份验证方法。 身份验证平台从一个或多个来源确定与用户相关联的生物特征数据。 一个或多个源与一个或多个相应的网络会话相关联。 所述平台基于与所述用户相关联的一个或多个上下文参数,所述一个或多个源,所述一个或多个源生成所述一个或多个源,所述一个或多个相应网络会话或其组合的一个或多个相应的信任评分 各个网络会话或其组合。 然后,平台基于生物特征数据和一个或多个相应的信任分数来验证用户的身份。

Patent Agency Ranking