-
公开(公告)号:US12126616B2
公开(公告)日:2024-10-22
申请号:US17813483
申请日:2022-07-19
CPC分类号: H04L63/0861 , G06F21/32 , G06F21/40 , H04L63/102 , H04L63/105
摘要: In an approach to improve multi-factor authentication embodiments generate an evaluation-mask over one or more modified items on a modified image created by a generative adversarial network (GAN). Further, embodiments create a scoring grid by comparing an original image with the modified image to identify different pixels between the original image and the modified image, and overlay the evaluation-mask over the identified different pixels on the modified image. Embodiments display the modified image as a multi-factor authentication prompt to a user and prompt the user to provide a response that identifies one or more modifications in the modified image. Additionally, embodiments compute an evaluation score based on a comparison of the response from the user with the evaluation-mask, to validate the response from the user, and authenticate and grant the user access to data or other resources if the evaluation score meets or exceeds a predetermined threshold.
-
公开(公告)号:US12081546B2
公开(公告)日:2024-09-03
申请号:US17144899
申请日:2021-01-08
摘要: A method of accessing data at a device, wherein the data is stored remotely from the device or in removable storage. The method may the following steps: (i) sending a request from the device to access the data, the request including an identification code of a secure element or a memory card associated with the device, (ii) verifying, based at least partly on the identification code, whether access to the data is to be allowed or denied, and (iii) allowing or denying the device access to the data accordingly.
-
公开(公告)号:US12067094B2
公开(公告)日:2024-08-20
申请号:US17208738
申请日:2021-03-22
CPC分类号: G06F21/32 , G06F21/316 , G06F21/40 , G06F21/50
摘要: A monitoring system is disclosed. The monitoring system includes a monitoring server that is configured to receive a personally identifying code from a visitor to a property monitored by the monitoring system. The monitoring system includes one or more sensors that transmit sensor data to the monitoring server and that are configured to capture a biometric identifier from the visitor to the property monitored by the monitoring system. The monitoring system is configured to compare the received personally identifying code to a stored personally identifying code. The monitoring system is configured to compare the received biometric identifier to a stored biometric identifier. The monitoring system is configured to determine a likelihood that the visitor is the known person. The monitoring system is configured to determine that the likelihood that the visitor is the known person does not satisfy a threshold. The monitoring system is configured to generate an alarm condition.
-
公开(公告)号:US12056223B2
公开(公告)日:2024-08-06
申请号:US17307469
申请日:2021-05-04
发明人: Li Songtao , Amit Pandey
摘要: The present invention relates to a method of fusing at least two different candidate lists into a single candidate list, said at least two different candidate lists being generated by matching biometric data captured from an individual to be identified and biometric data enrolled from candidates to calculate match scores of candidates and ranking said match scores, the method comprising steps of:
normalizing the match scores of the candidates of said at least two different candidate lists;
ranking at least part of the candidates of said at least two different candidate lists in a single candidate list according to said normalized match scores to fuse said at least two different candidate lists;
identifying at least one candidate belonging to multiple lists of said at least two different candidate lists; and
raising said identified at least one candidate's rank in said single candidate list.-
公开(公告)号:US12026243B2
公开(公告)日:2024-07-02
申请号:US17459391
申请日:2021-08-27
发明人: Ross Werner , Anand Sastry , Padmabushan Reddy Patlola , Bala Kishore Garre , Amarnath Vundhyala
CPC分类号: G06F21/40 , G06F21/32 , G06V20/40 , G07C9/00309 , G07C9/25 , G08B13/19636 , H04N23/61 , H04W4/80 , G06V20/44
摘要: Example implementations include a method, apparatus, and computer-readable medium comprising determining, by a processor of a control panel, that a security event has happened, wherein the security event is associated with a user identification or authentication; capturing one or more still images or videos by at least one camera in the control panel subsequent and in response to determining that the security event has happened; and using the one or more still images or videos to perform facial recognition.
-
公开(公告)号:US11989313B2
公开(公告)日:2024-05-21
申请号:US17677852
申请日:2022-02-22
发明人: Yuki Narita
CPC分类号: G06F21/608 , G06F21/33 , G06F21/34 , G06F21/40 , G06F21/1014 , G06F2221/2141
摘要: An image forming apparatus including a function including at least a print function includes a first authentication unit configured to perform authentication processing on local access to the image forming apparatus, a second authentication unit configured to perform authentication processing on remote access to the image forming apparatus, and a reception unit configured to receive separately a setting to activate multi-factor authentication processing including a plurality of authentication factors in the authentication of the local access and a setting to activate multi-factor authentication processing including a plurality of authentication factors in the authentication of the remote access. In a case where the multi-factor authentication processing for the local access is activated and the multi-factor authentication processing for the remote access is not activated, the activated multi-factor authentication processing for the local access is controlled not to be deactivated from the authenticated remote access.
-
公开(公告)号:US20240160721A1
公开(公告)日:2024-05-16
申请号:US18422108
申请日:2024-01-25
申请人: Kyndryl, Inc.
CPC分类号: G06F21/52 , G06F21/40 , G06F2221/2113
摘要: In an approach for multifactor authorization on hardware calls of resources, a processor receives a request for a hardware resource from a plurality of hardware resources being monitored. A processor calculates a risk level associated with the hardware resource of the request based on a respective risk level data repository. A processor, in response to a determination the risk level requires multifactor authorization, determines that a user associated with the request is logged in. A processor identifies a mechanism used by the user to log in. A processor determines whether a challenge associated with the multifactor authorization based on the mechanism is successful. A processor, in response to a determination the challenge associated with the multifactor authorization is successful, enables access to the hardware resource of the request.
-
8.
公开(公告)号:US20240119166A1
公开(公告)日:2024-04-11
申请号:US18481099
申请日:2023-10-04
发明人: Jeffrey Schvey , Nadi Sarrar
IPC分类号: G06F21/62 , G06F21/40 , G06F21/64 , G06Q20/22 , G06Q20/38 , G09C1/00 , H04L9/06 , H04L9/32 , H04L9/40
CPC分类号: G06F21/62 , G06F21/40 , G06F21/645 , G06Q20/223 , G06Q20/3823 , G06Q20/389 , G09C1/00 , H04L9/0637 , H04L9/0643 , H04L9/3236 , H04L63/04 , H04L63/10 , H04L63/123 , H04L9/50 , H04L63/061 , H04L2209/56
摘要: Disclosed herein is a system for providing a cryptographic platform for distributing data structures within a peer-to-peer network wherein encrypted messages are exchanged among nodes. The system provides for the creation and management of privately subspaced blockchains that include subspaces that are private, yet verifiable through the use of global state roots. The global state roots are updated based on subspace roots that are in term generated based on the data in that subspaces.
-
公开(公告)号:US11934513B2
公开(公告)日:2024-03-19
申请号:US18479865
申请日:2023-10-03
申请人: Stanley Kevin Miles
发明人: Stanley Kevin Miles
IPC分类号: G06F21/44 , G06F12/14 , G06F21/14 , G06F21/31 , G06F21/40 , G06F21/53 , G06F21/62 , G06F21/64
CPC分类号: G06F21/44 , G06F12/14 , G06F21/14 , G06F21/31 , G06F21/40 , G06F21/53 , G06F21/62 , G06F21/64
摘要: In certain embodiments, resource allocation related to records may be facilitated by generating and using modified instances of such records. In some embodiments, a set of records associated with a user may be stored in a memory area, where each such record includes a record identifier. In response to obtaining one or more commands related to a resource transfer from a user device associated with the user, a new set of records associated with the user may be generated such that each record of the new set is (i) a modified instance of a corresponding record of the record set and (ii) includes a record identifier different from the record identifier of the corresponding record. In one use case, the new records and its data may then be utilized to perform operations related to the user commands. In another use case, the new records may replace its older corresponding records.
-
公开(公告)号:US11907350B2
公开(公告)日:2024-02-20
申请号:US17490283
申请日:2021-09-30
发明人: Sik Suen Chan , Anton Laptiev , Perry McGee , Carrie Ka Lai Cheung , Parin Prashant Shah , Hanhan Wu , Cristian Frentiu
CPC分类号: G06F21/32 , G06F21/316 , G06F21/40 , G06F2221/2111 , G06F2221/2141
摘要: User identification with blended response from dual-layer identification service. In one embodiment, a server comprising an electronic processor configured to detect an access request by a user of a user interface device, retrieve a plurality of input profile records from an input profile record repository, perform an identification of the user with one or more passive biometrics models and the plurality of input profile records that are retrieved, generate an identification response and an additional identification request based on an outcome of the identification of the user, control the communication interface to transmit the additional identification request to the second server via the network, receive a second identification response from the second server, and generate a blended response by modifying one or more characteristics of the identification response with the second identification response, the blended response indicating the identification of the user.
-
-
-
-
-
-
-
-
-