-
公开(公告)号:US20240334185A1
公开(公告)日:2024-10-03
申请号:US18739240
申请日:2024-06-10
申请人: Google LLC
发明人: Vincent Wei-Kang Chen , Paul Lee , Gregory M. Hecht , Erdi Chen , Jenny Chun-yi Chen , Maria-Ines Carrera , Estelle Laure Myriam Comment , Eric Chu , Peter Jin Hong , Christopher John Adams , Lucas Gill Dixon
CPC分类号: H04W12/04 , H04L63/0823 , H04L67/1095 , H04L67/34 , H04W4/50 , H04W12/50 , H04W12/65
摘要: Methods, systems, and apparatus are described for transferring application data. In one aspect, a method includes causing, by a first component on a first device to establish a wireless connection with a second device; receiving, by the first component, first application data from the first application; receiving, by the first component, an indication that a user of the second device has approved a data transfer; and causing, by the first component, the first device to send the first application data to the second component running on the second device using the wireless connection.
-
公开(公告)号:US12096225B2
公开(公告)日:2024-09-17
申请号:US17670014
申请日:2022-02-11
申请人: Dell Products L.P.
发明人: Danilo O. Tan , Harpreet S. Narula
IPC分类号: H04W4/00 , H04W12/0471 , H04W12/50 , H04W12/65 , H04W76/14
CPC分类号: H04W12/65 , H04W12/0471 , H04W12/50 , H04W76/14
摘要: Bluetooth devices can be paired using patterns. A pattern can be used to ensure that the correct Bluetooth device is being paired. A pattern may also be used to provide security to the pairing process by encrypting the key exchange with keys generated from the pattern. In some implementations, the pattern to be used can be generated based on the device class.
-
公开(公告)号:US12088583B2
公开(公告)日:2024-09-10
申请号:US17302010
申请日:2021-04-21
IPC分类号: H04L9/40 , G06F11/14 , G06F9/455 , G06F11/34 , G06F21/33 , G06F21/52 , G06F21/55 , G06F21/56 , H04W12/65
CPC分类号: H04L63/0853 , G06F11/1461 , H04L63/10 , H04L63/1416 , G06F9/45558 , G06F2009/45587 , G06F11/1448 , G06F11/1458 , G06F11/1464 , G06F11/3438 , G06F21/33 , G06F21/52 , G06F21/554 , G06F21/56 , G06F21/566 , G06F2201/805 , H04L63/1408 , H04W12/65
摘要: Example techniques for granting permissions for performing an operation related to a backup copy are described. The backup copy corresponds to first device data and the first device data is stored in a first device. In an example, in response to receiving a request to perform the operation related to the backup copy, telemetry data received from the first device is analyzed. Based on the analysis, it is determined that security of the first device is uncompromised. Based on the determination, a permission to perform the operation related to the backup copy is granted.
-
4.
公开(公告)号:US20240276227A1
公开(公告)日:2024-08-15
申请号:US18632307
申请日:2024-04-11
发明人: David GRABLE , Thor SKAUG
CPC分类号: H04W12/64 , H04W12/65 , H04W64/006
摘要: A method and system for validating a physical presence of a wireless communication device within an enclosed volume, upon establishing a wireless communication channel with an access point physically located within the enclosed volume. The system may include: a wireless communication device equipped with at least one sensor which is configured to detect the wireless communication channel, wherein the sensor is configured to capture validation data from a validation device physically located within the enclosed volume, wherein the validation data is repeatedly generated; and an access point physically located within the enclosed volume and configured to establish the wireless communication channel with the wireless communication device only upon determining that the sensor correctly captured the validation data, wherein the sensor and the validation data are such that the sensor correctly captures the validation data only whenever the wireless communication device is physically located within the enclosed volume.
-
公开(公告)号:US12028335B2
公开(公告)日:2024-07-02
申请号:US17466590
申请日:2021-09-03
申请人: Baldev Krishan
发明人: Baldev Krishan
CPC分类号: H04L63/083 , G06F21/31 , G06F21/32 , H04L63/105 , H04W4/70 , H04W12/06 , G06F2221/2113 , H04L63/0861 , H04L2463/121 , H04W12/61 , H04W12/65
摘要: The present invention describes the user authentication system comprising of multiple levels of security which is used to authorize the user. The system uses more than one levels of authentication process which receives the credentials from the user and authorizes them to allow access to the IoT devices which are used by the user.
The connected devices represent individual targets for the cyber-criminals who 20 would hack the devices to retrieve the secure information of the users. Such insecurities about the IoT devices and the system are eliminated by using the multiple level user authentication system which is described in the present invention.-
6.
公开(公告)号:US20240202304A1
公开(公告)日:2024-06-20
申请号:US18590421
申请日:2024-02-28
申请人: Daon Technology
IPC分类号: G06F21/32 , G06V10/141 , G06V40/16 , G06V40/40 , H04L9/40 , H04W12/065 , H04W12/12 , H04W12/65
CPC分类号: G06F21/32 , G06V10/141 , G06V40/168 , G06V40/172 , G06V40/45 , H04L63/0861 , H04W12/065 , H04W12/12 , H04L63/0853 , H04W12/65
摘要: A method of host-directed illumination for verifying the validity of biometric data of a user is provided that includes capturing biometric data from a user with an authentication device during authentication and directing illumination of the biometric data from a host authentication system during the capturing operation. Moreover, the method includes comparing illumination characteristics of the captured biometric data against illumination characteristics expected to result from the directing operation, and determining that the user is a live user when the illumination characteristics of the captured biometric data match the illumination characteristics expected to result from the directing operation.
-
公开(公告)号:US11991173B2
公开(公告)日:2024-05-21
申请号:US17580516
申请日:2022-01-20
申请人: FaceTec, Inc.
发明人: Kevin Alan Tussy , Josh Rose
IPC分类号: H04L9/40 , G06F21/32 , G06F21/34 , G06Q20/32 , G06Q20/40 , G06V40/16 , G06V40/20 , G06V40/50 , G06V40/60 , G06V40/70 , H04W12/06 , H04W12/65 , H04W12/68 , H04W88/02
CPC分类号: H04L63/0861 , G06F21/32 , G06F21/34 , G06Q20/3276 , G06Q20/40145 , G06V40/166 , G06V40/167 , G06V40/172 , G06V40/50 , G06V40/67 , G06V40/70 , H04W12/06 , G06V40/20 , H04W12/65 , H04W12/68 , H04W88/02
摘要: A method for generating a digital ID comprising capturing one or more user images of user's face, transmitting the one or more user images or data derived therefrom to a verification server and determining if the one or more images represent a live person. Capturing an ID image of a photo identification for the user and transmitting the ID image to the verification server. Comparing at least one of the one or more user images or data derived therefrom to the image of the user on the photo identification to determine if user in the one or more user images is the same person as the image on the photo identification. Responsive to a match from the comparing and a determination that a live person was captured in the one or more user images, generating a user digital ID and transmitting the user digital ID to the user.
-
8.
公开(公告)号:US11934504B2
公开(公告)日:2024-03-19
申请号:US17818500
申请日:2022-08-09
申请人: Daon Technology
IPC分类号: G06K9/20 , G06F21/32 , G06V10/141 , G06V40/16 , G06V40/40 , H04L9/40 , H04W12/065 , H04W12/12 , H04W12/65
CPC分类号: G06F21/32 , G06V10/141 , G06V40/168 , G06V40/172 , G06V40/45 , H04L63/0861 , H04W12/065 , H04W12/12 , H04L63/0853 , H04W12/65
摘要: A method of host-directed illumination for verifying the validity of biometric data of a user is provided that includes capturing biometric data from a user with an authentication device during authentication and directing illumination of the biometric data from a host authentication system during the capturing operation. Moreover, the method includes comparing illumination characteristics of the captured biometric data against illumination characteristics expected to result from the directing operation, and determining that the user is a live user when the illumination characteristics of the captured biometric data match the illumination characteristics expected to result from the directing operation.
-
公开(公告)号:US11917401B2
公开(公告)日:2024-02-27
申请号:US17476718
申请日:2021-09-16
发明人: Anantharaman Balasubramanian , Shuanshuan Wu , Kapil Gulati , Navid Abedini , Junyi Li , Sourjya Dutta , Preeti Kumari
IPC分类号: H04W12/63 , H04B7/06 , H04L9/08 , H04L9/40 , H04W12/0471 , H04W12/60 , H04W12/64 , H04W12/65
CPC分类号: H04W12/0471 , H04B7/0617 , H04L9/0872 , H04L63/0492 , H04W12/60 , H04W12/63 , H04W12/64 , H04W12/65
摘要: Methods, apparatuses, and computer-readable medium for directional security are provided. An example method may include receiving, from a wireless device, a configuration for a set of shared keys. The example method may further include receiving, from a second UE, at least one message or signal including a location of the second UE, the received at least one message or signal being associated with an angle of arrival. The example method may further include configuring a key from the set of shared keys based on at least one of the received configuration, the location of the second UE, the AoA of the received at least one message or signal, or a location of the first UE. The example method may further include generating one or more ranging signals based on the configured key, the one or more ranging signals being directionally secure based on the location of the second UE.
-
公开(公告)号:US11734407B2
公开(公告)日:2023-08-22
申请号:US17806465
申请日:2022-06-10
申请人: Apple Inc.
发明人: David C. Andrus , Philip F. Kearney , Christopher B. Zimmermann , Jeremy C. Franklin , Nathaniel S. Sharpe
IPC分类号: G06F21/00 , G06F21/36 , H04W12/50 , H04W76/14 , H04W12/037 , G06F3/01 , H04L9/08 , H04L9/40 , H04W12/04 , H04L9/32 , H04W84/18 , H04W12/65 , H04W12/68
CPC分类号: G06F21/36 , G06F3/017 , H04L9/0844 , H04L9/0866 , H04L63/08 , H04W12/037 , H04W12/04 , H04W12/50 , H04W76/14 , H04L9/0838 , H04L9/0861 , H04L9/3297 , H04L2209/805 , H04L2463/061 , H04W12/65 , H04W12/68 , H04W84/18
摘要: Methods, systems and devices for generating an authentication key are provided. Two or more communications devices can generate an authentication key by monitoring a physical stimulus that is experienced by both devices (e.g., a common physical stimulus). Each device can then use an identical, predetermined algorithm to generate a common authentication key based on the stimulus. The devices can use the common authentication key to establish a secure network.
-
-
-
-
-
-
-
-
-