会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • CONTINUOUS MULTI-FACTOR AUTHENTICATION
    • 连续多因素认证
    • WO2014209322A1
    • 2014-12-31
    • PCT/US2013/048220
    • 2013-06-27
    • INTEL CORPORATIONSMITH, NedCAHILL, Conor
    • SMITH, NedCAHILL, Conor
    • G06F21/30
    • H04L63/0807G06F21/31G06F21/316G06F21/335G06F21/40G06F2221/2101G06F2221/2141H04L63/0823H04L63/12
    • Technologies for continuously authenticating a user via multiple authentication factors include a computing device for generating a continuous authentication assertion indicating that continuous authentication of a user is being monitored, sending the continuous authentication assertion to a key distribution center server, and requesting and receiving an initial ticket from the key distribution center server. Such technologies may also include requesting a service ticket from the key distribution center server for accessing a service provider server, receiving a service ticket from the key distribution center server including the continuous authentication assertion, requesting access to the service provider server with the service ticket including the continuous authentication assertion, and accessing the service provider server in response to the continuous authentication assertion being verified.
    • 用于经由多个认证因素连续认证用户的技术包括:计算设备,用于生成指示正在监视用户的连续认证的连续认证断言,向密钥分发中心服务器发送连续认证断言,以及请求和接收初始票证 从密钥分发中心服务器。 这样的技术还可以包括从密钥分发中心服务器请求服务票据以访问服务提供商服务器,从密钥分发中心服务器接收包括持续认证断言的服务票据,请求对服务提供商服务器的访问,服务票据包括 连续认证断言,以及响应于正在验证的连续认证断言而访问服务提供商服务器。
    • 6. 发明申请
    • SEAMLESS CROSS-SITE USER AUTHENTICATION STATUS DETECTION AND AUTOMATIC LOGIN
    • 无缝交叉用户认证状态检测和自动登录
    • WO2004006499A1
    • 2004-01-15
    • PCT/US2003/021244
    • 2003-07-02
    • AMERICA ONLINE INCORPORATEDTOOMEY, Christopher, NewellCAHILL, Conor
    • TOOMEY, Christopher, NewellCAHILL, Conor
    • H04L9/32
    • H04L63/0807G06F21/41
    • A system and method for determining in a global network the user network authentication status as the user goes from site to site within the network is provided. Additionally, the system and method provides for transparent or implicit multi-site logon functionality, including automatic introduction from one site to the other using a baseline authentication agency (102). The system and method provides an architecture for a core global network (100) (referred to herein as NET) that incorporates some or all of the following features and components: a set of baseline authentication agencies responsible for the core global network (NET) services, such as login and user-selected service-provider lookup; a shared NET domain and associated DNS records (106) used for cookie (110) sharing, login routing, and the like; and a collection of partner sites (108) accessible via the NET.
    • 提供了一种用于在全球网络中确定用户在网络内的站点到站点之间的用户网络认证状态的系统和方法。 另外,系统和方法提供了透明或隐式的多站点登录功能,包括使用基准验证代理(102)从一个站点到另一站点的自动介绍。 该系统和方法为包含以下特征和组件中的一些或全部的核心全局网络(100)(本文称为NET)提供了体系结构:负责核心全球网络(NET)服务的一组基准认证机构 ,例如登录和用户选择的服务提供商查找; 用于cookie(110)共享,登录路由等的共享NET域和相关联的DNS记录(106); 以及通过网络访问的合作伙伴站点(108)的集合。
    • 9. 发明授权
    • REDUCING AUTHENTICATION CONFIDENCE OVER TIME BASED ON USER HISTORY
    • 根据用户历史记录减少认证信心
    • EP2972979B1
    • 2017-07-19
    • EP14765482.6
    • 2014-03-14
    • Intel Corporation
    • SHELLER, MicahCAHILL, ConorMARTIN, JasonBAKER, Brandon
    • G06F17/00G06F21/31H04L29/06G06F21/57
    • H04L63/08G06F21/31G06F21/57G06F2221/2101G06F2221/2113G06F2221/2137G06F2221/2151
    • Technologies are provided in embodiments to manage an authentication confirmation score. Embodiments are configured to identify, in absolute session time, a beginning time and an ending time of an interval of an active user session on a client. Embodiments are also configured to determine a first value representing a first subset of a set of prior user sessions, where the prior user sessions of the first subset were active for at least as long as the beginning time. Embodiments can also determine a second value representing a second subset of the set of prior user sessions, where the prior user sessions of the second subset were active for at least as long as the ending time. Embodiments also determine, based on the first and second values, a decay rate for the authentication confidence score of the active user session. In some embodiments, the set is based on context attributes.
    • 在实施例中提供了用于管理认证确认分数的技术。 实施例被配置为以绝对会话时间来识别客户端上活动用户会话的间隔的开始时间和结束时间。 实施例还被配置为确定表示先前用户会话集合的第一子集的第一值,其中第一子集的先前用户会话至少与开始时间一样活动。 实施例还可以确定表示该组先前用户会话的第二子集的第二值,其中第二子集的先前用户会话至少与结束时间一样长。 实施例还基于第一值和第二值确定活动用户会话的认证置信度得分的衰减率。 在一些实施例中,该集合基于上下文属性。