US20180075226A1 - Automatic log-in function control - Google Patents

Automatic log-in function control Download PDF

Info

Publication number
US20180075226A1
US20180075226A1 US15/822,367 US201715822367A US2018075226A1 US 20180075226 A1 US20180075226 A1 US 20180075226A1 US 201715822367 A US201715822367 A US 201715822367A US 2018075226 A1 US2018075226 A1 US 2018075226A1
Authority
US
United States
Prior art keywords
end device
passcodes
user
application
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/822,367
Inventor
Seungil Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Empire Technology Development LLC
Original Assignee
Empire Technology Development LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Empire Technology Development LLC filed Critical Empire Technology Development LLC
Priority to US15/822,367 priority Critical patent/US20180075226A1/en
Assigned to SPEECH INNOVATION CONSULTING GROUP CO., LTD. reassignment SPEECH INNOVATION CONSULTING GROUP CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KIM, SEUNGIL
Assigned to EMPIRE TECHNOLOGY DEVELOPMENT LLC reassignment EMPIRE TECHNOLOGY DEVELOPMENT LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SPEECH INNOVATION CONSULTING GROUP CO., LTD.
Publication of US20180075226A1 publication Critical patent/US20180075226A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • cloud computing refers to accessing at least one of multiple server-based computational resources using a network, such as the Internet, for the purposes of data retrieval, data processing or data storage.
  • a network such as the Internet
  • applications may be provided and managed by a cloud server, and associated data may be stored remotely in a cloud database.
  • Users may be provided with cloud computing services through their own mobile devices, such as a smartphone.
  • a method performed under control of an end device may include detecting, from the end device, input of one or more passcodes to access the end device; determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; and disabling an automatic log-in function of at least one application that is hosted on the end device.
  • an end device may include a processor; an internal memory; an input unit configured to detect, from the end device, input of one or more passcodes to access the end device; and an operating system, stored in the internal memory, that, in response to execution, causes the processor to perform operations including: determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; and controlling disability of an automatic log-in function of at least one application that is hosted on the end device.
  • a computer-readable storage medium may store thereon computer-executable instructions that, in response to execution, cause an operating system that is stored in an end device to perform operations including detecting, from the end device, input of one or more passcodes to access the end device; determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; and disabling an automatic log-in function of at least one application that is hosted on the end device.
  • FIG. 1 schematically shows an illustrative example of an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 2 shows a schematic block diagram illustrating an example architecture of an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 3 shows a schematic block diagram illustrating an example architecture of an operating system for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 4 shows an example flow diagram of a process for an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 5 shows a specific example flow diagram of a sub-process for an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 6 illustrates computer program product that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 7 is a block diagram illustrating an example computing device that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • This disclosure is generally drawn, inter alia, to methods, apparatuses, systems, devices, and computer program products related to schemes for controlling an automatic log-in function for at least one application. Technologies are generally described for disabling an automatic log-in function for at least one application that is hosted on an end device when a current user is not an authorized user of the end device.
  • a user may attempt to access an end device that is in a locked state.
  • the user may enter one or more passcodes and/or password gesture patterns on a touchscreen. If the passcodes and/or password gesture patterns do not correspond to a currently-valid passcode and/or password gesture pattern which is stored in a memory of the end device, the end device remains locked and the user is not able to access the end device. Meanwhile, the end device may store the one or more entered invalid passcodes or password gesture patterns in the memory.
  • the end device may match at least some of the invalid passcodes and/or password gesture patterns to those stored in memory, prior to the user gaining access to the end device. Thus, the end device may then determine that the user is not an authorized user of the end device based on the matched invalid passcodes and/or password gesture patterns.
  • the end device may determine that the user is not an authorized user of the end device.
  • the end device may disable an automatic log-in function for at least one application that is hosted on the end device when the user is determined to be not an authorized user.
  • FIG. 1 schematically shows an illustrative example of an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • an end device 110 may be in a locked state, as indicated on a touch screen 115 which is operatively coupled to end device 110 .
  • End device 110 may be any type of electronic device configured to store, retrieve, compute, transmit and/or receive data, including, for example, a smartphone, a mobile phone, a personal digital assistant (PDA), a tablet, a laptop computer, etc.
  • PDA personal digital assistant
  • At least one application may be hosted and operated on end device 110 .
  • end device 110 may be communicatively connected to a cloud system (not illustrated in FIG. 1 ) via a network so that the at least one application (for example, at least one application of application group 120 ) may be operated on end device 110 by the cloud system.
  • the network between end device 110 and the cloud system may include all kinds of wireless networks, non-limiting examples of which may include a mobile radio communication network, a satellite network, a bluetooth, WiBro (Wireless Broadband Internet), Mobile WiMAX, HSDPA (High Speed Downlink Packet Access) or the like.
  • the cloud system may refer to a cloud server or a cloud configuration that provides some type of communications, data storage, data or information processing, or any combination thereof.
  • a user or person who currently possesses end device 110 may try to access end device 110 , which is in a locked state.
  • the user may enter one or more passcodes to access end device 110 .
  • the user may enter one or more password gesture patterns to access end device 110 .
  • biometric technologies such as a facial recognition technology or an iris recognition technology, may be used instead of the passcodes.
  • any other user verification means which will be available according to the technology development, may be used instead of the passcodes.
  • end device 110 will not allow the user to access end device 110 .
  • end device 110 may be configured to store the one or more passcodes and/or password gesture patterns that were input by the user in memory. If the user inputs multiple sets of passcodes and/or password gesture patterns continuously or intermittently, end device 110 may be configured to store the multiple sets of passcodes and/or password gesture patterns in memory.
  • end device 110 may be unlocked, as depicted on touch screen 115 by displaying one or more active application icons thereon.
  • End device 110 may be configured to detect the input of one or more passcodes and/or password gesture patterns that may be stored in the memory of end device 110 .
  • end device 110 may be configured to match the previously entered passcodes and/or password gesture patterns that were input prior to the user entering the currently-valid passcode with those that are previously stored.
  • end device 110 may be further configured to determine whether the user of end device 110 is an authorized user or not by, at least in part, determining a behavioral pattern in connection with the input of one or more passcodes and/or password gesture patterns. According to some embodiments, end device 110 may be configured to compare the detected one or more passcodes and/or password gesture patterns with the currently-valid passcode and/or password gesture patterns. End device 110 may be configured to then determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be randomly generated.
  • end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, were randomly generated. Thus, access to one or more of the applications may be at least temporarily denied.
  • End device 110 may compare the similarity with a predetermined value stored in memory and if the similarity is lower than the predetermined value, end device 110 may determine that the input password gesture patterns, which were input prior to entry of the currently-valid password gesture patterns, were randomly generated.
  • the predetermined value may be a default value or a variable value set according to security requirement for end device 110 .
  • end device 110 may be configured to compare the detected one or more passcodes and/or password gesture patterns with the currently-valid passcode and/or password gesture patterns. End device 110 may be configured to then determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be similar but not identical to the currently-valid passcodes and/or password gesture patterns. By way of example, if a part (e.g., one or two numbers) of the digits included in the previously input passcodes is different from digits included in the currently-valid passcodes, end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, are similar to the currently-valid passcodes. Thus, access to one or more of the applications may be at least temporarily denied.
  • a part e.g., one or two numbers
  • end device 110 may be configured to determine that the user of end device 110 is not an authorized user when the one or more passcodes and/or password gesture patterns are determined to be the same as a previously-valid passcode or password gesture pattern.
  • the previously valid passcode and/or password gesture pattern may be stored in a memory of end device 110 .
  • end device 110 may be configured to compare the detected passcodes and/or password gesture patterns with the stored previously-valid passcodes and/or password gesture patterns. Positive comparisons may result in a determination that the user of end device 110 is not an authorized user if the detected passcodes and/or password gesture patterns are the same as the previously-valid passcodes and/or password gesture patterns.
  • end device 110 e.g., an operating system thereof, may be configured to disable an automatic log-in function of the at least one application that is hosted on and/or stored on end device 110 when the user of end device 110 is determined to be an unauthorized user.
  • end device 110 may be configured to transmit, to the at least one application, an instruction to disable the automatic log-in function for the at least one application.
  • the instruction may be transmitted from end device 110 to the application based at least in part on a predefined protocol between the at least one application and an operating system of end device 110 .
  • the instruction may indicate that the user of end device 110 is not an authorized user.
  • the application may be configured to disable the automatic log-in function in response to receipt of the instruction.
  • FIG. 2 shows a schematic block diagram illustrating an example architecture of end device 110 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • end device 110 may include an input unit 210 , an operating system 220 , a processor 230 and an application 240 .
  • Operating system 220 and application 240 may be stored in an internal memory of end device 110 or a memory which is operatively connected to end device 110 .
  • various components may be divided into additional components, combined into fewer components, or eliminated altogether while being contemplated within the scope of the disclosed subject matter. It will be understood by those skilled in the art that each function and/or operation of the components may be implemented, individually and/or collectively, by a wide range of hardware, software, firmware, or virtually any combination thereof.
  • Input unit 210 may be configured to detect an input of one or more passcodes and/or password gesture patterns to end device 110 .
  • end device 110 may store the passcodes and/or password gesture patterns in an internal memory of end device 110 or a memory which is operatively connected to end device 110 .
  • end device 110 may be configured to detect, from the memory of end device 110 , the passcodes and/or password gesture patterns that were input by the user before the user entered the currently-valid passcode and/or password gesture pattern.
  • Operating system 220 may be configured to manipulate processor 230 to implement the automatic log-in function control scheme as described herein.
  • Application 240 may be hosted and operated on end device 110 .
  • application 240 may be operated on end device 110 by a cloud system that is communicatively connected to end device 110 .
  • FIG. 3 shows a schematic block diagram illustrating an example architecture of operating system 220 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • operating system 220 may include a user determination component 310 and an automatic log-in function control component 320 .
  • automatic log-in function control component 320 may include an automatic log-in function disabling component 321 and an application control component 322 .
  • various components may be divided into additional components, combined into fewer components, or eliminated altogether while being contemplated within the scope of the disclosed subject matter. It will be understood by those skilled in the art that each function and/or operation of the components may be implemented, individually and/or collectively, by a wide range of hardware, software, firmware, or virtually any combination thereof.
  • user determination component 310 may be configured to then determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be similar to the currently-valid passcodes and/or password gesture patterns.
  • end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, are similar to the currently-valid passcodes.
  • user determination component 310 may be configured to determine that the user of end device 110 is not an authorized user when the one or more passcodes and/or password gesture patterns are determined to be the same as a previously-valid passcode or password gesture pattern.
  • the previously valid passcode and/or password gesture pattern may be stored in a memory of end device 110 .
  • user determination component 310 may be configured to compare the detected passcodes and/or password gesture patterns with the stored previously-valid passcodes and/or password gesture patterns. Positive comparisons may result in a determination that the user of end device 110 is not an authorized user if the detected passcodes and/or password gesture patterns are the same as the previously-valid passcodes and/or password gesture patterns.
  • automatic log-in function control component 320 may be configured to control disability of an automatic log-in function of application 240 when the user of end device 110 is determined to be an unauthorized user.
  • Automatic log-in function disabling component 321 may be configured to disable the automatic log-in function for application 240 when the user of end device 110 is determined to be an unauthorized user.
  • Application control component 322 may be configured to transmit, to application 240 , via a predefined protocol between application 240 and operating system 220 , an instruction to disable the automatic log-in function for application 240 .
  • application control component 322 may be configured to transmit, to application 240 , the instruction indicating that the user of end device 110 is not an authorized user. Then, application 240 may be configured to disable the automatic log-in function in response to receipt of the instruction.
  • FIG. 4 shows an example flow diagram of a process 400 for end device 110 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • Process 400 may be implemented in or by end device 110 including input unit 210 , operating system 220 , processor 230 and application 240 , as illustrated in FIG. 2 .
  • Process 400 may also be implemented by operating system 220 stored in end device 110 .
  • Process 400 may include one or more operations, actions, or functions as illustrated by one or more blocks 410 , 420 and/or 430 . Although illustrated as discrete blocks, various blocks may be divided into additional blocks, combined into fewer blocks, or eliminated, depending on the desired implementation. Processing may begin at block 410 .
  • end device 110 may be configured to detect an input of one or more passcodes and/or password gesture patterns.
  • end device 110 may store the passcodes and/or password gesture patterns in an internal memory of end device 110 or a memory that is operatively connected to end device 110 . Further, when the user enters a currently-valid passcode and/or password gesture pattern to access end device 110 so as to unlock end device 110 , end device 110 may still be configured to compare the passcodes and/or password gesture patterns that were input by the user before the user entered the currently-used passcode with those stored in memory. Processing may proceed from block 410 to block 420 .
  • end device 110 and/or operating system 220 may determine that even a user who accesses end device 110 may not an authorized user, based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes and/or password gesture patterns detected at block 410 .
  • end device 110 and/or operating system 220 may compare the detected one or more passcodes and/or password gesture patterns with the currently-valid passcodes and determine that the user is not an authorized user according to the comparing result. Processing may proceed from block 420 to block 430 .
  • end device 110 and/or operating system 220 may disable an automatic log-in function of at least one application hosted on end device 110 when the user of end device 110 is determined to be an unauthorized user at block 420 .
  • end device 110 and/or operating system 220 may be configured to disable the automatic log-in function for the at least one application.
  • end device 110 and/or operating system 220 may transmit, to the at least one application via a predefined protocol between the at least one application and end device 110 and/or operating system 220 , an instruction to disable the automatic log-in function.
  • end device 110 may transmit, to the at least one application, the instruction indicating that the user of end device 110 is not an authorized user. Then, the at least one application may disable the automatic log-in function in response to receipt of the instruction.
  • FIG. 5 shows a specific example flow diagram of a sub-process 400 for an end device 110 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • Process 400 may include one or more operations, actions, or functions as illustrated by one or more blocks 410 , 421 , 422 , 423 and/or 430 . Although illustrated as discrete blocks, various blocks may be divided into additional blocks, combined into fewer blocks, or eliminated, depending on the desired implementation. Processing may begin at block 410 .
  • end device 110 may be configured to detect an input of one or more passcodes and/or password gesture patterns.
  • end device 110 may store the passcodes and/or password gesture patterns in an internal memory of end device 110 or a memory which is operatively connected to end device 110 .
  • end device 110 may be configured to compare the passcodes and/or password gesture patterns that are input by the user before the user entered the currently-used passcode with those stored in memory. Processing may proceed from block 410 to block 421 .
  • end device 110 may compare the one or more passcodes and/or password gesture patterns detected at block 410 with a currently-valid passcode and/or password gesture pattern stored in a memory. End device 110 may determine whether the detected one or more passcodes and/or password gesture patterns are randomly generated, upon comparing. End device 110 may determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns that were entered by the user prior to entering the currently-valid passcode and/or password gesture pattern are determined to be randomly generated.
  • end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, were randomly generated. So, the user may be determined to be an unauthorized user of end device 110 . If end device 110 determines, at block 421 , that the detected passcodes and/or password gesture patterns are randomly generated, processing may proceed to block 430 , while if end device 110 determines that the detected passcodes and/or password gesture patterns are not randomly generated, processing may proceed to block 422 .
  • end device 110 may compare the one or more passcodes and/or password gesture patterns detected at block 410 with the currently-used passcode stored in the memory. End device 110 may determine whether the detected one or more passcodes and/or password gesture patterns are similar to the currently-used passcodes, upon comparing. End device 110 may determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be similar to the currently-valid passcodes and/or password gesture patterns.
  • end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcodes, are similar to the currently-valid passcodes. So, the user may be determined to be an unauthorized user of end device 110 . If end device 110 determines, at block 422 , that the detected passcodes and/or password gesture patterns are similar to the currently-used passcode, processing may proceed to block 430 , while if end device 110 determines that the detected passcodes and/or password gesture patterns are not similar to the currently-used passcodes, processing may proceed to block 423 .
  • end device 110 may compare the one or more passcodes detected and/or password gesture patterns at block 410 with previously-used passcodes that are stored in the memory. End device 110 may determine that the user of end device 110 is not an authorized user when the one or more passcodes and/or password gesture patterns are determined to be the same as a previously-valid passcode or password gesture pattern. By way of example, but not limitation, if a valid passcode and/or password gesture pattern for accessing end device 110 has been changed, the previously valid passcode and/or password gesture pattern may be stored in a memory of end device 110 .
  • end device 110 may compare the detected passcodes and/or password gesture patterns with the stored previously-valid passcodes and/or password gesture patterns. Positive comparisons may result in a determination that the user of end device 110 is not an authorized user if the passcodes and/or password gesture patterns detected at block 410 are the same as the previously-valid passcodes and/or password gesture patterns. If end device 110 determines, at block 423 , that the detected passcodes and/or password gesture patterns are the same as the previously-used passcodes and/or password gesture patterns, processing may proceed to block 430 .
  • end device 110 and/or operating system 220 may disable an automatic log-in function of at least one application hosted on end device 110 .
  • FIG. 6 illustrates computer program product 600 that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • Computer program product 600 may be hosted by an end device, such as end device 110 . As depicted in FIG. 6 , computer program product 600 may include a signal bearing medium 610 . Signal bearing medium 610 may include one or more instructions 620 that, when executed by, for example, a processor, may provide the functionality described above with respect to FIGS. 1-5 .
  • instructions 620 may include: one or more instructions for detecting, from an end device, input of one or more passcodes to access the end device; one or more instructions for determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; one or more instructions for disabling an automatic log-in function of at least one application that is hosted on the end device.
  • end device 110 and/or operating system 220 may undertake one or more of the blocks shown in FIGS. 4-5 in response to instructions 620 .
  • signal bearing medium 610 may encompass a computer-readable medium 630 , such as, but not limited to, a hard disk drive (HDD), a compact disc (CD), a digital versatile disc (DVD), a digital tape, memory, etc.
  • signal bearing medium 610 may encompass a recordable medium 640 , such as, but not limited to, memory, read/write (R/W) CDs, R/W DVDs, etc.
  • signal bearing medium 610 may encompass a communications medium 650 , such as, but not limited to, a digital and/or an analog communication medium (e.g., a fiber optic cable, a waveguide, a wired communication link, a wireless communication link, etc.).
  • computer program product 600 may be conveyed to one or more modules of end device 110 by an RF signal bearing medium 620 , where the signal bearing medium 620 is conveyed by a wireless communications medium 650 (e.g., a wireless communications medium conforming with the IEEE 802.11 standard).
  • a wireless communications medium 650 e.g., a wireless communications medium conforming with the IEEE 802.11 standard.
  • FIG. 7 is a block diagram illustrating an example computing device that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • elements of computing device 700 may be arranged or configured for a device.
  • computing device 700 typically includes one or more processors 704 and a system memory 706 .
  • a memory bus 708 may be used for communicating between processor 704 and system memory 706 .
  • processor 704 may be of any type including but not limited to a microprocessor ( ⁇ P), a microcontroller ( ⁇ C), a digital signal processor (DSP), or any combination thereof.
  • Processor 704 may include one or more levels of caching, such as a level one cache 710 and a level two cache 712 , a processor core 714 , and registers 716 .
  • An example processor core 714 may include an arithmetic logic unit (ALU), a floating point unit (FPU), a digital signal processing core (DSP core), or any combination thereof.
  • An example memory controller 718 may also be used with processor 704 , or in some implementations, memory controller 718 may be an internal part of processor 704 .
  • system memory 706 may be of any type including but not limited to volatile memory (such as RAM), non-volatile memory (such as ROM, flash memory, etc.) or any combination thereof.
  • System memory 706 may include an operating system 720 , an application 722 , and program data 724 .
  • Application 722 may include instructions 726 that may be arranged to perform the functions as described herein including the actions described with respect to end device architecture as shown in FIG. 2 or including the actions described with respect to the flow charts shown in FIG. 5 .
  • application 722 may be arranged to operate with program data 724 on an operating system 720 such that the automatic log-in function control scheme as described herein may be provided.
  • Computing device 700 may have additional features or functionality, and additional interfaces to facilitate communications between basic configuration 702 and any required devices and interfaces.
  • a bus/interface controller 730 may be used to facilitate communications between basic configuration 702 and one or more data storage devices 732 via a storage interface bus 734 .
  • Data storage devices 732 may be removable storage devices 736 , non-removable storage devices 738 , or a combination thereof. Examples of removable storage and non-removable storage devices include magnetic disk devices such as flexible disk drives and hard-disk drives (HDD), optical disk drives such as compact disk (CD) drives or digital versatile disk (DVD) drives, solid state drives (SSD), and tape drives to name a few.
  • Example computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which may be used to store the desired information and which may be accessed by computing device 700 . Any such computer storage media may be part of computing device 700 .
  • Computing device 700 may also include an interface bus 740 for facilitating communication from various interface devices (e.g., output devices 742 , peripheral interfaces 744 , and communication devices 746 ) to basic configuration 702 via bus/interface controller 730 .
  • Example output devices 742 include a graphics processing unit 748 and an audio processing unit 750 , which may be configured to communicate to various external devices such as a display or speakers via one or more A/V ports 752 .
  • Example peripheral interfaces 744 include a serial interface controller 754 or a parallel interface controller 756 , which may be configured to communicate with external devices such as input devices (e.g., keyboard, mouse, pen, voice input device, touch input device, etc.) or other peripheral devices (e.g., printer, scanner, etc.) via one or more I/O ports 758 .
  • An example communication device 746 includes a network controller 760 , which may be arranged to facilitate communications with one or more other computing devices 762 over a network communication link via one or more communication ports 764 .
  • the network communication link may be one example of a communication media.
  • Communication media may typically be embodied by computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and may include any information delivery media.
  • a “modulated data signal” may be a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), microwave, infrared (IR) and other wireless media.
  • RF radio frequency
  • IR infrared
  • the term computer readable media as used herein may include both storage media and communication media.
  • Computing device 700 may be implemented as a portion of a small-form factor portable (or mobile) electronic device such as a cell phone, a personal data assistant (PDA), a personal media player device, a wireless web-watch device, a personal headset device, an application specific device, or a hybrid device that include any of the above functions.
  • a small-form factor portable (or mobile) electronic device such as a cell phone, a personal data assistant (PDA), a personal media player device, a wireless web-watch device, a personal headset device, an application specific device, or a hybrid device that include any of the above functions.
  • PDA personal data assistant
  • Computing device 700 may also be implemented as a personal computer including both laptop computer and non-laptop computer configurations.
  • a range includes each individual member.
  • a group having 1-3 cells refers to groups having 1, 2, or 3 cells.
  • a group having 1-5 cells refers to groups having 1, 2, 3, 4, or 5 cells, and so forth.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Technologies are generally described for an automatic log-in function control scheme. In some examples, a method performed under control of an end device may include detecting, from the end device, input of one or more passcodes to access the end device; determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; and disabling an automatic log-in function of at least one application that is hosted on the end device.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This Application is a continuation application under 35 U.S.C. § 120 of U.S. application Ser. No. 14/377,410, filed on Aug. 7, 2014, which is the U.S. National Stage filing under 35 U.S.C. § 371 of International Application No. PCT/US2013/054123, filed on Aug. 8, 2013. U.S. application Ser. No. 14/377,410 and International Application No. PCT/US2013/054123 are hereby incorporated by reference in their entirety.
  • BACKGROUND
  • Generally, cloud computing refers to accessing at least one of multiple server-based computational resources using a network, such as the Internet, for the purposes of data retrieval, data processing or data storage. For cloud computing services, applications may be provided and managed by a cloud server, and associated data may be stored remotely in a cloud database. Users may be provided with cloud computing services through their own mobile devices, such as a smartphone.
  • SUMMARY
  • In an example, a method performed under control of an end device may include detecting, from the end device, input of one or more passcodes to access the end device; determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; and disabling an automatic log-in function of at least one application that is hosted on the end device.
  • In another example, an end device may include a processor; an internal memory; an input unit configured to detect, from the end device, input of one or more passcodes to access the end device; and an operating system, stored in the internal memory, that, in response to execution, causes the processor to perform operations including: determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; and controlling disability of an automatic log-in function of at least one application that is hosted on the end device.
  • In yet another example, a computer-readable storage medium may store thereon computer-executable instructions that, in response to execution, cause an operating system that is stored in an end device to perform operations including detecting, from the end device, input of one or more passcodes to access the end device; determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; and disabling an automatic log-in function of at least one application that is hosted on the end device.
  • The foregoing summary is illustrative only and is not intended to be in any way limiting. In addition to the illustrative aspects, embodiments, and features described above, further aspects, embodiments, and features will become apparent by reference to the drawings and the following detailed description.
  • BRIEF DESCRIPTION OF THE FIGURES
  • The foregoing and other features of this disclosure will become more fully apparent from the following description and appended claims, taken in conjunction with the accompanying drawings. With the understanding that these drawings depict only several embodiments in accordance with the disclosure and are, therefore, not to be considered limiting of its scope, the disclosure will be described with additional specificity and detail through use of the accompanying drawings, in which:
  • FIG. 1 schematically shows an illustrative example of an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 2 shows a schematic block diagram illustrating an example architecture of an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 3 shows a schematic block diagram illustrating an example architecture of an operating system for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 4 shows an example flow diagram of a process for an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 5 shows a specific example flow diagram of a sub-process for an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein;
  • FIG. 6 illustrates computer program product that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein; and
  • FIG. 7 is a block diagram illustrating an example computing device that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • DETAILED DESCRIPTION
  • In the following detailed description, reference is made to the accompanying drawings, which form a part hereof. In the drawings, similar symbols typically identify similar components, unless context dictates otherwise. The illustrative embodiments described in the detailed description, drawings, and claims are not meant to be limiting. Other embodiments may be utilized, and other changes may be made, without departing from the spirit or scope of the subject matter presented herein. It will be readily understood that the aspects of the present disclosure, as generally described herein, and illustrated in the Figures, can be arranged, substituted, combined, separated, and designed in a wide variety of different configurations, all of which are explicitly contemplated herein.
  • This disclosure is generally drawn, inter alia, to methods, apparatuses, systems, devices, and computer program products related to schemes for controlling an automatic log-in function for at least one application. Technologies are generally described for disabling an automatic log-in function for at least one application that is hosted on an end device when a current user is not an authorized user of the end device.
  • In some examples, a user may attempt to access an end device that is in a locked state. By way of example, the user may enter one or more passcodes and/or password gesture patterns on a touchscreen. If the passcodes and/or password gesture patterns do not correspond to a currently-valid passcode and/or password gesture pattern which is stored in a memory of the end device, the end device remains locked and the user is not able to access the end device. Meanwhile, the end device may store the one or more entered invalid passcodes or password gesture patterns in the memory.
  • If the user gets permission to access to the end device by chance (e.g., the user enters the currently-valid passcode and/or password gesture pattern by chance) after at least a threshold number of inputs of invalid passcodes or password gesture patterns, the end device may match at least some of the invalid passcodes and/or password gesture patterns to those stored in memory, prior to the user gaining access to the end device. Thus, the end device may then determine that the user is not an authorized user of the end device based on the matched invalid passcodes and/or password gesture patterns. By way of example, if the matched invalid passcodes are randomly generated or if the matched invalid passcodes are similar to the currently-valid passcode or the same as a previously-used passcode, the end device may determine that the user is not an authorized user of the end device.
  • Then, the end device may disable an automatic log-in function for at least one application that is hosted on the end device when the user is determined to be not an authorized user.
  • FIG. 1 schematically shows an illustrative example of an end device for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein. As depicted in FIG. 1, an end device 110 may be in a locked state, as indicated on a touch screen 115 which is operatively coupled to end device 110. End device 110 may be any type of electronic device configured to store, retrieve, compute, transmit and/or receive data, including, for example, a smartphone, a mobile phone, a personal digital assistant (PDA), a tablet, a laptop computer, etc.
  • In some embodiments, at least one application (for example, at least one application of an application group 120) may be hosted and operated on end device 110. Alternatively, end device 110 may be communicatively connected to a cloud system (not illustrated in FIG. 1) via a network so that the at least one application (for example, at least one application of application group 120) may be operated on end device 110 by the cloud system. By way of example, but not limitation, the network between end device 110 and the cloud system may include all kinds of wireless networks, non-limiting examples of which may include a mobile radio communication network, a satellite network, a bluetooth, WiBro (Wireless Broadband Internet), Mobile WiMAX, HSDPA (High Speed Downlink Packet Access) or the like. The cloud system may refer to a cloud server or a cloud configuration that provides some type of communications, data storage, data or information processing, or any combination thereof.
  • In some embodiments, a user or person who currently possesses end device 110 may try to access end device 110, which is in a locked state. By way of example, but not limitation, as depicted in FIG. 1, the user may enter one or more passcodes to access end device 110. Alternatively, the user may enter one or more password gesture patterns to access end device 110. In yet another examples, biometric technologies, such as a facial recognition technology or an iris recognition technology, may be used instead of the passcodes. Further, any other user verification means, which will be available according to the technology development, may be used instead of the passcodes.
  • If the one or more passcodes and/or password gesture patterns that are input by the user do not correspond to a currently-valid passcode, which is pre-registered and stored in a memory of end device 110, end device 110 will not allow the user to access end device 110.
  • Further, end device 110 may be configured to store the one or more passcodes and/or password gesture patterns that were input by the user in memory. If the user inputs multiple sets of passcodes and/or password gesture patterns continuously or intermittently, end device 110 may be configured to store the multiple sets of passcodes and/or password gesture patterns in memory.
  • Even with the user inputting the one or more invalid passcodes and/or password gesture patterns, there still remains a chance that the user may coincidentally enter the currently-valid passcode. Then, as depicted in FIG. 1, end device 110 may be unlocked, as depicted on touch screen 115 by displaying one or more active application icons thereon. End device 110 may be configured to detect the input of one or more passcodes and/or password gesture patterns that may be stored in the memory of end device 110. Thus, end device 110 may be configured to match the previously entered passcodes and/or password gesture patterns that were input prior to the user entering the currently-valid passcode with those that are previously stored.
  • Based on the aforementioned matching, end device 110 may be further configured to determine whether the user of end device 110 is an authorized user or not by, at least in part, determining a behavioral pattern in connection with the input of one or more passcodes and/or password gesture patterns. According to some embodiments, end device 110 may be configured to compare the detected one or more passcodes and/or password gesture patterns with the currently-valid passcode and/or password gesture patterns. End device 110 may be configured to then determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be randomly generated. By way of example, but not limitation, if all of digits included in the previously input passcodes are different from one input passcode to the next, end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, were randomly generated. Thus, access to one or more of the applications may be at least temporarily denied.
  • Further, in some embodiments, end device 110 may be configured to recognize both a trace (e.g., at least one of direction or length) of the detected one or more password gesture patterns and a trace of the currently-valid password gesture patterns. By way of example, but not limitation, end device 110 may recognize the traces by using any of multiple touch sensitivity technologies, including capacitive, resistive, infrared, and surface acoustic wave technologies, as well as other proximity sensor arrays or other elements for determining one or more points of contact with the touch screen. End device 110 may be further configured to calculate a similarity between the trace of the detected one or more password gesture patterns and the trace of the currently-valid password gesture patterns. End device 110 may compare the similarity with a predetermined value stored in memory and if the similarity is lower than the predetermined value, end device 110 may determine that the input password gesture patterns, which were input prior to entry of the currently-valid password gesture patterns, were randomly generated. The predetermined value may be a default value or a variable value set according to security requirement for end device 110.
  • According to some other embodiments, end device 110 may be configured to compare the detected one or more passcodes and/or password gesture patterns with the currently-valid passcode and/or password gesture patterns. End device 110 may be configured to then determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be similar but not identical to the currently-valid passcodes and/or password gesture patterns. By way of example, if a part (e.g., one or two numbers) of the digits included in the previously input passcodes is different from digits included in the currently-valid passcodes, end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, are similar to the currently-valid passcodes. Thus, access to one or more of the applications may be at least temporarily denied.
  • In some other embodiments, end device 110 may be configured to determine that the user of end device 110 is not an authorized user when the one or more passcodes and/or password gesture patterns are determined to be the same as a previously-valid passcode or password gesture pattern. By way of example, but not limitation, if a valid passcode and/or password gesture pattern for accessing end device 110 has been changed, the previously valid passcode and/or password gesture pattern may be stored in a memory of end device 110. Accordingly, end device 110 may be configured to compare the detected passcodes and/or password gesture patterns with the stored previously-valid passcodes and/or password gesture patterns. Positive comparisons may result in a determination that the user of end device 110 is not an authorized user if the detected passcodes and/or password gesture patterns are the same as the previously-valid passcodes and/or password gesture patterns.
  • Further, end device 110, e.g., an operating system thereof, may be configured to disable an automatic log-in function of the at least one application that is hosted on and/or stored on end device 110 when the user of end device 110 is determined to be an unauthorized user. In some embodiments, if the at least one application is activated on end device 110, end device 110 may be configured to transmit, to the at least one application, an instruction to disable the automatic log-in function for the at least one application. The instruction may be transmitted from end device 110 to the application based at least in part on a predefined protocol between the at least one application and an operating system of end device 110. The instruction may indicate that the user of end device 110 is not an authorized user. The application may be configured to disable the automatic log-in function in response to receipt of the instruction.
  • FIG. 2 shows a schematic block diagram illustrating an example architecture of end device 110 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein. As depicted in FIG. 2, end device 110 may include an input unit 210, an operating system 220, a processor 230 and an application 240. Operating system 220 and application 240 may be stored in an internal memory of end device 110 or a memory which is operatively connected to end device 110. Although illustrated as discrete components, various components may be divided into additional components, combined into fewer components, or eliminated altogether while being contemplated within the scope of the disclosed subject matter. It will be understood by those skilled in the art that each function and/or operation of the components may be implemented, individually and/or collectively, by a wide range of hardware, software, firmware, or virtually any combination thereof.
  • Input unit 210 may be configured to detect an input of one or more passcodes and/or password gesture patterns to end device 110. In some embodiments, if a user of end device 110 enters passcodes and/or password gesture patterns, end device 110 may store the passcodes and/or password gesture patterns in an internal memory of end device 110 or a memory which is operatively connected to end device 110. Further, when the user enters a currently-valid passcode and/or password gesture pattern to access end device 110 and end device 110 becomes unlocked, end device 110 may be configured to detect, from the memory of end device 110, the passcodes and/or password gesture patterns that were input by the user before the user entered the currently-valid passcode and/or password gesture pattern.
  • Operating system 220 may be configured to manipulate processor 230 to implement the automatic log-in function control scheme as described herein. Application 240 may be hosted and operated on end device 110. Alternatively, application 240 may be operated on end device 110 by a cloud system that is communicatively connected to end device 110.
  • FIG. 3 shows a schematic block diagram illustrating an example architecture of operating system 220 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein. As depicted in FIG. 3, operating system 220 may include a user determination component 310 and an automatic log-in function control component 320. Further, automatic log-in function control component 320 may include an automatic log-in function disabling component 321 and an application control component 322. Although illustrated as discrete components, various components may be divided into additional components, combined into fewer components, or eliminated altogether while being contemplated within the scope of the disclosed subject matter. It will be understood by those skilled in the art that each function and/or operation of the components may be implemented, individually and/or collectively, by a wide range of hardware, software, firmware, or virtually any combination thereof.
  • User determination component 310 may be configured to determine that even a user who is able to access end device 110 may not be an authorized user, based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes and/or password gesture patterns that were entered by the user prior to entering a currently-valid passcode and/or password gesture pattern. User determination component 310 may be configured to compare the detected one or more passcodes and/or password gesture patterns with the currently-valid passcode and/or password gesture pattern. User determination component 310 may be configured to determine that the user of end device 110 is not an authorized user when the one or more passcodes and/or password gesture patterns are detected to be randomly generated, upon comparing. According to some embodiments, user determination component 310 may be configured to determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns that were entered by the user prior to entering the currently-valid passcode and/or password gesture pattern are determined to be randomly generated. By way of example, but not limitation, if all of digits included in the previously input passcodes are different from digits included in the currently-valid passcodes, user determination component 310 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, were randomly generated.
  • According to some other embodiments, user determination component 310 may be configured to then determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be similar to the currently-valid passcodes and/or password gesture patterns. By way of example, if a part (e.g., one or two numbers) of the digits included in the previously input passcodes is different from digits included in the currently-valid passcodes, end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, are similar to the currently-valid passcodes.
  • In some other embodiments, user determination component 310 may be configured to determine that the user of end device 110 is not an authorized user when the one or more passcodes and/or password gesture patterns are determined to be the same as a previously-valid passcode or password gesture pattern. By way of example, but not limitation, if a valid passcode and/or password gesture pattern for accessing end device 110 has been changed, the previously valid passcode and/or password gesture pattern may be stored in a memory of end device 110. Accordingly, user determination component 310 may be configured to compare the detected passcodes and/or password gesture patterns with the stored previously-valid passcodes and/or password gesture patterns. Positive comparisons may result in a determination that the user of end device 110 is not an authorized user if the detected passcodes and/or password gesture patterns are the same as the previously-valid passcodes and/or password gesture patterns.
  • In some embodiments, automatic log-in function control component 320 may be configured to control disability of an automatic log-in function of application 240 when the user of end device 110 is determined to be an unauthorized user. Automatic log-in function disabling component 321 may be configured to disable the automatic log-in function for application 240 when the user of end device 110 is determined to be an unauthorized user. Application control component 322 may be configured to transmit, to application 240, via a predefined protocol between application 240 and operating system 220, an instruction to disable the automatic log-in function for application 240. By way of example, but not limitation, if application 240 is activated on end device 110, application control component 322 may be configured to transmit, to application 240, the instruction indicating that the user of end device 110 is not an authorized user. Then, application 240 may be configured to disable the automatic log-in function in response to receipt of the instruction.
  • FIG. 4 shows an example flow diagram of a process 400 for end device 110 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein. Process 400 may be implemented in or by end device 110 including input unit 210, operating system 220, processor 230 and application 240, as illustrated in FIG. 2. Process 400 may also be implemented by operating system 220 stored in end device 110.
  • Process 400 may include one or more operations, actions, or functions as illustrated by one or more blocks 410, 420 and/or 430. Although illustrated as discrete blocks, various blocks may be divided into additional blocks, combined into fewer blocks, or eliminated, depending on the desired implementation. Processing may begin at block 410.
  • At block 410 (Detect Input of Passcodes), end device 110 may be configured to detect an input of one or more passcodes and/or password gesture patterns. In some embodiments, if a user of end device 110 enters multiple passcodes and/or password gesture patterns, end device 110 may store the passcodes and/or password gesture patterns in an internal memory of end device 110 or a memory that is operatively connected to end device 110. Further, when the user enters a currently-valid passcode and/or password gesture pattern to access end device 110 so as to unlock end device 110, end device 110 may still be configured to compare the passcodes and/or password gesture patterns that were input by the user before the user entered the currently-used passcode with those stored in memory. Processing may proceed from block 410 to block 420.
  • At block 420 (Determine that User of End Device is not Authorized User), end device 110 and/or operating system 220 may determine that even a user who accesses end device 110 may not an authorized user, based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes and/or password gesture patterns detected at block 410. At block 420, end device 110 and/or operating system 220 may compare the detected one or more passcodes and/or password gesture patterns with the currently-valid passcodes and determine that the user is not an authorized user according to the comparing result. Processing may proceed from block 420 to block 430.
  • At block 430 (Disable Automatic Log-in Function of Application), end device 110 and/or operating system 220 may disable an automatic log-in function of at least one application hosted on end device 110 when the user of end device 110 is determined to be an unauthorized user at block 420.
  • In some embodiments, end device 110 and/or operating system 220, itself, may be configured to disable the automatic log-in function for the at least one application. In some embodiments, end device 110 and/or operating system 220 may transmit, to the at least one application via a predefined protocol between the at least one application and end device 110 and/or operating system 220, an instruction to disable the automatic log-in function. By way of example, but not limitation, if the at least one application is activated on end device 110, end device 110 may transmit, to the at least one application, the instruction indicating that the user of end device 110 is not an authorized user. Then, the at least one application may disable the automatic log-in function in response to receipt of the instruction.
  • FIG. 5 shows a specific example flow diagram of a sub-process 400 for an end device 110 for implementing an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein. Process 400 may include one or more operations, actions, or functions as illustrated by one or more blocks 410, 421, 422, 423 and/or 430. Although illustrated as discrete blocks, various blocks may be divided into additional blocks, combined into fewer blocks, or eliminated, depending on the desired implementation. Processing may begin at block 410.
  • At block 410 (Detect Input of Passcodes), end device 110 may be configured to detect an input of one or more passcodes and/or password gesture patterns. In some embodiments, if a user of end device 110 enters passcodes and/or password gesture patterns, end device 110 may store the passcodes and/or password gesture patterns in an internal memory of end device 110 or a memory which is operatively connected to end device 110. Further, when the user enters a currently-valid passcode and/or password gesture pattern to unlock end device 110, end device 110 may be configured to compare the passcodes and/or password gesture patterns that are input by the user before the user entered the currently-used passcode with those stored in memory. Processing may proceed from block 410 to block 421.
  • At block 421 (Determine that Detected Passcodes are Randomly Generated), end device 110 may compare the one or more passcodes and/or password gesture patterns detected at block 410 with a currently-valid passcode and/or password gesture pattern stored in a memory. End device 110 may determine whether the detected one or more passcodes and/or password gesture patterns are randomly generated, upon comparing. End device 110 may determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns that were entered by the user prior to entering the currently-valid passcode and/or password gesture pattern are determined to be randomly generated. By way of example, but not limitation, if all of digits included in the previously input passcodes are different from digits included in the currently-valid passcode, end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcode, were randomly generated. So, the user may be determined to be an unauthorized user of end device 110. If end device 110 determines, at block 421, that the detected passcodes and/or password gesture patterns are randomly generated, processing may proceed to block 430, while if end device 110 determines that the detected passcodes and/or password gesture patterns are not randomly generated, processing may proceed to block 422.
  • At block 422 (Determine that Detected Passcodes are Similar to Currently-used Passcodes), end device 110 may compare the one or more passcodes and/or password gesture patterns detected at block 410 with the currently-used passcode stored in the memory. End device 110 may determine whether the detected one or more passcodes and/or password gesture patterns are similar to the currently-used passcodes, upon comparing. End device 110 may determine that the user of end device 110 is not an authorized user of end device 110 when the one or more passcodes and/or password gesture patterns are determined to be similar to the currently-valid passcodes and/or password gesture patterns. By way of example, if a part (e.g., one or two numbers) of the digits included in the previously input passcodes is different from digits included in the currently-valid passcode, end device 110 may determine that the input passcodes, which were input prior to entry of the currently-valid passcodes, are similar to the currently-valid passcodes. So, the user may be determined to be an unauthorized user of end device 110. If end device 110 determines, at block 422, that the detected passcodes and/or password gesture patterns are similar to the currently-used passcode, processing may proceed to block 430, while if end device 110 determines that the detected passcodes and/or password gesture patterns are not similar to the currently-used passcodes, processing may proceed to block 423.
  • At block 423 (Determine that Detected Passcodes are the Same as Previously-used Passcodes), end device 110 may compare the one or more passcodes detected and/or password gesture patterns at block 410 with previously-used passcodes that are stored in the memory. End device 110 may determine that the user of end device 110 is not an authorized user when the one or more passcodes and/or password gesture patterns are determined to be the same as a previously-valid passcode or password gesture pattern. By way of example, but not limitation, if a valid passcode and/or password gesture pattern for accessing end device 110 has been changed, the previously valid passcode and/or password gesture pattern may be stored in a memory of end device 110. Accordingly, end device 110 may compare the detected passcodes and/or password gesture patterns with the stored previously-valid passcodes and/or password gesture patterns. Positive comparisons may result in a determination that the user of end device 110 is not an authorized user if the passcodes and/or password gesture patterns detected at block 410 are the same as the previously-valid passcodes and/or password gesture patterns. If end device 110 determines, at block 423, that the detected passcodes and/or password gesture patterns are the same as the previously-used passcodes and/or password gesture patterns, processing may proceed to block 430.
  • At block 430 (Disable Automatic Log-in Function of Application), end device 110 and/or operating system 220 may disable an automatic log-in function of at least one application hosted on end device 110.
  • One skilled in the art will appreciate that, for this and other processes and methods disclosed herein, the functions performed in the processes and methods may be implemented in differing order. Furthermore, the outlined steps and operations are only provided as examples, and some of the steps and operations may be optional, combined into fewer steps and operations, or expanded into additional steps and operations without detracting from the essence of the disclosed embodiments.
  • FIG. 6 illustrates computer program product 600 that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein.
  • Computer program product 600 may be hosted by an end device, such as end device 110. As depicted in FIG. 6, computer program product 600 may include a signal bearing medium 610. Signal bearing medium 610 may include one or more instructions 620 that, when executed by, for example, a processor, may provide the functionality described above with respect to FIGS. 1-5. By way of example, but not limitation, instructions 620 may include: one or more instructions for detecting, from an end device, input of one or more passcodes to access the end device; one or more instructions for determining that a user of the end device is not an authorized user based at least in part on a detected behavioral pattern in connection with the input of the one or more passcodes; one or more instructions for disabling an automatic log-in function of at least one application that is hosted on the end device. Thus, for example, referring to FIGS. 1-5, end device 110 and/or operating system 220 may undertake one or more of the blocks shown in FIGS. 4-5 in response to instructions 620.
  • In some implementations, signal bearing medium 610 may encompass a computer-readable medium 630, such as, but not limited to, a hard disk drive (HDD), a compact disc (CD), a digital versatile disc (DVD), a digital tape, memory, etc. In some implementations, signal bearing medium 610 may encompass a recordable medium 640, such as, but not limited to, memory, read/write (R/W) CDs, R/W DVDs, etc. In some implementations, signal bearing medium 610 may encompass a communications medium 650, such as, but not limited to, a digital and/or an analog communication medium (e.g., a fiber optic cable, a waveguide, a wired communication link, a wireless communication link, etc.). Thus, for example, computer program product 600 may be conveyed to one or more modules of end device 110 by an RF signal bearing medium 620, where the signal bearing medium 620 is conveyed by a wireless communications medium 650 (e.g., a wireless communications medium conforming with the IEEE 802.11 standard).
  • FIG. 7 is a block diagram illustrating an example computing device that may be utilized to implement an automatic log-in function control scheme, arranged in accordance with at least some embodiments described herein. In these examples, elements of computing device 700 may be arranged or configured for a device. In a very basic configuration 702, computing device 700 typically includes one or more processors 704 and a system memory 706. A memory bus 708 may be used for communicating between processor 704 and system memory 706.
  • Depending on the desired configuration, processor 704 may be of any type including but not limited to a microprocessor (μP), a microcontroller (μC), a digital signal processor (DSP), or any combination thereof. Processor 704 may include one or more levels of caching, such as a level one cache 710 and a level two cache 712, a processor core 714, and registers 716. An example processor core 714 may include an arithmetic logic unit (ALU), a floating point unit (FPU), a digital signal processing core (DSP core), or any combination thereof. An example memory controller 718 may also be used with processor 704, or in some implementations, memory controller 718 may be an internal part of processor 704.
  • Depending on the desired configuration, system memory 706 may be of any type including but not limited to volatile memory (such as RAM), non-volatile memory (such as ROM, flash memory, etc.) or any combination thereof. System memory 706 may include an operating system 720, an application 722, and program data 724. Application 722 may include instructions 726 that may be arranged to perform the functions as described herein including the actions described with respect to end device architecture as shown in FIG. 2 or including the actions described with respect to the flow charts shown in FIG. 5. In some examples, application 722 may be arranged to operate with program data 724 on an operating system 720 such that the automatic log-in function control scheme as described herein may be provided.
  • Computing device 700 may have additional features or functionality, and additional interfaces to facilitate communications between basic configuration 702 and any required devices and interfaces. For example, a bus/interface controller 730 may be used to facilitate communications between basic configuration 702 and one or more data storage devices 732 via a storage interface bus 734. Data storage devices 732 may be removable storage devices 736, non-removable storage devices 738, or a combination thereof. Examples of removable storage and non-removable storage devices include magnetic disk devices such as flexible disk drives and hard-disk drives (HDD), optical disk drives such as compact disk (CD) drives or digital versatile disk (DVD) drives, solid state drives (SSD), and tape drives to name a few. Example computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data.
  • System memory 706, removable storage devices 736 and non-removable storage devices 738 are examples of computer storage media. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which may be used to store the desired information and which may be accessed by computing device 700. Any such computer storage media may be part of computing device 700.
  • Computing device 700 may also include an interface bus 740 for facilitating communication from various interface devices (e.g., output devices 742, peripheral interfaces 744, and communication devices 746) to basic configuration 702 via bus/interface controller 730. Example output devices 742 include a graphics processing unit 748 and an audio processing unit 750, which may be configured to communicate to various external devices such as a display or speakers via one or more A/V ports 752. Example peripheral interfaces 744 include a serial interface controller 754 or a parallel interface controller 756, which may be configured to communicate with external devices such as input devices (e.g., keyboard, mouse, pen, voice input device, touch input device, etc.) or other peripheral devices (e.g., printer, scanner, etc.) via one or more I/O ports 758. An example communication device 746 includes a network controller 760, which may be arranged to facilitate communications with one or more other computing devices 762 over a network communication link via one or more communication ports 764.
  • The network communication link may be one example of a communication media. Communication media may typically be embodied by computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and may include any information delivery media. A “modulated data signal” may be a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), microwave, infrared (IR) and other wireless media. The term computer readable media as used herein may include both storage media and communication media.
  • Computing device 700 may be implemented as a portion of a small-form factor portable (or mobile) electronic device such as a cell phone, a personal data assistant (PDA), a personal media player device, a wireless web-watch device, a personal headset device, an application specific device, or a hybrid device that include any of the above functions. Computing device 700 may also be implemented as a personal computer including both laptop computer and non-laptop computer configurations.
  • The present disclosure is not to be limited in terms of the particular embodiments described in this application, which are intended as illustrations of various aspects. Many modifications and variations can be made without departing from its spirit and scope, as will be apparent to those skilled in the art. Functionally equivalent methods and apparatuses within the scope of the disclosure, in addition to those enumerated herein, will be apparent to those skilled in the art from the foregoing descriptions. Such modifications and variations are intended to fall within the scope of the appended claims. The present disclosure is to be limited only by the terms of the appended claims, along with the full scope of equivalents to which such claims are entitled. It is to be understood that this disclosure is not limited to particular methods, reagents, compounds, compositions or biological systems, which can, of course, vary. It is also to be understood that the terminology used herein is for the purpose of describing particular embodiments only, and is not intended to be limiting.
  • With respect to the use of substantially any plural and/or singular terms herein, those having skill in the art can translate from the plural to the singular and/or from the singular to the plural as is appropriate to the context and/or application. The various singular/plural permutations may be expressly set forth herein for sake of clarity.
  • It will be understood by those within the art that, in general, terms used herein, and especially in the appended claims (e.g., bodies of the appended claims) are generally intended as “open” terms (e.g., the term “including” should be interpreted as “including but not limited to,” the term “having” should be interpreted as “having at least,” the term “includes” should be interpreted as “includes but is not limited to,” etc.). It will be further understood by those within the art that if a specific number of an introduced claim recitation is intended, such an intent will be explicitly recited in the claim, and in the absence of such recitation, no such intent is present. For example, as an aid to understanding, the following appended claims may contain usage of the introductory phrases “at least one” and “one or more” to introduce claim recitations. However, the use of such phrases should not be construed to imply that the introduction of a claim recitation by the indefinite articles “a” or “an” limits any particular claim containing such introduced claim recitation to embodiments containing only one such recitation, even when the same claim includes the introductory phrases “one or more” or “at least one” and indefinite articles such as “a” or “an” (e.g., “a” and/or “an” should be interpreted to mean “at least one” or “one or more”); the same holds true for the use of definite articles used to introduce claim recitations. In addition, even if a specific number of an introduced claim recitation is explicitly recited, those skilled in the art will recognize that such recitation should be interpreted to mean at least the recited number (e.g., the bare recitation of “two recitations,” without other modifiers, means at least two recitations, or two or more recitations). Furthermore, in those instances where a convention analogous to “at least one of A, B, and C, etc.” is used, in general, such a construction is intended in the sense one having skill in the art would understand the convention (e.g., “a system having at least one of A, B, and C” would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). In those instances where a convention analogous to “at least one of A, B, or C, etc.” is used, in general, such a construction is intended in the sense one having skill in the art would understand the convention (e.g., “a system having at least one of A, B, or C” would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). It will be further understood by those within the art that virtually any disjunctive word and/or phrase presenting two or more alternative terms, whether in the description, claims, or drawings, should be understood to contemplate the possibilities of including one of the terms, either of the terms, or both terms. For example, the phrase “A or B” will be understood to include the possibilities of “A” or “B” or “A and B.”
  • In addition, where features or aspects of the disclosure are described in terms of Markush groups, those skilled in the art will recognize that the disclosure is also thereby described in terms of any individual member or subgroup of members of the Markush group.
  • As will be understood by one skilled in the art, for any and all purposes, such as in terms of providing a written description, all ranges disclosed herein also encompass any and all possible subranges and combinations of subranges thereof. Any listed range can be easily recognized as sufficiently describing and enabling the same range being broken down into at least equal halves, thirds, quarters, fifths, tenths, etc. As a non-limiting example, each range discussed herein can be readily broken down into a lower third, middle third and upper third, etc. As will also be understood by one skilled in the art all language such as “up to,” “at least,” and the like include the number recited and refer to ranges which can be subsequently broken down into subranges as discussed above. Finally, as will be understood by one skilled in the art, a range includes each individual member. Thus, for example, a group having 1-3 cells refers to groups having 1, 2, or 3 cells. Similarly, a group having 1-5 cells refers to groups having 1, 2, 3, 4, or 5 cells, and so forth.
  • From the foregoing, it will be appreciated that various embodiments of the present disclosure have been described herein for purposes of illustration, and that various modifications may be made without departing from the scope and spirit of the present disclosure. Accordingly, the various embodiments disclosed herein are not intended to be limiting, with the true scope and spirit being indicated by the following claims.

Claims (17)

What is claimed is:
1. A method performed under control of an end device, the method comprising:
detecting a plurality of passcodes as input to access the end device;
determining whether a number of the plurality of passcodes exceed a threshold number of passcodes;
determining, in response to a determination that the number of the plurality of passcodes exceed the threshold number of passcodes, whether a user of the end device is an authorized user or is an unauthorized user based at least, in part, on a detected behavioral pattern that is associated with the input of the plurality of passcodes, wherein the plurality of passcodes comprises one or more invalid passcodes and a currently valid passcode, and wherein the determining whether the user of the end device is the authorized user or the unauthorized user comprises comparing the one or more invalid passcodes as input with the currently valid passcode as input; and
in response to a determination that the user of the end device is the unauthorized user, instructing, by the end device, at least one application, which is hosted on the end device, to disable an automatic log-in function of the at least one application.
2. The method of claim 1, wherein the determining whether the user of the end device is the authorized user or is the unauthorized user comprises:
determining that the user of the end device is the unauthorized user when at least one of the one or more invalid passcodes is detected to be similar to a currently-used passcode to access the end device.
3. The method of claim 1, wherein the instructing is implemented by an operating system of the end device.
4. The method of claim 1, wherein the instructing at least one application to disable the automatic log-in function is performed when the at least one application is activated on the end device.
5. The method of claim 1, wherein the instructing at least one application to disable the automatic log-in function is performed based at least, in part, on a particular protocol between the at least one application and an operating system of the end device.
6. The method of claim 1, wherein the instructing comprises sending, to the at least one application, a notification that the user of the end device is the unauthorized user, and
wherein the at least one application disables the automatic log-in function of the at least one application, in response to receipt of the notification.
7. The method of claim 1, wherein the detecting comprises:
detecting the one or more invalid passcodes as input prior to input of the currently valid passcode to access the end device.
8. A method performed under control of an end device, the method comprising:
detecting a plurality of passcodes as input to access the end device;
determining whether a number of the plurality of passcodes exceed a threshold number of passcodes;
determining, in response to a determination that the number of the plurality of passcodes exceed the threshold number of passcodes, whether a user of the end device is an authorized user or is an unauthorized user based at least, in part, on a detected behavioral pattern that is associated with the input of the plurality of passcodes, wherein the plurality of passcodes comprises one or more invalid passcodes and a currently valid passcode, wherein the determining whether the user of the end device is the unauthorized user comprises determining a similarity value between at least a portion of at least one of the one or more invalid passcodes as input and at least a portion of the currently valid passcode as input; and
in response to a determination that the user of the end device is the unauthorized user, disabling, by the end device, an automatic log-in function of the at least one application that is hosted on the end device.
9. The method of claim 8, wherein the determining whether the user of the end device is the authorized user or is the unauthorized user comprises comparing the similarity value with a particular value.
10. The method of claim 9, wherein the determining whether the user of the end device is the authorized user or is the unauthorized user comprises:
determining that at least one of the one or more invalid passcodes is randomly-generated in response to a determination that the similarity value is lower than the particular value.
11. The method of claim 9, wherein the particular value is based on a security requirement of the end device.
12. The method of claim 9, wherein the particular value is stored in an internal memory of the end device.
13. The method of claim 8, wherein the determining whether the user of the end device is the authorized user or is the unauthorized user comprises:
determining that the portion of the at least one of the one or more invalid passcodes is different from the portion of the currently valid passcode.
14. An end device, comprising:
a processor;
an internal memory;
an input unit stored in the internal memory and which in response to execution, causes the processor to perform or control performance of operations including:
detect two or more passcodes as input to access the end device; and
an operating system stored in the internal memory and which in response to execution, causes the processor to perform or control performance of operations including:
determine whether a user of the end device is an authorized user or is an unauthorized user based at least, in part, on a detected behavioral pattern that is associated with the input of the two or more passcodes, wherein the two or more passcodes comprises at least one invalid passcode and a currently valid passcode, and wherein the determination of whether the user of the end device is the authorized user or is the unauthorized user comprises a comparison of the at least one invalid passcode as input with a previous valid passcode stored in the internal memory; and
in response to a determination that the user of the end device is the unauthorized user, instruct at least one application, hosted on the end device, to disable an automatic log-in function of the at least one application.
15. The end device of claim 14, wherein the operating system, in response to execution, causes the processor to perform or control performance of operations that include:
provide the instruction to the at least one application to disable the automatic log-in function when the at least one application is activated on the end device.
16. The end device of claim 14, wherein the operating system, in response to execution, causes the processor to perform or control performance of operations that include:
provide the instruction to the at least one application to disable the automatic log-in function based at least, in part, on a particular protocol between the at least one application and the operating system of the end device.
17. The end device of claim 14, wherein the operating system, in response to execution, causes the processor to perform or control performance of operations that include:
send, to the at least one application, a notification that the user of the end device is the unauthorized user, and
wherein the at least one application disables the automatic log-in function of the at least one application, in response to receipt of the notification.
US15/822,367 2013-08-08 2017-11-27 Automatic log-in function control Abandoned US20180075226A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/822,367 US20180075226A1 (en) 2013-08-08 2017-11-27 Automatic log-in function control

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
PCT/US2013/054123 WO2015020658A1 (en) 2013-08-08 2013-08-08 Automatic log-in function control
US201414377410A 2014-08-07 2014-08-07
US15/822,367 US20180075226A1 (en) 2013-08-08 2017-11-27 Automatic log-in function control

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2013/054123 Continuation WO2015020658A1 (en) 2013-08-08 2013-08-08 Automatic log-in function control
US14/377,410 Continuation US9830437B2 (en) 2013-08-08 2013-08-08 Automatic log-in function control

Publications (1)

Publication Number Publication Date
US20180075226A1 true US20180075226A1 (en) 2018-03-15

Family

ID=52461813

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/377,410 Expired - Fee Related US9830437B2 (en) 2013-08-08 2013-08-08 Automatic log-in function control
US15/822,367 Abandoned US20180075226A1 (en) 2013-08-08 2017-11-27 Automatic log-in function control

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/377,410 Expired - Fee Related US9830437B2 (en) 2013-08-08 2013-08-08 Automatic log-in function control

Country Status (2)

Country Link
US (2) US9830437B2 (en)
WO (1) WO2015020658A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9692879B1 (en) * 2014-05-20 2017-06-27 Invincea, Inc. Methods and devices for secure authentication to a compute device
US10819741B2 (en) * 2016-05-06 2020-10-27 Level 3 Communications, Llc Predictive fraud prevention for collaboration conferencing systems

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8261319B2 (en) 1995-10-24 2012-09-04 Corestreet, Ltd. Logging access attempts to an area
US7576770B2 (en) * 2003-02-11 2009-08-18 Raymond Metzger System for a plurality of video cameras disposed on a common network
US8024781B2 (en) 2002-12-04 2011-09-20 Microsoft Corporation Signing-in to software applications having secured features
US7373516B2 (en) 2004-08-19 2008-05-13 International Business Machines Corporation Systems and methods of securing resources through passwords
US20090328169A1 (en) 2006-01-25 2009-12-31 Keith Hutchison Apparatus and method for convenient and secure access to websites
TWI459783B (en) 2006-05-11 2014-11-01 Cfph Llc Methods and apparatus for electronic file use and management
WO2007134448A1 (en) 2006-05-18 2007-11-29 Research In Motion Limited Automatic security action invocation for mobile communications device
WO2008103778A2 (en) * 2007-02-21 2008-08-28 Invicta Networks, Inc. Password protection system and method
US10853855B2 (en) * 2007-05-20 2020-12-01 Michael Sasha John Systems and methods for automatic and transparent client authentication and online transaction verification
US8397077B2 (en) 2007-12-07 2013-03-12 Pistolstar, Inc. Client side authentication redirection
US8412931B2 (en) 2007-12-27 2013-04-02 Apple Inc. Techniques for credential strength analysis via failed intruder access attempts
US20090235083A1 (en) * 2008-02-20 2009-09-17 Micheal Bleahen System and method for preventing unauthorized access to information
US9916481B2 (en) 2008-04-02 2018-03-13 Yougetitback Limited Systems and methods for mitigating the unauthorized use of a device
US20100174758A1 (en) 2009-01-05 2010-07-08 International Business Machines Corporation Automatic management of single sign on passwords
US8701165B2 (en) 2009-06-03 2014-04-15 Microsoft Corporation Credentials phishing prevention protocol
WO2011050745A1 (en) 2009-10-30 2011-05-05 北京飞天诚信科技有限公司 Method and system for authentication
US9258715B2 (en) * 2009-12-14 2016-02-09 Apple Inc. Proactive security for mobile devices
US8249556B2 (en) 2010-07-13 2012-08-21 Google Inc. Securing a mobile computing device
US8468598B2 (en) 2010-08-16 2013-06-18 Sap Ag Password protection techniques using false passwords
US8959644B2 (en) 2010-10-27 2015-02-17 Microsoft Corporation Use of popularity information to reduce risk posed by guessing attacks
US8607306B1 (en) * 2010-11-10 2013-12-10 Google Inc. Background auto-submit of login credentials
WO2012093393A1 (en) * 2011-01-07 2012-07-12 Seal Mobile Id Ltd Method and system for unobtrusive mobile device user recognition
CN102625304B (en) * 2011-01-27 2016-01-20 腾讯科技(深圳)有限公司 Failure mobile terminal associated application remembers system, the device and method of password
US20120331536A1 (en) 2011-06-23 2012-12-27 Salesforce.Com, Inc. Seamless sign-on combined with an identity confirmation procedure
US8935691B2 (en) * 2011-09-19 2015-01-13 Mourad Ben Ayed Program store for updating electronic devices
US9203819B2 (en) 2012-01-18 2015-12-01 OneID Inc. Methods and systems for pairing devices
US8925092B1 (en) * 2012-03-08 2014-12-30 Amazon Technologies, Inc. Risk assessment for software applications

Also Published As

Publication number Publication date
WO2015020658A1 (en) 2015-02-12
US20160188854A1 (en) 2016-06-30
US9830437B2 (en) 2017-11-28

Similar Documents

Publication Publication Date Title
US9529990B2 (en) Systems and methods for validating login attempts based on user location
US8869305B1 (en) Systems and methods for implementing password-protection policies based on physical locations of mobile devices
US9419980B2 (en) Location-based security system for portable electronic device
TWI515592B (en) Method and apparatus for dynamic modification of authentication requirements of a processing system
WO2016015448A1 (en) Multi-system entering method, apparatus and terminal
US20160212115A1 (en) System and Method for Providing Confidence Scores in a Persistent Framework
JP2018523393A (en) Method and apparatus for enabling a touch screen display of a mobile device
JP2015528668A (en) Pluggable authentication mechanism for mobile device applications
US10148631B1 (en) Systems and methods for preventing session hijacking
CN111510424B (en) Secure multi-party computing framework using restricted operating environment with guest agent
US20190213306A1 (en) System and method for identity authentication
US20120200391A1 (en) Method to identify user with security
US10979896B2 (en) Managing dynamic lockouts on mobile computing devices
US9531709B2 (en) Securely unlocking a device using a combination of hold placement and gesture
JP2017511673A (en) General-purpose authenticator between web and mobile
US20180218134A1 (en) Determining computer ownership
US20180075226A1 (en) Automatic log-in function control
CN107370872A (en) Method, terminal and the control device of a kind of terminal lock machine and control terminal lock machine
WO2017045511A1 (en) Top layer floating window control method and apparatus, and mobile terminal
US9858409B2 (en) Enhancing security of a mobile device using pre-authentication sequences
US20150248550A1 (en) Increasing access security with time since last access
US20160026814A1 (en) Access control of external memory
US20230051980A1 (en) User authentication based on biometric data
US20130276097A1 (en) User authentication method and system
WO2017185683A1 (en) Authentication method and authentication system based on biological identification information, and electronic device

Legal Events

Date Code Title Description
AS Assignment

Owner name: SPEECH INNOVATION CONSULTING GROUP CO., LTD., KORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KIM, SEUNGIL;REEL/FRAME:044339/0239

Effective date: 20130731

Owner name: EMPIRE TECHNOLOGY DEVELOPMENT LLC, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SPEECH INNOVATION CONSULTING GROUP CO., LTD.;REEL/FRAME:044339/0281

Effective date: 20130731

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE