AR103864A1 - Dispositivo informático portátil, medio de almacenamiento informático y método para la autenticación de asistentes digitales personales - Google Patents

Dispositivo informático portátil, medio de almacenamiento informático y método para la autenticación de asistentes digitales personales

Info

Publication number
AR103864A1
AR103864A1 ARP160100588A ARP160100588A AR103864A1 AR 103864 A1 AR103864 A1 AR 103864A1 AR P160100588 A ARP160100588 A AR P160100588A AR P160100588 A ARP160100588 A AR P160100588A AR 103864 A1 AR103864 A1 AR 103864A1
Authority
AR
Argentina
Prior art keywords
personal digital
authentication
digital assistant
storage media
digital assistants
Prior art date
Application number
ARP160100588A
Other languages
English (en)
Inventor
Ronen Royi
Yaari Ronen
Lavee Gal
Original Assignee
Microsoft Technology Licensing Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing Llc filed Critical Microsoft Technology Licensing Llc
Publication of AR103864A1 publication Critical patent/AR103864A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/388Payment protocols; Details thereof using mutual authentication without cards, e.g. challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0641Shopping interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

Los aspectos de la tecnología aquí descrita proporcionan un mecanismo para autenticar una solicitud de tarea recibida por un asistente digital personal. El mecanismo de autenticación mejora la seguridad para transacciones facilitadas por el asistente digital personal. El mecanismo de autenticación puede también mejorar la eficiencia de máquina y usuario para optimizar un proceso de transacción. En un aspecto, la solicitud es una solicitud verbal realizada por una persona y recibida por el asistente digital personal a través de un micrófono. El asistente personal puede generar preguntas de autenticación que utilizan datos de una base de conocimientos semánticas a la cual puede acceder el asistente digital personal.
ARP160100588A 2015-03-04 2016-03-04 Dispositivo informático portátil, medio de almacenamiento informático y método para la autenticación de asistentes digitales personales AR103864A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/637,526 US20160262017A1 (en) 2015-03-04 2015-03-04 Personal assistant authentication

Publications (1)

Publication Number Publication Date
AR103864A1 true AR103864A1 (es) 2017-06-07

Family

ID=55521851

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP160100588A AR103864A1 (es) 2015-03-04 2016-03-04 Dispositivo informático portátil, medio de almacenamiento informático y método para la autenticación de asistentes digitales personales

Country Status (3)

Country Link
US (1) US20160262017A1 (es)
AR (1) AR103864A1 (es)
WO (1) WO2016140930A1 (es)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9424410B2 (en) 2013-12-09 2016-08-23 Mastercard International Incorporated Methods and systems for leveraging transaction data to dynamically authenticate a user
US10366217B2 (en) * 2015-03-29 2019-07-30 Securedtouch Ltd. Continuous user authentication
US10122709B2 (en) * 2015-05-12 2018-11-06 Citrix Systems, Inc. Multifactor contextual authentication and entropy from device or device input or gesture authentication
WO2017101071A1 (en) * 2015-12-17 2017-06-22 Intel Corporation Facial gesture captcha
US10447864B1 (en) * 2015-12-28 2019-10-15 Amazon Technologies, Inc. Remote access control
US10187791B2 (en) * 2016-04-06 2019-01-22 Hrb Innovations, Inc. Workstation and client device pairing
US10291604B2 (en) * 2016-06-03 2019-05-14 Docusign, Inc. Universal access to document transaction platform
CN111783046A (zh) 2016-11-25 2020-10-16 阿里巴巴集团控股有限公司 身份验证方法及装置
US11593773B1 (en) * 2017-03-31 2023-02-28 Block, Inc. Payment transaction authentication system and method
US10438584B2 (en) 2017-04-07 2019-10-08 Google Llc Multi-user virtual assistant for verbal device control
US10652390B2 (en) * 2017-04-17 2020-05-12 Aaron Cohen Call authentication system and method for blocking unwanted calls
EP3396667A1 (en) * 2017-04-24 2018-10-31 Koninklijke Philips N.V. Personal voice assistant authentication
KR101949497B1 (ko) * 2017-05-02 2019-02-18 네이버 주식회사 사용자 발화의 표현법을 파악하여 기기의 동작이나 컨텐츠 제공 범위를 조정하여 제공하는 사용자 명령 처리 방법 및 시스템
US10628570B2 (en) * 2017-05-15 2020-04-21 Fmr Llc Protection of data in a zero user interface environment
JP7013193B2 (ja) * 2017-10-10 2022-01-31 キヤノン株式会社 システム、システムの制御方法、音声操作装置、音声操作装置の制御方法、およびプログラム
US10805301B2 (en) 2017-10-30 2020-10-13 Vmware, Inc. Securely managing digital assistants that access third-party applications
US10749855B2 (en) * 2017-10-30 2020-08-18 Vmware, Inc. Securely managing digital assistants that access third-party applications
US10979423B1 (en) * 2017-10-31 2021-04-13 Wells Fargo Bank, N.A. Bi-directional voice authentication
US11200303B2 (en) * 2017-12-08 2021-12-14 Apple Inc. Audio accessibility assistance
US10848392B2 (en) * 2018-02-15 2020-11-24 Lenovo (Singapore) Pte. Ltd. Systems and methods to use digital assistant to join network
WO2020005241A1 (en) * 2018-06-27 2020-01-02 Google Llc Rendering responses to a spoken utterance of a user utilizing a local text-response map
US11516211B2 (en) * 2018-09-11 2022-11-29 Citrix Systems, Inc. System for providing a service based upon authorization token and virtual assistant and related methods
US10659585B1 (en) 2018-09-28 2020-05-19 United States Automobile Association (USAA) System and method for calling a service representative using an intelligent voice assistant
KR102623727B1 (ko) * 2018-10-29 2024-01-11 삼성전자주식회사 전자 장치 및 이의 제어 방법
US10971160B2 (en) 2018-11-13 2021-04-06 Comcast Cable Communications, Llc Methods and systems for determining a wake word
KR20200100481A (ko) * 2019-02-18 2020-08-26 삼성전자주식회사 생체 정보를 인증하기 위한 전자 장치 및 그의 동작 방법
US10565365B1 (en) * 2019-02-21 2020-02-18 Capital One Services, Llc Systems and methods for data access control using narrative authentication questions
US11354679B1 (en) * 2019-05-31 2022-06-07 Inmar Clearing, Inc. Account validation system and related methods
WO2021062691A1 (en) * 2019-09-30 2021-04-08 Citrix Systems, Inc. Behavior-based authentication
US11989786B1 (en) * 2020-06-30 2024-05-21 United Services Automobile Association (Usaa) System and method to enable augmented intelligence guided help
US11785007B2 (en) * 2021-05-07 2023-10-10 Capital One Services, Llc Email processing for improved authentication question accuracy

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6895558B1 (en) * 2000-02-11 2005-05-17 Microsoft Corporation Multi-access mode electronic personal assistant
US8424061B2 (en) * 2006-09-12 2013-04-16 International Business Machines Corporation Method, system and program product for authenticating a user seeking to perform an electronic service request
US8401522B2 (en) * 2011-02-21 2013-03-19 Carmela R. Crawford Systems, methods and apparatus for authenticating access to enterprise resources
US8955058B2 (en) * 2012-11-15 2015-02-10 International Business Machines Corporation Automatically generating challenge questions inferred from user history data for user authentication
US9223950B2 (en) * 2013-03-05 2015-12-29 Intel Corporation Security challenge assisted password proxy

Also Published As

Publication number Publication date
US20160262017A1 (en) 2016-09-08
WO2016140930A1 (en) 2016-09-09

Similar Documents

Publication Publication Date Title
AR103864A1 (es) Dispositivo informático portátil, medio de almacenamiento informático y método para la autenticación de asistentes digitales personales
BR112018076196A2 (pt) método, e, dispositivos de comunicação portátil e de acesso.
ECSP18079192A (es) Sistemas y métodos para proporcionar una verificación de identidad personal multifactorial basada en una cadena de bloques
PH12018550046A1 (en) Blockchain-based identity and transaction plaftform
CL2018002135A1 (es) Sistema y método para la verificación de la autenticidad de la información de documentos
MX2015009491A (es) Procedimiento y aparato de autenticacion de usuarios basados en datos de audio y video.
BR112017005824A2 (pt) método, e, dispositivo móvel.
UY34956A (es) Método para la generación de un código, método y sistema de autorización de una operación
MX361793B (es) Método y sistema para la autentificación segura del usuario y el dispositivo móvil sin elementos de seguridad.
BR112016014106A2 (pt) Método para intensificar a segurança de um dispositivo de comunicação, e, dispositivo de comunicação
BR112015003593A2 (pt) metódo para produzir estruturas de dados dinâmicas para autenticação e/ou identificação de senha
GB2533492A (en) Utilizing voice biometrics
BR112015006455A2 (pt) adaptação de multimídia com base em orientação de vídeo
MX342073B (es) Modelo de gramatica para consultas de busqueda estructuradas.
BR112014013627A2 (pt) método para autenticação utilizando dados biométricos para transações de comércio eletrônico em dispositivo móvel
CL2012000212A1 (es) Sistema y metodo para inferir un contexto de usuario de ubicacion especifica a partir de los datos de usuario almacenados en memoria que describen actividades y comunicaciones del usuario.
SG10201902522TA (en) Method and device for information interaction and association between human biological feature data and account
MX2015006265A (es) Sistemas y metodos para procesar pagos electronicos utilizando un directorio de pago global.
MX355275B (es) Acceso habilitado a datos.
CL2016001938A1 (es) Metodo y sistema para juegos
PH12017500687A1 (en) Verification method and apparatus
PH12019500429A1 (en) Verification method and device
SG10201900585SA (en) Information operation
Pautier et al. LMS-02: A phase II single-arm multicenter study of doxorubicin in combination with trabectedin as a first-line treatment of advanced uterine leiomyosarcoma (u-LMS) and soft tissue LMS (ST-LMS): First results in patients with u-LMS.
AR101548A1 (es) Dispositivo móvil

Legal Events

Date Code Title Description
FB Suspension of granting procedure