CN103155509B - 用于基于动态个人信息来提供连续认证的方法和设备 - Google Patents
用于基于动态个人信息来提供连续认证的方法和设备 Download PDFInfo
- Publication number
- CN103155509B CN103155509B CN201080069483.0A CN201080069483A CN103155509B CN 103155509 B CN103155509 B CN 103155509B CN 201080069483 A CN201080069483 A CN 201080069483A CN 103155509 B CN103155509 B CN 103155509B
- Authority
- CN
- China
- Prior art keywords
- sampling
- challenge
- authentication
- group
- response
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 58
- 238000005070 sampling Methods 0.000 claims abstract description 130
- 230000004044 response Effects 0.000 claims abstract description 82
- 238000012795 verification Methods 0.000 claims description 12
- 238000010276 construction Methods 0.000 claims description 3
- 230000002123 temporal effect Effects 0.000 claims 2
- 238000004891 communication Methods 0.000 description 55
- 230000008569 process Effects 0.000 description 31
- 238000012545 processing Methods 0.000 description 17
- 238000012544 monitoring process Methods 0.000 description 16
- 238000010586 diagram Methods 0.000 description 13
- 239000000853 adhesive Substances 0.000 description 11
- 230000001070 adhesive effect Effects 0.000 description 11
- 230000005540 biological transmission Effects 0.000 description 11
- 238000004364 calculation method Methods 0.000 description 9
- 230000008859 change Effects 0.000 description 8
- 230000036541 health Effects 0.000 description 8
- 238000007689 inspection Methods 0.000 description 8
- 230000002159 abnormal effect Effects 0.000 description 7
- 238000005516 engineering process Methods 0.000 description 7
- 208000032843 Hemorrhage Diseases 0.000 description 6
- 230000000474 nursing effect Effects 0.000 description 6
- 238000012360 testing method Methods 0.000 description 6
- 230000000694 effects Effects 0.000 description 5
- 230000007958 sleep Effects 0.000 description 5
- 230000036760 body temperature Effects 0.000 description 4
- 238000004422 calculation algorithm Methods 0.000 description 4
- 238000004590 computer program Methods 0.000 description 4
- 230000008878 coupling Effects 0.000 description 4
- 238000010168 coupling process Methods 0.000 description 4
- 238000005859 coupling reaction Methods 0.000 description 4
- 230000009977 dual effect Effects 0.000 description 4
- 230000035945 sensitivity Effects 0.000 description 4
- 241001269238 Data Species 0.000 description 3
- 230000036772 blood pressure Effects 0.000 description 3
- 238000006243 chemical reaction Methods 0.000 description 3
- 230000006870 function Effects 0.000 description 3
- 238000001631 haemodialysis Methods 0.000 description 3
- 238000003780 insertion Methods 0.000 description 3
- 230000037431 insertion Effects 0.000 description 3
- 238000004519 manufacturing process Methods 0.000 description 3
- 230000002980 postoperative effect Effects 0.000 description 3
- 238000011084 recovery Methods 0.000 description 3
- 230000011664 signaling Effects 0.000 description 3
- QVGXLLKOCUKJST-UHFFFAOYSA-N atomic oxygen Chemical compound [O] QVGXLLKOCUKJST-UHFFFAOYSA-N 0.000 description 2
- 230000006399 behavior Effects 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 230000000740 bleeding effect Effects 0.000 description 2
- 238000002405 diagnostic procedure Methods 0.000 description 2
- 230000000322 hemodialysis Effects 0.000 description 2
- 230000002045 lasting effect Effects 0.000 description 2
- 238000007620 mathematical function Methods 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 229910052760 oxygen Inorganic materials 0.000 description 2
- 239000001301 oxygen Substances 0.000 description 2
- 230000002085 persistent effect Effects 0.000 description 2
- 230000029058 respiratory gaseous exchange Effects 0.000 description 2
- 230000001502 supplementing effect Effects 0.000 description 2
- IRLPACMLTUPBCL-KQYNXXCUSA-N 5'-adenylyl sulfate Chemical compound C1=NC=2C(N)=NC=NC=2N1[C@@H]1O[C@H](COP(O)(=O)OS(O)(=O)=O)[C@@H](O)[C@H]1O IRLPACMLTUPBCL-KQYNXXCUSA-N 0.000 description 1
- 206010003497 Asphyxia Diseases 0.000 description 1
- 238000001994 activation Methods 0.000 description 1
- 230000006978 adaptation Effects 0.000 description 1
- 230000003321 amplification Effects 0.000 description 1
- 235000021028 berry Nutrition 0.000 description 1
- 239000011230 binding agent Substances 0.000 description 1
- 239000008280 blood Substances 0.000 description 1
- 210000004369 blood Anatomy 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 150000001875 compounds Chemical class 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000000502 dialysis Methods 0.000 description 1
- 230000005059 dormancy Effects 0.000 description 1
- 230000005611 electricity Effects 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 230000005284 excitation Effects 0.000 description 1
- 230000001815 facial effect Effects 0.000 description 1
- 238000001914 filtration Methods 0.000 description 1
- 230000036449 good health Effects 0.000 description 1
- 210000004247 hand Anatomy 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 238000000338 in vitro Methods 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 238000002372 labelling Methods 0.000 description 1
- 238000005259 measurement Methods 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 210000000653 nervous system Anatomy 0.000 description 1
- 230000001537 neural effect Effects 0.000 description 1
- 238000003199 nucleic acid amplification method Methods 0.000 description 1
- 230000000414 obstructive effect Effects 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 230000032696 parturition Effects 0.000 description 1
- 230000001737 promoting effect Effects 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
- 230000007727 signaling mechanism Effects 0.000 description 1
- 239000013589 supplement Substances 0.000 description 1
- 210000003813 thumb Anatomy 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/107—Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/065—Continuous authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/40—Security arrangements using identity modules
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Telephonic Communication Services (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
Description
Claims (21)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/US2010/044388 WO2012018326A1 (en) | 2010-08-04 | 2010-08-04 | Method and apparatus for providing continuous authentication based on dynamic personal information |
Publications (2)
Publication Number | Publication Date |
---|---|
CN103155509A CN103155509A (zh) | 2013-06-12 |
CN103155509B true CN103155509B (zh) | 2016-10-26 |
Family
ID=43877060
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201080069483.0A Active CN103155509B (zh) | 2010-08-04 | 2010-08-04 | 用于基于动态个人信息来提供连续认证的方法和设备 |
Country Status (5)
Country | Link |
---|---|
US (1) | US9342677B2 (zh) |
EP (1) | EP2601769B1 (zh) |
CN (1) | CN103155509B (zh) |
CA (1) | CA2807189C (zh) |
WO (1) | WO2012018326A1 (zh) |
Families Citing this family (135)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11223619B2 (en) | 2010-11-29 | 2022-01-11 | Biocatch Ltd. | Device, system, and method of user authentication based on user-specific characteristics of task performance |
US10474815B2 (en) | 2010-11-29 | 2019-11-12 | Biocatch Ltd. | System, device, and method of detecting malicious automatic script and code injection |
US10032010B2 (en) | 2010-11-29 | 2018-07-24 | Biocatch Ltd. | System, device, and method of visual login and stochastic cryptography |
US10728761B2 (en) | 2010-11-29 | 2020-07-28 | Biocatch Ltd. | Method, device, and system of detecting a lie of a user who inputs data |
US10917431B2 (en) * | 2010-11-29 | 2021-02-09 | Biocatch Ltd. | System, method, and device of authenticating a user based on selfie image or selfie video |
US10262324B2 (en) | 2010-11-29 | 2019-04-16 | Biocatch Ltd. | System, device, and method of differentiating among users based on user-specific page navigation sequence |
US10897482B2 (en) | 2010-11-29 | 2021-01-19 | Biocatch Ltd. | Method, device, and system of back-coloring, forward-coloring, and fraud detection |
US9483292B2 (en) | 2010-11-29 | 2016-11-01 | Biocatch Ltd. | Method, device, and system of differentiating between virtual machine and non-virtualized device |
US10949514B2 (en) | 2010-11-29 | 2021-03-16 | Biocatch Ltd. | Device, system, and method of differentiating among users based on detection of hardware components |
US10395018B2 (en) | 2010-11-29 | 2019-08-27 | Biocatch Ltd. | System, method, and device of detecting identity of a user and authenticating a user |
US10298614B2 (en) * | 2010-11-29 | 2019-05-21 | Biocatch Ltd. | System, device, and method of generating and managing behavioral biometric cookies |
US10586036B2 (en) | 2010-11-29 | 2020-03-10 | Biocatch Ltd. | System, device, and method of recovery and resetting of user authentication factor |
US10069837B2 (en) | 2015-07-09 | 2018-09-04 | Biocatch Ltd. | Detection of proxy server |
US11210674B2 (en) | 2010-11-29 | 2021-12-28 | Biocatch Ltd. | Method, device, and system of detecting mule accounts and accounts used for money laundering |
US10970394B2 (en) | 2017-11-21 | 2021-04-06 | Biocatch Ltd. | System, device, and method of detecting vishing attacks |
US11269977B2 (en) | 2010-11-29 | 2022-03-08 | Biocatch Ltd. | System, apparatus, and method of collecting and processing data in electronic devices |
US10069852B2 (en) | 2010-11-29 | 2018-09-04 | Biocatch Ltd. | Detection of computerized bots and automated cyber-attack modules |
US10685355B2 (en) * | 2016-12-04 | 2020-06-16 | Biocatch Ltd. | Method, device, and system of detecting mule accounts and accounts used for money laundering |
US10164985B2 (en) | 2010-11-29 | 2018-12-25 | Biocatch Ltd. | Device, system, and method of recovery and resetting of user authentication factor |
US10476873B2 (en) | 2010-11-29 | 2019-11-12 | Biocatch Ltd. | Device, system, and method of password-less user authentication and password-less detection of user identity |
US9069942B2 (en) * | 2010-11-29 | 2015-06-30 | Avi Turgeman | Method and device for confirming computer end-user identity |
US10747305B2 (en) | 2010-11-29 | 2020-08-18 | Biocatch Ltd. | Method, system, and device of authenticating identity of a user of an electronic device |
US9526006B2 (en) * | 2010-11-29 | 2016-12-20 | Biocatch Ltd. | System, method, and device of detecting identity of a user of an electronic device |
US8938787B2 (en) * | 2010-11-29 | 2015-01-20 | Biocatch Ltd. | System, device, and method of detecting identity of a user of a mobile electronic device |
US20190158535A1 (en) * | 2017-11-21 | 2019-05-23 | Biocatch Ltd. | Device, System, and Method of Detecting Vishing Attacks |
US12101354B2 (en) * | 2010-11-29 | 2024-09-24 | Biocatch Ltd. | Device, system, and method of detecting vishing attacks |
US10055560B2 (en) | 2010-11-29 | 2018-08-21 | Biocatch Ltd. | Device, method, and system of detecting multiple users accessing the same account |
US10834590B2 (en) | 2010-11-29 | 2020-11-10 | Biocatch Ltd. | Method, device, and system of differentiating between a cyber-attacker and a legitimate user |
US10037421B2 (en) | 2010-11-29 | 2018-07-31 | Biocatch Ltd. | Device, system, and method of three-dimensional spatial user authentication |
US10776476B2 (en) | 2010-11-29 | 2020-09-15 | Biocatch Ltd. | System, device, and method of visual login |
US10404729B2 (en) | 2010-11-29 | 2019-09-03 | Biocatch Ltd. | Device, method, and system of generating fraud-alerts for cyber-attacks |
US10083439B2 (en) | 2010-11-29 | 2018-09-25 | Biocatch Ltd. | Device, system, and method of differentiating over multiple accounts between legitimate user and cyber-attacker |
US10949757B2 (en) | 2010-11-29 | 2021-03-16 | Biocatch Ltd. | System, device, and method of detecting user identity based on motor-control loop model |
US10621585B2 (en) | 2010-11-29 | 2020-04-14 | Biocatch Ltd. | Contextual mapping of web-pages, and generation of fraud-relatedness score-values |
US9372975B2 (en) * | 2011-12-19 | 2016-06-21 | Fujitsu Limited | Secure recording and sharing system of voice memo |
US8875263B1 (en) * | 2012-03-29 | 2014-10-28 | Emc Corporation | Controlling a soft token running within an electronic apparatus |
US8819769B1 (en) | 2012-03-30 | 2014-08-26 | Emc Corporation | Managing user access with mobile device posture |
TW201349009A (zh) * | 2012-04-13 | 2013-12-01 | Ologn Technologies Ag | 用於數位通信之安全區 |
TW201403375A (zh) | 2012-04-20 | 2014-01-16 | 歐樂岡科技公司 | 用於安全購買之安全區 |
US9155460B2 (en) * | 2012-07-27 | 2015-10-13 | Barcoding, Inc. | Activity regulation based on biometric data |
KR101854365B1 (ko) * | 2012-08-29 | 2018-05-03 | 에스케이플래닛 주식회사 | 전화 번호 기반의 sns 계정 관리 시스템 및 방법 |
US9405891B1 (en) * | 2012-09-27 | 2016-08-02 | Emc Corporation | User authentication |
US10439817B1 (en) * | 2012-10-11 | 2019-10-08 | National Technology & Engineering Solutions Of Sandia, Llc | Identify management using ephemeral biometrics |
US8955058B2 (en) * | 2012-11-15 | 2015-02-10 | International Business Machines Corporation | Automatically generating challenge questions inferred from user history data for user authentication |
US20220394037A1 (en) * | 2012-11-29 | 2022-12-08 | Jeffry David Aronson | Identity authentication process |
US11444947B2 (en) * | 2012-11-29 | 2022-09-13 | Jeffry David Aronson | Identity testing machine |
US20140157401A1 (en) * | 2012-11-30 | 2014-06-05 | Motorola Mobility Llc | Method of Dynamically Adjusting an Authentication Sensor |
US9374369B2 (en) * | 2012-12-28 | 2016-06-21 | Lookout, Inc. | Multi-factor authentication and comprehensive login system for client-server networks |
US20190068589A1 (en) * | 2013-01-09 | 2019-02-28 | Chris Outwater | Range of Motion Tracking System |
US9344414B2 (en) * | 2013-02-01 | 2016-05-17 | Interman Corporation | User similarity provision method |
KR20140109166A (ko) * | 2013-03-05 | 2014-09-15 | 엘지전자 주식회사 | 이동 단말기 및 그것의 제어방법 |
WO2014142947A1 (en) * | 2013-03-15 | 2014-09-18 | Intel Corporation | Continuous authentication confidence module |
WO2014141202A1 (en) | 2013-03-15 | 2014-09-18 | Ologn Technologies Ag | Systems, methods and apparatuses for securely storing and providing payment information |
WO2014203163A1 (en) * | 2013-06-20 | 2014-12-24 | Biocatch Ltd. | System, device, and method of detecting identity of a user of a mobile electronic device |
KR101764197B1 (ko) | 2013-06-27 | 2017-08-02 | 인텔 코포레이션 | 연속적인 다중 인자 인증 |
US9912660B2 (en) | 2013-07-18 | 2018-03-06 | Nokia Technologies Oy | Apparatus for authenticating pairing of electronic devices and associated methods |
US10271087B2 (en) | 2013-07-24 | 2019-04-23 | Rovi Guides, Inc. | Methods and systems for monitoring attentiveness of a user based on brain activity |
US9686274B2 (en) * | 2013-10-11 | 2017-06-20 | Microsoft Technology Licensing, Llc | Informed implicit enrollment and identification |
US9900376B2 (en) * | 2013-10-30 | 2018-02-20 | Huawei Device (Dongguan) Co., Ltd. | Method for presenting schedule reminder information, terminal device, and cloud server |
US9705676B2 (en) * | 2013-12-12 | 2017-07-11 | International Business Machines Corporation | Continuous monitoring of fingerprint signature on a mobile touchscreen for identity management |
SG11201604987WA (en) * | 2013-12-17 | 2016-07-28 | Agency Science Tech & Res | Entity authentication in network |
US20150242605A1 (en) * | 2014-02-23 | 2015-08-27 | Qualcomm Incorporated | Continuous authentication with a mobile device |
US10032008B2 (en) | 2014-02-23 | 2018-07-24 | Qualcomm Incorporated | Trust broker authentication method for mobile devices |
CN103870220A (zh) * | 2014-03-19 | 2014-06-18 | 惠州Tcl移动通信有限公司 | 一种移动设备工作模式的控制方法及控制系统 |
EP2927850A1 (en) * | 2014-03-31 | 2015-10-07 | Funai Electric Co., Ltd. | System and method for the transmission of information about a care-requiring person to caregivers |
US9531708B2 (en) * | 2014-05-30 | 2016-12-27 | Rovi Guides, Inc. | Systems and methods for using wearable technology for biometric-based recommendations |
JP6369543B2 (ja) | 2014-06-19 | 2018-08-08 | 日本電気株式会社 | 認証装置、認証システム、認証方法およびコンピュータプログラム |
US20150373051A1 (en) * | 2014-06-24 | 2015-12-24 | Google Inc. | Dynamic authentication using distributed mobile sensors |
EP2963603A1 (en) * | 2014-07-03 | 2016-01-06 | Nxp B.V. | Method and device for secure identification of a user of a service |
US9299246B2 (en) | 2014-07-19 | 2016-03-29 | Oracle International Corporation | Reporting results of processing of continuous event streams |
US9754093B2 (en) * | 2014-08-28 | 2017-09-05 | Ncr Corporation | Methods and a system for automated authentication confidence |
US10018980B2 (en) * | 2014-09-23 | 2018-07-10 | Rovio Entertainment Ltd | Controlling a process with sensor information |
CN104967592B (zh) * | 2014-10-09 | 2018-07-27 | 腾讯科技(深圳)有限公司 | 身份验证方法、装置及其系统 |
US9602490B2 (en) * | 2014-11-10 | 2017-03-21 | Intel Corporation | User authentication confidence based on multiple devices |
US9594958B2 (en) * | 2014-11-24 | 2017-03-14 | Intel Corporation | Detection of spoofing attacks for video-based authentication |
CN105704714A (zh) * | 2014-11-26 | 2016-06-22 | 中国移动通信集团公司 | 一种移动健康业务的业务鉴权方法及业务鉴权装置 |
US9990479B2 (en) * | 2014-12-27 | 2018-06-05 | Intel Corporation | Technologies for authenticating a user of a computing device based on authentication context state |
US10111093B2 (en) * | 2015-01-09 | 2018-10-23 | Qualcomm Incorporated | Mobile device to provide continuous and discrete user authentication |
CN112152906B (zh) | 2015-02-16 | 2023-04-07 | 钉钉控股(开曼)有限公司 | 通讯方法及服务器 |
US10231122B2 (en) * | 2015-04-27 | 2019-03-12 | International Business Machines Corporation | Challenge-response authentication based on internet of things information |
KR102329821B1 (ko) * | 2015-06-04 | 2021-11-23 | 삼성전자주식회사 | 개인 인증 전자 장치 및 방법 |
GB2539705B (en) | 2015-06-25 | 2017-10-25 | Aimbrain Solutions Ltd | Conditional behavioural biometrics |
US9819684B2 (en) | 2015-12-04 | 2017-11-14 | Live Nation Entertainment, Inc. | Systems and methods for scalable-factor authentication |
CN105610695B (zh) | 2015-12-21 | 2021-01-12 | 阿里巴巴集团控股有限公司 | 对象分配方法及装置 |
WO2017113380A1 (zh) | 2015-12-31 | 2017-07-06 | 华为技术有限公司 | 一种指纹识别的方法、装置及触摸屏终端 |
US9392460B1 (en) | 2016-01-02 | 2016-07-12 | International Business Machines Corporation | Continuous user authentication tool for mobile device communications |
CN105681056B (zh) * | 2016-01-13 | 2019-03-19 | 阿里巴巴集团控股有限公司 | 对象分配方法及装置 |
RU2626337C1 (ru) | 2016-02-18 | 2017-07-26 | Акционерное общество "Лаборатория Касперского" | Способ обнаружения мошеннической активности на устройстве пользователя |
WO2017144768A1 (en) * | 2016-02-26 | 2017-08-31 | Nokia Technologies Oy | Behavioural biometric authentication |
CN105812237B (zh) | 2016-03-07 | 2020-12-04 | 钉钉控股(开曼)有限公司 | 快速添加提醒对象的方法及装置 |
US10063562B1 (en) | 2016-03-31 | 2018-08-28 | EMC IP Holding Company LLC | Flexible access management framework based on measuring application usage behavior |
CN107305459A (zh) | 2016-04-25 | 2017-10-31 | 阿里巴巴集团控股有限公司 | 语音和多媒体消息的发送方法及装置 |
CN113411317B (zh) * | 2016-05-11 | 2023-05-26 | 创新先进技术有限公司 | 一种验证身份的方法和系统、智能穿戴设备 |
CN107368995A (zh) | 2016-05-13 | 2017-11-21 | 阿里巴巴集团控股有限公司 | 任务处理方法及装置 |
US20170339140A1 (en) * | 2016-05-18 | 2017-11-23 | Barry Corel Sudduth | Biometric authentication system and method |
GB2552032B (en) | 2016-07-08 | 2019-05-22 | Aimbrain Solutions Ltd | Step-up authentication |
US10198122B2 (en) | 2016-09-30 | 2019-02-05 | Biocatch Ltd. | System, device, and method of estimating force applied to a touch surface |
US10579784B2 (en) | 2016-11-02 | 2020-03-03 | Biocatch Ltd. | System, device, and method of secure utilization of fingerprints for user authentication |
US11074325B1 (en) * | 2016-11-09 | 2021-07-27 | Wells Fargo Bank, N.A. | Systems and methods for dynamic bio-behavioral authentication |
EP3544490A4 (en) * | 2016-11-23 | 2020-08-05 | LifeQ Global Limited | SYSTEM AND PROCEDURE FOR BIOMETRIC AUTHENTICATION USING SLEEP PHYSIOLOGY |
CN108353099B (zh) * | 2016-11-23 | 2020-09-04 | 华为技术有限公司 | 一种ppg认证的方法和设备 |
US11037231B1 (en) | 2016-12-23 | 2021-06-15 | Wells Fargo Bank, N.A. | Break the glass for financial access |
DE102017204626B4 (de) * | 2017-03-20 | 2024-09-19 | Bundesdruckerei Gmbh | Verfahren und System zur verhaltensbasierten Authentifizierung eines Nutzers |
US10581842B2 (en) * | 2017-03-30 | 2020-03-03 | At&T Intellectual Property I, L.P. | Seamless authentication device |
US10754939B2 (en) | 2017-06-26 | 2020-08-25 | International Business Machines Corporation | System and method for continuous authentication using augmented reality and three dimensional object recognition |
US11096850B2 (en) | 2017-06-27 | 2021-08-24 | Stryker Corporation | Patient support apparatus control systems |
US10811136B2 (en) | 2017-06-27 | 2020-10-20 | Stryker Corporation | Access systems for use with patient support apparatuses |
US11202729B2 (en) | 2017-06-27 | 2021-12-21 | Stryker Corporation | Patient support apparatus user interfaces |
US11484451B1 (en) | 2017-06-27 | 2022-11-01 | Stryker Corporation | Patient support apparatus user interfaces |
US11810667B2 (en) | 2017-06-27 | 2023-11-07 | Stryker Corporation | Patient support systems and methods for assisting caregivers with patient care |
US11382812B2 (en) | 2017-06-27 | 2022-07-12 | Stryker Corporation | Patient support systems and methods for assisting caregivers with patient care |
US11337872B2 (en) | 2017-06-27 | 2022-05-24 | Stryker Corporation | Patient support systems and methods for assisting caregivers with patient care |
US10594836B2 (en) * | 2017-06-30 | 2020-03-17 | Microsoft Technology Licensing, Llc | Automatic detection of human and non-human activity |
US10397262B2 (en) | 2017-07-20 | 2019-08-27 | Biocatch Ltd. | Device, system, and method of detecting overlay malware |
US11057362B2 (en) * | 2017-10-05 | 2021-07-06 | Ca, Inc. | Adaptive selection of authentication schemes in MFA |
US10979423B1 (en) | 2017-10-31 | 2021-04-13 | Wells Fargo Bank, N.A. | Bi-directional voice authentication |
US10630487B2 (en) * | 2017-11-30 | 2020-04-21 | Booz Allen Hamilton Inc. | System and method for issuing a certificate to permit access to information |
US11003462B2 (en) * | 2017-12-11 | 2021-05-11 | Evgeny Chereshnev | Touched home |
WO2019126471A1 (en) * | 2017-12-21 | 2019-06-27 | Taliware, Inc. | Blockchain network management implementing biometric based authentication of an individual |
CN108053212A (zh) * | 2017-12-29 | 2018-05-18 | 齐宇庆 | 一种软硬件结合的银行支付许可认证反馈信息系统 |
US10521662B2 (en) | 2018-01-12 | 2019-12-31 | Microsoft Technology Licensing, Llc | Unguided passive biometric enrollment |
IT201800002711A1 (it) * | 2018-02-15 | 2019-08-15 | Archimedetech Srl | Processo/metodo di creazione di una password biodinamica personale temporanea per l’autenticazione forte del proprietario di un dispositivo elettronico mobile, quale uno smartphone |
US11171937B2 (en) | 2018-05-25 | 2021-11-09 | Target Brands, Inc. | Continuous guest re-authentication system |
US10831870B2 (en) | 2018-08-28 | 2020-11-10 | International Business Machines Corporation | Intelligent user identification |
US10924469B2 (en) * | 2018-11-16 | 2021-02-16 | Verizon Media Inc. | Single sign-on (SSO) for internet of things (IoT) applications |
US11823198B1 (en) | 2019-02-18 | 2023-11-21 | Wells Fargo Bank, N.A. | Contextually escalated authentication by system directed customization of user supplied image |
JP2022059099A (ja) * | 2019-02-25 | 2022-04-13 | ソニーグループ株式会社 | 情報処理装置、情報処理方法、及び、プログラム |
EP3935526A1 (en) | 2019-03-07 | 2022-01-12 | British Telecommunications public limited company | Multi-level classifier based access control |
US10693872B1 (en) | 2019-05-17 | 2020-06-23 | Q5ID, Inc. | Identity verification system |
JP7551612B2 (ja) * | 2019-06-21 | 2024-09-17 | 株式会社半導体エネルギー研究所 | 電子機器の認証システム |
US20210267453A1 (en) * | 2020-02-27 | 2021-09-02 | International Business Machines Corporation | Self-correcting temperature and notification system |
US12035136B1 (en) * | 2020-08-01 | 2024-07-09 | Secureauth Corporation | Bio-behavior system and method |
WO2022131387A1 (en) * | 2020-12-15 | 2022-06-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Communication device, authentication server, and methods for authentication |
US11606353B2 (en) | 2021-07-22 | 2023-03-14 | Biocatch Ltd. | System, device, and method of generating and utilizing one-time passwords |
US20230022816A1 (en) * | 2021-07-23 | 2023-01-26 | Fresenius Medical Care Holdings Inc. | New language transfer |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101583967A (zh) * | 2007-01-24 | 2009-11-18 | 高通股份有限公司 | 用以管理敏感个体记录的基于移动电话的验证及授权系统及方法 |
CN101689994A (zh) * | 2007-06-15 | 2010-03-31 | 微软公司 | 通信设备上的多用户认证 |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
AU2002339746A1 (en) * | 2001-05-18 | 2002-12-03 | Imprivata Inc. | System and method for authentication using biometrics |
US20030065626A1 (en) | 2001-09-28 | 2003-04-03 | Allen Karl H. | User verification for conducting health-related transactions |
WO2003067404A1 (en) | 2002-02-08 | 2003-08-14 | Conax As | A secure locator device |
US7562218B2 (en) | 2004-08-17 | 2009-07-14 | Research In Motion Limited | Method, system and device for authenticating a user |
EP1832036A2 (en) | 2004-12-22 | 2007-09-12 | Koninklijke Philips Electronics N.V. | Method and device for key generation and proving authenticity |
US7769207B2 (en) * | 2005-04-01 | 2010-08-03 | Olivo Jr John W | System and method for collection, storage, and analysis of biometric data |
EP1755270B1 (en) | 2005-08-12 | 2013-08-07 | Research In Motion Limited | System and method for authenticating streamed data |
US7859468B2 (en) | 2007-08-30 | 2010-12-28 | Research In Motion Limited | Mobile wireless communications device including a folded monopole multi-band antenna and related methods |
US8867719B2 (en) | 2008-11-06 | 2014-10-21 | Blackberry Limited | Systems and methods for generating a calling list for a conference call |
US8044863B2 (en) | 2008-11-26 | 2011-10-25 | Research In Motion Limited | Low profile, folded antenna assembly for handheld communication devices |
-
2010
- 2010-08-04 US US13/814,012 patent/US9342677B2/en active Active
- 2010-08-04 EP EP10745488.6A patent/EP2601769B1/en active Active
- 2010-08-04 WO PCT/US2010/044388 patent/WO2012018326A1/en active Application Filing
- 2010-08-04 CN CN201080069483.0A patent/CN103155509B/zh active Active
- 2010-08-04 CA CA2807189A patent/CA2807189C/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101583967A (zh) * | 2007-01-24 | 2009-11-18 | 高通股份有限公司 | 用以管理敏感个体记录的基于移动电话的验证及授权系统及方法 |
CN101689994A (zh) * | 2007-06-15 | 2010-03-31 | 微软公司 | 通信设备上的多用户认证 |
Non-Patent Citations (1)
Title |
---|
"Biometric perils and patches";Ruud M.Bolle et al;《Pattern Recognition 35 (2002) 2727-2738,Elsevier》;20021231;2727-2738页 * |
Also Published As
Publication number | Publication date |
---|---|
CA2807189A1 (en) | 2012-02-09 |
EP2601769A1 (en) | 2013-06-12 |
US20130133055A1 (en) | 2013-05-23 |
EP2601769B1 (en) | 2017-03-01 |
CN103155509A (zh) | 2013-06-12 |
CA2807189C (en) | 2017-04-25 |
WO2012018326A1 (en) | 2012-02-09 |
US9342677B2 (en) | 2016-05-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN103155509B (zh) | 用于基于动态个人信息来提供连续认证的方法和设备 | |
Zhang et al. | MedMon: Securing medical devices through wireless monitoring and anomaly detection | |
US20210358068A1 (en) | Method for issuing a verified health pass, use thereof for entering a venue and contact tracing method | |
Awotunde et al. | IoT-based wearable body sensor network for COVID-19 pandemic | |
Shin | Secure remote health monitoring with unreliable mobile devices | |
US20120050046A1 (en) | Systems and methods for monitoring physical, biological and chemical characteristics of a person, animal, object and/or surrounding environment | |
US10855957B2 (en) | Wireless augmented video system and method to detect and prevent insurance billing fraud and physical assault for remote mobile application | |
WO2009102979A2 (en) | Proximity-based healthcare management system with automatic access to private information | |
CN101589393A (zh) | 用于远程患者监视、通信以及命令执行的系统和方法 | |
Marchang et al. | Assistive multimodal robotic system (AMRSys): security and privacy issues, challenges, and possible solutions | |
CN107710714A (zh) | 处置移动装置的风险事件 | |
Forrest et al. | Internet of medical things: enabling key technologies | |
TWI414269B (zh) | Access Control System and Its Method for Physiological Signal Abnormal Notification | |
Mosenia | Addressing security and privacy challenges in Internet of Things | |
JP2007220000A (ja) | 認証用携帯端末装置および認証用携帯端末プログラム | |
Karmakar et al. | FemmeBand: a novel IoT application of smart security band implemented using electromyographic sensors based on wireless body area networks | |
EP3055807A1 (en) | Platform-enforced user accountability | |
Tayyaba et al. | Principles and paradigms in IoT-based healthcare using RFID | |
Saminathan et al. | Blockchain in Healthcare: A New Dimension to Healthcare Data Security | |
Awasthy et al. | Impact of IoT in biomedical applications: Part II | |
Kannan | Wheats: a wearable personal healthcare and emergency alert and tracking system | |
Dolui et al. | ReTiHA: Real time health advice and action using smart devices | |
Ramadoss | Body sensor network encryption and team user authentication scheme based on electrocardiogram detector | |
Singh et al. | Enhancing Healthcare Security Using IoT-Enabled with Continuous Authentication Using Deep Learning | |
Sucipto et al. | Telegram based mobile terminal for body temperature data storage of COVID-19 patients |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information |
Address after: Voight, Ontario, Canada Applicant after: BlackBerry Ltd. Address before: Voight, Ontario, Canada Applicant before: Research In Motion Ltd. |
|
COR | Change of bibliographic data | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240523 Address after: Ai Erlandubailin Patentee after: Maliki Innovation Co.,Ltd. Country or region after: Ireland Address before: Voight, Ontario, Canada Patentee before: BlackBerry Ltd. Country or region before: Canada |
|
TR01 | Transfer of patent right |