SG11201701483SA - Method and device for verifying user behaviour in mobile scenario - Google Patents

Method and device for verifying user behaviour in mobile scenario

Info

Publication number
SG11201701483SA
SG11201701483SA SG11201701483SA SG11201701483SA SG11201701483SA SG 11201701483S A SG11201701483S A SG 11201701483SA SG 11201701483S A SG11201701483S A SG 11201701483SA SG 11201701483S A SG11201701483S A SG 11201701483SA SG 11201701483S A SG11201701483S A SG 11201701483SA
Authority
SG
Singapore
Prior art keywords
verifying user
user behaviour
mobile scenario
scenario
mobile
Prior art date
Application number
SG11201701483SA
Other languages
English (en)
Inventor
Sen Wang
Yunjiao Yao
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201701483SA publication Critical patent/SG11201701483SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B17/00Monitoring; Testing
    • H04B17/30Monitoring; Testing of propagation channels
    • H04B17/309Measuring or estimating channel quality parameters
    • H04B17/318Received signal strength
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/0413MIMO systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/0413MIMO systems
    • H04B7/0426Power distribution
    • H04B7/043Power distribution using best eigenmode, e.g. beam forming or beam steering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/02Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas
    • H04B7/04Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas
    • H04B7/06Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station
    • H04B7/0613Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station using simultaneous transmission
    • H04B7/0615Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station using simultaneous transmission of weighted versions of same signal
    • H04B7/0617Diversity systems; Multi-antenna system, i.e. transmission or reception using multiple antennas using two or more spaced independent antennas at the transmitting station using simultaneous transmission of weighted versions of same signal for beam forming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • H04W64/006Locating users or terminals or network equipment for network management purposes, e.g. mobility management with additional information processing, e.g. for direction or speed determination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/12Access restriction or access information delivery, e.g. discovery data delivery using downlink control channel

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Social Psychology (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Electromagnetism (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
SG11201701483SA 2014-09-01 2015-08-27 Method and device for verifying user behaviour in mobile scenario SG11201701483SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410441814.9A CN105450417B (zh) 2014-09-01 2014-09-01 移动场景下的用户行为验证方法及装置
PCT/CN2015/088211 WO2016034065A1 (zh) 2014-09-01 2015-08-27 移动场景下的用户行为验证方法及装置

Publications (1)

Publication Number Publication Date
SG11201701483SA true SG11201701483SA (en) 2017-04-27

Family

ID=55439118

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201701483SA SG11201701483SA (en) 2014-09-01 2015-08-27 Method and device for verifying user behaviour in mobile scenario

Country Status (9)

Country Link
US (2) US10212644B2 (ko)
EP (2) EP3734904B1 (ko)
JP (2) JP6633619B2 (ko)
KR (1) KR102113384B1 (ko)
CN (1) CN105450417B (ko)
ES (1) ES2817327T3 (ko)
PL (1) PL3190742T3 (ko)
SG (1) SG11201701483SA (ko)
WO (1) WO2016034065A1 (ko)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450417B (zh) 2014-09-01 2020-02-11 阿里巴巴集团控股有限公司 移动场景下的用户行为验证方法及装置
US10136250B2 (en) 2015-09-02 2018-11-20 Estimote Polska Sp. Z O. O. System and method for lower power data routing
US20200058025A1 (en) * 2018-08-15 2020-02-20 Royal Bank Of Canada System, methods, and devices for payment recovery platform
EP3841770A1 (en) * 2018-08-22 2021-06-30 Estimote Polska Sp. Z O.O. System and method for verifying device security
US10970792B1 (en) * 2019-12-04 2021-04-06 Capital One Services, Llc Life event bank ledger
CN113810857B (zh) * 2020-06-15 2023-10-24 华为技术有限公司 一种信标消息处理方法以及系统

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5410632A (en) 1977-06-27 1979-01-26 Toshiba Corp Position matching system for tablet device
NO314530B1 (no) * 2000-02-25 2003-03-31 Ericsson Telefon Ab L M Trådlös reservering, innsjekking, tilgangskontroll, utsjekking og betaling
US20060234631A1 (en) * 2005-04-15 2006-10-19 Jorge Dieguez System and method for generation of interest -based wide area virtual network connections
US20090119170A1 (en) * 2007-10-25 2009-05-07 Ayman Hammad Portable consumer device including data bearing medium including risk based benefits
US8401906B2 (en) * 2007-12-12 2013-03-19 At&T Intellectual Property I, L.P. Financial transaction authentication servers, methods, and computer program products for facilitating financial transactions between buyers and sellers
US8791790B2 (en) * 2009-02-10 2014-07-29 Yikes Llc System and method for accessing a structure using a mobile device
US20110137804A1 (en) * 2009-12-03 2011-06-09 Recursion Software, Inc. System and method for approving transactions
US8618932B2 (en) * 2011-03-18 2013-12-31 Microsoft Corporation Device location detection
CN102243771B (zh) * 2011-04-27 2013-05-29 上海逛店宝信息科技有限公司 非接触式手机签到和签出系统及其签到和签出方法
JP2013042266A (ja) 2011-08-12 2013-02-28 Shigeru Makino 暗号化情報利用システム
US8929920B2 (en) * 2011-08-19 2015-01-06 Qualcomm Incorporated Peer device supported location-based service provider check-in
US8793776B1 (en) * 2011-09-12 2014-07-29 Google Inc. Location as a second factor for authentication
CN202502546U (zh) * 2012-03-15 2012-10-24 上海照恒科技有限公司 自动考勤系统
US8774778B2 (en) * 2012-03-21 2014-07-08 International Business Machines Corporation Mobile location identifier for social check-in applications
JP5410632B1 (ja) * 2013-06-11 2014-02-05 ヤフー株式会社 情報提供システム、無線端末、プログラムおよび情報提供方法
US8646060B1 (en) * 2013-07-30 2014-02-04 Mourad Ben Ayed Method for adaptive authentication using a mobile device
CN103491539A (zh) * 2013-08-27 2014-01-01 展讯通信(上海)有限公司 控制移动设备访问权限的方法、装置
CN103793833B (zh) * 2014-03-12 2017-06-09 重庆金瓯科技发展有限责任公司 一种基于蓝牙信标的商务系统
CN103874021B (zh) * 2014-04-02 2018-07-10 银理安金融信息服务(北京)有限公司 安全区域识别方法、识别设备及用户终端
CN103874166A (zh) * 2014-04-04 2014-06-18 北京赢销通软件技术有限公司 一种基于蓝牙技术的设备发现方法
CN105450417B (zh) 2014-09-01 2020-02-11 阿里巴巴集团控股有限公司 移动场景下的用户行为验证方法及装置

Also Published As

Publication number Publication date
US10212644B2 (en) 2019-02-19
EP3190742B1 (en) 2020-08-05
EP3734904A1 (en) 2020-11-04
US10383032B2 (en) 2019-08-13
EP3190742A1 (en) 2017-07-12
EP3734904B1 (en) 2021-07-14
CN105450417B (zh) 2020-02-11
CN105450417A (zh) 2016-03-30
KR20170051420A (ko) 2017-05-11
JP2020057418A (ja) 2020-04-09
EP3190742A4 (en) 2018-04-18
JP2017529613A (ja) 2017-10-05
JP6914316B2 (ja) 2021-08-04
WO2016034065A1 (zh) 2016-03-10
JP6633619B2 (ja) 2020-01-22
KR102113384B1 (ko) 2020-05-21
US20170171795A1 (en) 2017-06-15
PL3190742T3 (pl) 2020-11-16
ES2817327T3 (es) 2021-04-07
US20190141608A1 (en) 2019-05-09

Similar Documents

Publication Publication Date Title
HK1224043A1 (zh) 用於在網絡交互系統中識別用戶可信行為的方法及裝置
PL3280090T3 (pl) Sposób i przyrząd do uwierzytelniania użytkownika
ZA201602108B (en) Apparatus and methods for identity verification
HK1219316A1 (zh) 針對用戶的提問意圖獲取答案信息的方法及裝置
EP3557406C0 (en) DEVICE AND METHOD FOR PERFORMING FUNCTIONS
SG11201701215WA (en) Method for performing communication between devices in wireless communication system and device for performing same
EP3200528A4 (en) Method and device for use in device-to-device communication
SG11201705035PA (en) Method and device for identifying user identity
SG11201607031SA (en) Verification methods and verification devices
EP2995068A4 (en) DEVICE AND CORRESPONDING METHODS
GB201309568D0 (en) Methods and apparatus
EP2981935A4 (en) APPARATUS AND ASSOCIATED METHODS
HK1213111A1 (zh) 種網絡應用中訪問功能的方法和設備
EP2793350A4 (en) MOBILE DEVICE AND LOADING METHOD THEREFOR
SG10201508121WA (en) Ride-share fare calculation device and method
EP2947906A4 (en) METHOD AND CHARGING DEVICE
HK1217142A1 (zh) 種用戶群的創建方法和設備
HK1200930A1 (en) Online verification method and device
IL235729A (en) A device and method for securely storing information
SG11201701483SA (en) Method and device for verifying user behaviour in mobile scenario
GB201312658D0 (en) An apparatus and associated methods
EP2978139A4 (en) RECEIVING DEVICE AND RECEIVING METHOD
HK1224448A1 (zh) 種校驗方法和裝置
EP2946614A4 (en) METHOD AND APPARATUS
HK1220530A1 (zh) 用於保護移動設備中的用戶輸入的方法和設備