会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • DYNAMIC AUTHENTICATION OF A USER
    • 用户的动态认证
    • US20110225625A1
    • 2011-09-15
    • US12829317
    • 2010-07-01
    • Bruce WolfsonMichael (Hongbin) JiWalter Hurwitz
    • Bruce WolfsonMichael (Hongbin) JiWalter Hurwitz
    • G06F17/00
    • G06F21/31G06F21/32G06F21/34G06F21/40G06F2221/2105G06F2221/2113H04L63/08H04L63/105H04L63/205
    • According to an example embodiment, a system may include at least one processor and at least one memory comprising a policy module configured to receive data indicating risk factors associated with users of the system; update risk levels for the users by applying the data to risk factor rules; and provide the updated risk levels and/or authentication levels associated with the updated risk levels to an authentication module in response to receiving requests from the authentication module. The at least one processor and at least one memory may also comprise the authentication module configured to receive a first access request from a user; in response to receiving the first access request, request a first updated risk and/or authentication level for the user from the policy module; and require the user to provide a first authentication technique to grant the first access request based on the first updated risk and/or authentication level received from the policy module.
    • 根据示例实施例,系统可以包括至少一个处理器和包括策略模块的至少一个存储器,该策略模块被配置为接收指示与系统的用户相关联的风险因素的数据; 通过将数据应用于风险因素规则来更新用户的风险级别; 并且响应于接收到来自认证模块的请求,向认证模块提供与更新的风险级别相关联的更新的风险级别和/或认证级别。 所述至少一个处理器和至少一个存储器还可以包括被配置为从用户接收第一访问请求的认证模块; 响应于接收到所述第一访问请求,从所述策略模块请求所述用户的第一更新的风险和/或认证级别; 并且要求用户提供第一认证技术以基于从策略模块接收到的第一更新风险和/或认证级别来授予第一接入请求。
    • 2. 发明授权
    • Dynamic authentication of a user
    • 用户的动态认证
    • US08756650B2
    • 2014-06-17
    • US12829317
    • 2010-07-01
    • Bruce WolfsonWalter HurwitzMichael (Hongbin) Ji
    • Bruce WolfsonWalter HurwitzMichael (Hongbin) Ji
    • H04L29/06
    • G06F21/31G06F21/32G06F21/34G06F21/40G06F2221/2105G06F2221/2113H04L63/08H04L63/105H04L63/205
    • According to an example embodiment, a system may include at least one processor and at least one memory comprising a policy module configured to receive data indicating risk factors associated with users of the system; update risk levels for the users by applying the data to risk factor rules; and provide the updated risk levels and/or authentication levels associated with the updated risk levels to an authentication module in response to receiving requests from the authentication module. The at least one processor and at least one memory may also comprise the authentication module configured to receive a first access request from a user; in response to receiving the first access request, request a first updated risk and/or authentication level for the user from the policy module; and require the user to provide a first authentication technique to grant the first access request based on the first updated risk and/or authentication level received from the policy module.
    • 根据示例实施例,系统可以包括至少一个处理器和包括策略模块的至少一个存储器,该策略模块被配置为接收指示与系统的用户相关联的风险因素的数据; 通过将数据应用于风险因素规则来更新用户的风险级别; 并且响应于接收到来自认证模块的请求,向认证模块提供与更新的风险级别相关联的更新的风险级别和/或认证级别。 所述至少一个处理器和至少一个存储器还可以包括被配置为从用户接收第一访问请求的认证模块; 响应于接收到所述第一访问请求,从所述策略模块请求所述用户的第一更新的风险和/或认证级别; 并且要求用户提供第一认证技术以基于从策略模块接收到的第一更新风险和/或认证级别来授予第一接入请求。