会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Reducing authentication confidence over time based on user history
    • 根据用户历史,减少身份验证信心
    • US09590966B2
    • 2017-03-07
    • US13840572
    • 2013-03-15
    • Intel Corporation
    • Micah ShellerConor CahillJason MartinBrandon Baker
    • G06F7/04H04L29/06G06F21/31G06F21/57
    • H04L63/08G06F21/31G06F21/57G06F2221/2101G06F2221/2113G06F2221/2137G06F2221/2151
    • Technologies are provided in embodiments to manage an authentication confirmation score. Embodiments are configured to identify, in absolute session time, a beginning time and an ending time of an interval of an active user session on a client. Embodiments are also configured to determine a first value representing a first subset of a set of prior user sessions, where the prior user sessions of the first subset were active for at least as long as the beginning time. Embodiments can also determine a second value representing a second subset of the set of prior user sessions, where the prior user sessions of the second subset were active for at least as long as the ending time. Embodiments also determine, based on the first and second values, a decay rate for the authentication confidence score of the active user session. In some embodiments, the set is based on context attributes.
    • 在实施例中提供技术来管理认证确认分数。 实施例被配置为在绝对会话时间中识别客户端上的活动用户会话的间隔的开始时间和结束时间。 实施例还被配置为确定表示一组先前用户会话的第一子集的第一值,其中第一子集的先前用户会话活动至少等于开始时间。 实施例还可以确定表示先前用户会话集合的第二子集的第二值,其中第二子集的先前用户会话活动至少等于结束时间。 实施例还基于第一和第二值确定活动用户会话的认证置信度得分的衰减率。 在一些实施例中,该集合基于上下文属性。