GEOFENCE-BASED EDGE SERVICE CONTROL AND AUTHENTICATION

    公开(公告)号:EP3972295A1

    公开(公告)日:2022-03-23

    申请号:EP21197133.8

    申请日:2021-09-16

    Abstract: Methods, systems, and use cases for geofence-based edge service control and authentication are discussed, including an orchestration system with memory and at least one processing circuitry coupled to the memory. The processing circuitry is configured to perform operations to obtain, from a plurality of connectivity nodes providing edge services, physical location information, and resource availability information associated with each of the plurality of connectivity nodes. An edge-to-edge location graph (ELG) is generated based on the physical location information and the resource availability information, the ELG indicating a subset of the plurality of connectivity nodes that are available for executing a plurality of services associated with an edge workload. The connectivity nodes are provisioned with the ELG and a workflow execution plan to execute the plurality of services, the workflow execution plan including metadata with a geofence policy. The geofence policy specifies geofence restrictions associated with each of the plurality of services.

    INTERNET OF THINGS GROUP FORMATION USING A KEY-BASED JOIN PROTOCOL
    4.
    发明申请
    INTERNET OF THINGS GROUP FORMATION USING A KEY-BASED JOIN PROTOCOL 审中-公开
    使用基于关键的合作协议的组织形成的互联网

    公开(公告)号:WO2016144427A1

    公开(公告)日:2016-09-15

    申请号:PCT/US2016/013852

    申请日:2016-01-19

    Inventor: SMITH, Ned, M.

    Abstract: Systems and methods may provide for determining a first key associated with a first group and determining a first resource exposure policy for the device with respect to the first group. Additionally, the first key may be used to send first operational and security context data to a first dynamic group verifier in accordance with the first resource exposure policy. In one example, a second key associated with a second group is determined, a second resource exposure policy is determined for the device with respect to the second group, a local context change is detected, and the second key is used to send, in response to the local context change, second operational data to a second dynamic group verifier in accordance with the second resource exposure policy.

    Abstract translation: 系统和方法可以提供用于确定与第一组相关联的第一密钥并且确定相对于第一组的设备的第一资源曝光策略。 另外,第一密钥可以用于根据第一资源曝光策略将第一操作和安全上下文数据发送到第一动态组验证器。 在一个示例中,确定与第二组相关联的第二密钥,相对于第二组确定设备的第二资源曝光策略,检测到本地上下文改变,并且第二密钥用于响应 根据第二资源曝光策略将本地上下文改变的第二操作数据传送到第二动态组验证器。

    TEMPORAL AND SPATIAL BOUNDING OF PERSONAL INFORMATION
    5.
    发明申请
    TEMPORAL AND SPATIAL BOUNDING OF PERSONAL INFORMATION 审中-公开
    个人信息的时间和空间接合

    公开(公告)号:WO2015187724A2

    公开(公告)日:2015-12-10

    申请号:PCT/US2015/033822

    申请日:2015-06-02

    Abstract: Apparatus, systems, and/or methods to temporally and spatially bound personal information. A pseudo random number corresponding to time based on a random number time seed and generate a pseudo random number corresponding to location based on a random number location seed may be generated. In addition, the pseudo random number corresponding to time may be mixed with the pseudo random number corresponding to location to generate a combined pseudo random number corresponding to a specific user at a specific location at a specific time. The combined pseudo random number may be used to store and/or read personal information in an anonymous manner.

    Abstract translation: 用于时间和空间结合个人信息的装置,系统和/或方法。 可以生成对应于基于随机数时间种子的时间的伪随机数,并且基于随机数位置种子生成对应于位置的伪随机数。 此外,对应于时间的伪随机数可以与对应于位置的伪随机数混合,以在特定时间产生与特定用户在特定位置相对应的组合伪随机数。 组合的伪随机数可用于以匿名方式存储和/或读取个人信息。

    TECHNOLOGIES FOR SECURE STORAGE AND USE OF BIOMETRIC AUTHENTICATION INFORMATION
    7.
    发明申请
    TECHNOLOGIES FOR SECURE STORAGE AND USE OF BIOMETRIC AUTHENTICATION INFORMATION 审中-公开
    保护存储和使用生物识别信息的技术

    公开(公告)号:WO2014142941A1

    公开(公告)日:2014-09-18

    申请号:PCT/US2013/031881

    申请日:2013-03-15

    CPC classification number: H04L63/06 G06F21/32 G06F21/62 G06F21/78 H04L63/0861

    Abstract: Generally, this disclosure describes technologies for securely storing and using biometric authentication information, such as biometric reference templates. In some embodiments, the technologies include a client device that stores one or more biometric reference templates in a memory thereof. The client device may transfer such templates to an authentication device. The transfer may be conditioned on verification that the authentication device includes a suitable protected environment for the templates and will execute an acceptable temporary storage policy. The technologies may also include an authentication device that is configured to temporarily store biometric reference templates received from a client device in a protected environment thereof. Upon completion of biometric authentication or the occurrence of a termination event, the authentication devices may delete the biometric reference templates from the protected environment.

    Abstract translation: 通常,本公开描述了用于安全地存储和使用生物测定认证信息(诸如生物测定参考模板)的技术。 在一些实施例中,技术包括将一个或多个生物测定参考模板存储在其存储器中的客户端设备。 客户端设备可以将这样的模板传送到认证设备。 传输可以根据认证设备包括用于模板的合适的受保护环境并将执行可接受的临时存储策略的验证。 这些技术还可以包括认证设备,其被配置为在其受保护的环境中临时存储从客户端设备接收的生物测定参考模板。 在完成生物认证或发生终止事件时,认证设备可以从受保护的环境中删除生物测定参考模板。

    KEYBOARD AS BIOMETRIC AUTHENTICATION DEVICE
    8.
    发明申请
    KEYBOARD AS BIOMETRIC AUTHENTICATION DEVICE 审中-公开
    键盘作为生物识别装置

    公开(公告)号:WO2014004038A1

    公开(公告)日:2014-01-03

    申请号:PCT/US2013/044613

    申请日:2013-06-06

    Inventor: SMITH, Ned M.

    CPC classification number: G06F21/316 G06F21/32

    Abstract: Various embodiments are generally directed to use of a keyboard as a biometric authentication device. In one embodiment, for example, an apparatus comprises a processor circuit executing a sequence of instructions causing the processor circuit to receive a signal indicative of a keypress of at least one key of a keyboard communicatively coupled to the apparatus, and indicative of at least one physical characteristic associated with the keypress; compare the at least one physical characteristic to at least one stored physical characteristic associated with at least one authorized user of the apparatus; and determine if the keypress is associated with at least one authorized user of the apparatus based on the comparison. Other embodiments are described and claimed herein.

    Abstract translation: 各种实施例通常涉及使用键盘作为生物认证设备。 在一个实施例中,例如,一种装置包括执行指令序列的处理器电路,使得处理器电路接收指示通信地耦合到该装置的键盘的至少一个键的按键的信号,并指示至少一个 与按键相关的物理特性; 将所述至少一个物理特性与至少一个与所述设备的至少一个授权用户相关联的存储的物理特征进行比较; 并且基于所述比较来确定所述按键是否与所述装置的至少一个授权用户相关联。 在此描述和要求保护的其它实施例。

    APPARATUS AND METHOD FOR PERFORMING OVER-THE-AIR IDENTITY PROVISIONING
    9.
    发明申请
    APPARATUS AND METHOD FOR PERFORMING OVER-THE-AIR IDENTITY PROVISIONING 审中-公开
    用于执行空中身份识别的设备和方法

    公开(公告)号:WO2013101164A1

    公开(公告)日:2013-07-04

    申请号:PCT/US2011/068050

    申请日:2011-12-30

    Abstract: A method for controlling access to information includes sending a request from an identity requester to an identity provider through an over-the-air (OTA) link. Data received from the identity provider in response to the request includes information used to establish a first identity of a user for a first service. The first identity information is received during a Sigma session, and a second identity of the user is established for a second service based on the received first identity information. The user may be a user of a mobile communication terminal or other device, which is to receive the first and second services.

    Abstract translation: 用于控制对信息的访问的方法包括通过空中(OTA)链接将请求从身份请求者发送到身份提供者。 从身份提供者接收到的响应于该请求的数据包括用于为第一服务建立用户的第一身份的信息。 在Sigma会话期间接收第一身份信息,并且基于接收的第一身份信息为第二服务建立用户的第二身份。 用户可以是用于接收第一和第二服务的移动通信终端或其他设备的用户。

    OUT-OF-BAND REMOTE AUTHENTICATION
    10.
    发明申请
    OUT-OF-BAND REMOTE AUTHENTICATION 审中-公开
    超宽带远程认证

    公开(公告)号:WO2013048434A1

    公开(公告)日:2013-04-04

    申请号:PCT/US2011/054176

    申请日:2011-09-30

    CPC classification number: H04L63/08 H04L9/3215 H04L63/18 H04W12/06

    Abstract: In an embodiment a single user authentication event, performed between a trusted path hardware module and a service provider via an out of band communication, can enable a user to transparently access multiple service providers using strong credentials that are specific to each service provider. The authentication event may be based on multifactor authentication that is indicative of a user's actual physical presence. Thus, for example, a user would not need to enter a different retinal scan to gain access to each of the service providers. Other embodiments are described herein.

    Abstract translation: 在一个实施例中,通过带外通信在可信路径硬件模块和服务提供商之间执行的单个用户认证事件可以使得用户能够使用对每个服务提供商特定的强凭证来透明地访问多个服务提供商。 认证事件可以基于指示用户的实际物理存在的多因素认证。 因此,例如,用户不需要输入不同的视网膜扫描以获得对每个服务提供商的访问。 本文描述了其它实施例。

Patent Agency Ranking