Collaborative phone reputation system

    公开(公告)号:US10044855B2

    公开(公告)日:2018-08-07

    申请号:US15250019

    申请日:2016-08-29

    Abstract: Various systems and methods for a collaborative phone reputation system are described herein. A system for implementing a collaborative phone reputation system includes a compute device comprising: a call handling module to detect, at the compute device, an incoming call for a user of the compute device; a scoring module to determine a local probabilistic score that the incoming call is desirable for the user; and an execution module to perform an action at the compute device based on the local probabilistic score.

    SUPERVISED ONLINE IDENTITY
    36.
    发明申请

    公开(公告)号:US20170324743A1

    公开(公告)日:2017-11-09

    申请号:US15477867

    申请日:2017-04-03

    Abstract: Technologies to facilitate supervision of an online identify include a gateway server to facilitate and monitor access to an online service by a user of a “child” client computer device. The gateway server may include an identity manager to receive a request for access to the online service from the client computing device, retrieve access information to the online service, and facilitate access to the online service for the client computing device using the access information. The access information is kept confidential from the user. The gateway server may also include an activity monitor module to control activity between the client computing device and the online service based on the set of policy rules of a policy database. The gateway server may transmit notifications of such activity to a “parental” client computing device for review and/or approval, which also may be used to update the policy database.

    Anomaly detection on web client
    37.
    发明授权
    Anomaly detection on web client 有权
    Web客户端异常检测

    公开(公告)号:US09544319B2

    公开(公告)日:2017-01-10

    申请号:US14129514

    申请日:2013-10-10

    CPC classification number: H04L63/1425 G06F17/30867 G06F21/54 G06F21/554

    Abstract: Embodiments for anomaly detection on a web client are generally described herein. A processor on the web client is monitored, where a web browser is installed on the web client, with the web browser arranged to render a web page, the web page including content originating from a plurality of origins. A request from the web page to store data on the web client is intercepted, with the request originating from a particular origin of the plurality of origins. The request is analyzed and approved or denied based on the particular origin.

    Abstract translation: 这里通常描述在web客户机上的异常检测的实施例。 监视web客户端上的处理器,其中Web浏览器被安装在web客户端上,其中Web浏览器布置成呈现网页,该网页包括源自多个起源的内容。 来自web页面的用于存储web客户端上的数据的请求被拦截,请求源自多个起点的特定原点。 该请求将根据具体来源进行分析和批准或拒绝。

    AUTHENTICATING TO A NETWORK VIA A DEVICE-SPECIFIC ONE TIME PASSWORD
    38.
    发明申请
    AUTHENTICATING TO A NETWORK VIA A DEVICE-SPECIFIC ONE TIME PASSWORD 审中-公开
    通过设备特定的一次性密码认证给网络

    公开(公告)号:US20160301688A1

    公开(公告)日:2016-10-13

    申请号:US15188258

    申请日:2016-06-21

    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTP.

    Abstract translation: 通常,本公开描述了一种用于经由设备特定的一次性密码向网络认证的方法和系统。 实施例中的方法可以包括至少部分地基于多个客户端设备属性生成第一一次密码(OTP); 以及在第一会话期间将第一OTP提供给与私有网络相关联的认证器,其中所述认证器被配置为将所述客户端设备认证为所述专用网络中包括的所述专用网络中的至少一个以及所述私有网络中的第二会话之后的所述受保护内容 第一次会议根据提供的第一个OTP。

    CONTEXT SENSITIVE MULTI-MODE AUTHENTICATION
    39.
    发明申请
    CONTEXT SENSITIVE MULTI-MODE AUTHENTICATION 审中-公开
    背景敏感多模式认证

    公开(公告)号:US20160285911A1

    公开(公告)日:2016-09-29

    申请号:US14361724

    申请日:2013-12-24

    CPC classification number: H04L63/20 G06F21/31 G06F21/44 H04L63/08 H04L63/10

    Abstract: Generally, this disclosure provides technology for authenticating a client device or a user thereof to an authentication agent that enforces authentication operations to a protected resource on the user's behalf with a contextually sensitive security procedure (CSSP). In some embodiments, the technology includes a client device having a multimode authentication module (MAM) thereon, which may function to determine which of a plurality of security policies in a CSSP is being enforced by an authentication agent with respect to a particular protected resource. Once the security policy is determined, the MAM may cause the authentication agent to perform authentication operations on the user's or client device's behalf, associated with the policy in a transparent or substantially transparent manner.

    Abstract translation: 通常,本公开提供了用于将客户端设备或其用户验证到使用上下文敏感的安全过程(CSSP)向用户代表的受保护资源强制认证操作的认证代理的技术。 在一些实施例中,该技术包括具有其上的多模式认证模块(MAM)的客户端设备,其可以用于确定CSSP中的多个安全策略中的哪一个被认证代理相对于特定受保护资源执行。 一旦确定了安全策略,MAM可以使认证代理以透明或基本上透明的方式代表与策略关联的用户或客户端设备执行认证操作。

    SECURITY CHALLENGE ASSISTED PASSWORD PROXY
    40.
    发明申请
    SECURITY CHALLENGE ASSISTED PASSWORD PROXY 审中-公开
    安全挑战辅助密码

    公开(公告)号:US20160057110A1

    公开(公告)日:2016-02-25

    申请号:US14933593

    申请日:2015-11-05

    Abstract: Systems, apparatus, and methods of authentication utilizing contextual data to authenticate individuals and prevent security breaches are described herein. An example proxy engine may monitor interactions with a computing device to obtain contextual data unique to a user. The contextual data may be utilized to generate unique challenge questions in response to requests for access to a secure resource, and may eliminate the need for a user to remember credentials to access the resource. Challenge questions may be limited to a single use and vary in difficulty in proportion to the value of the resource. In response to correct responses to challenge question(s), the proxy engine may access a vault containing a credential authorizing access to the resource. The vault and proxy engine may be entirely contained on the computing device or they may be implemented on a remote apparatus accessed via an application or interface on the computing device.

    Abstract translation: 这里描述了使用上下文数据来认证个人并防止安全漏洞的身份验证的系统,装置和方法。 示例性代理引擎可以监视与计算设备的交互以获得用户唯一的上下文数据。 上下文数据可以用于响应于访问安全资源的请求而产生独特的挑战问题,并且可以消除用户记住访问资源的凭据的需要。 挑战性问题可能仅限于一次性使用,并且与资源的价值成比例地变化。 响应于挑战问题的正确答复,代理引擎可以访问包含授权访问资源的凭据的保管库。 保险库和代理引擎可以完全包含在计算设备上,或者它们可以在通过计算设备上的应用或接口访问的远程设备上实现。

Patent Agency Ranking