白丝美女被狂躁免费视频网站,500av导航大全精品,yw.193.cnc爆乳尤物未满,97se亚洲综合色区,аⅴ天堂中文在线网官网

Opportunistically collecting sensor data from a mobile device to facilitate user identification

專利號(hào)
US10867025B2
公開日期
2020-12-15
申請(qǐng)人
UnifyID(US CA San Francisco)
發(fā)明人
John C. Whaley
IPC分類
G06F21/31; G06F21/35; H04L29/06; H04W4/38; G06F21/32; H04W12/06; G06K9/00; G06N20/00; H04W12/00
技術(shù)領(lǐng)域
sensor,data,user,or,device,in,collection,beacon,can,trigger
地域: CA CA San Francisco

摘要

The inventors recently developed a system that authenticates and/or identifies a user of an electronic device based on passive factors, which do not require conscious user actions. During operation of the system, in response to a trigger event, the system collects sensor data from one or more sensors in the electronic device, wherein the sensor data includes movement-related sensor data caused by movement of the portable electronic device while the portable electronic device is in control of the user. Next, the system extracts a feature vector from the sensor data, and analyzes the feature vector to authenticate and/or identify the user. During this process, the feature vector is analyzed using a model trained with sensor data previously obtained from the portable electronic device while the user was in control of the portable electronic device.

說明書

CROSS-REFERENCE TO RELATED APPLICATION

This application is a continuation-in-part of, and hereby claims priority under 35 U.S.C. § 120 to, pending U.S. patent application Ser. No. 15/600,140, entitled “Identifying and Authenticating Users Based on Passive Factors Determined from Sensor Data,” by inventors John C. Whaley and Kurt W. Somerville, filed 19 May 2017, the contents of which are incorporated herein by reference. U.S. patent application Ser. No. 15/600,140 itself claims priority under 35 U.S.C. § 119 to U.S. Provisional Application No. 62/338,663, entitled “Authentication and Identification System,” by inventor John C. Whaley, filed on 19 May 2016, the contents of which are likewise incorporated herein by reference. This application also claims the benefit of U.S. Provisional Application Ser. No. 62/466,230, entitled “User Verification and Authentication System,” by inventor John C. Whaley, filed on 2 Mar. 2017, the contents of which are incorporated by reference herein.

BACKGROUND Field

The disclosed embodiments generally relate to techniques for identifying and authenticating users in computing systems. More specifically, the disclosed embodiments relate to techniques for opportunistically collecting sensor data from a mobile device to identify and/or authenticate the user of the mobile device while maintaining a low resource footprint.

Related Art

權(quán)利要求

1
What is claimed is:1. A method for authenticating and/or identifying a user of a portable electronic device, comprising:in response to a trigger event, collecting sensor data from one or more sensors in the portable electronic device, wherein the sensor data includes movement-related sensor data caused by movement of the portable electronic device while the portable electronic device is in control of the user;extracting a feature vector from the sensor data;analyzing the feature vector using a model trained with sensor data previously obtained from the portable electronic device while the user was in control of the portable electronic device;generating an associated security score for each of multiple authorized users of the device, based on said analysis of the feature vector; andidentifying the user based on the security scores;wherein the trigger event comprises an adaptive notification sent at a variable interval determined based on feedback generated by a learner that processes the collected sensor data.2. The method of claim 1,wherein the movement-related sensor data includes accelerometer data gathered while the user is walking; andwherein the accelerometer data reflects a characteristic gait of the user while walking.3. The method of claim 1, wherein the trigger event comprises a silent push notification received by the portable electronic device.4. The method of claim 1, wherein the trigger event comprises a notification received by the portable electronic device from a wireless beacon.5. The method of claim 1, wherein the trigger event comprises a periodic notification, which is sent at a predefined interval.6. The method of claim 1, wherein:the feedback relates to one or more of the following:a change in confidence level for the identity of the user;a battery level for the portable electronic device;a usage pattern for the portable electronic device; anda received notification associated with the portable electronic device.7. The method of claim 1, wherein the trigger event comprises a detected activity of the user determined from the collected sensor data.8. The method of claim 1, wherein the trigger event comprises a notification that the portable electronic device has entered or exited a predefined region associated with a geofence.9. The method of claim 1, wherein the trigger event comprises one or more of the following:a change in lighting;a change in sound;a change in magnetic field;a detected keyword;a detected near field communication (NFC) signal;a received message notification;a received telephone call;a user-interaction event associated with the portable electronic device;an interaction event between the portable electronic device and an external device/sensor;a screen-on event;a screen-off event;a device-unlock event;a device-unlock failure;an application-opening event;a switching-to-an-application event;a switching cell towers event;an install-application event;an uninstall-application event;a change in a device setting;a screen brightness adjustment; anda photograph-taking event.10. The method of claim 1, wherein the one or more sensors include one or more of the following:an accelerometer;a touchscreen;a gyroscope;an inertial sensor;an ambient light sensor;an image sensor;a camera;an odor sensor;a temperature sensor;a barometric-pressure sensor;a cellular radio signal strength sensor;a Bluetooth radio signal strength sensor;a near-field communication (NFC) sensor;a network-proximity sensor;an infrared sensor;a magnetometer;a battery sensor;a force-touch measurement sensor;a multi-touch measurement sensor;a sensor in a mouse;a sensor in a trackpad; anda keyboard-timing sensor.11. The method of claim 1 further comprising analyzing the feature vector to detect fraudulent activity.12. The method of claim 1, wherein:said identifying comprises identifying the user as a first authorized user; andthe method further comprises, after said identifying:determining that the device is being used by a second user instead of the first authorized user; andauthenticating and/or identifying the second user in response to a second trigger event.13. A non-transitory computer-readable storage medium storing instructions that when executed by a computer cause the computer to perform a method for authenticating and/or identifying a user of a portable electronic device, the method comprising:in response to a trigger event, collecting sensor data from one or more sensors in the portable electronic device, wherein the sensor data includes movement-related sensor data caused by movement of the portable electronic device while the portable electronic device is in control of the user;extracting a feature vector from the sensor data;analyzing the feature vector using a model trained with sensor data previously obtained from the portable electronic device while the user was in control of the portable electronic device;generating an associated security score for each of multiple authorized users of the device, based on said analysis of the feature vector; andidentifying the user based on the security scores;wherein the trigger event comprises an adaptive notification sent at a variable interval determined based on feedback generated by a learner that processes the collected sensor data.14. The non-transitory computer-readable storage medium of claim 13,wherein the movement-related sensor data includes accelerometer data gathered while the user is walking; andwherein the accelerometer data reflects a characteristic gait of the user while walking.15. The non-transitory computer-readable storage medium of claim 13, wherein the trigger event comprises a silent push notification received by the portable electronic device.16. The non-transitory computer-readable storage medium of claim 13, wherein the trigger event comprises a notification received by the portable electronic device from a wireless beacon.17. The non-transitory computer-readable storage medium of claim 13, wherein the trigger event comprises a periodic notification, which is sent at a predefined interval.18. The non-transitory computer-readable storage medium of claim 13, wherein:the feedback relates to one or more of the following:a change in confidence level for the identity of the user;a battery level for the portable electronic device;a usage pattern for the portable electronic device; anda received notification associated with the portable electronic device.19. The non-transitory computer-readable storage medium of claim 13, wherein the trigger event comprises a detected activity of the user determined from the collected sensor data.20. The non-transitory computer-readable storage medium of claim 13, wherein the trigger event comprises a notification that the portable electronic device has entered or exited a predefined region associated with a geofence.21. The non-transitory computer-readable storage medium of claim 13, wherein the trigger event comprises one or more of the following:a change in lighting;a change in sound;a change in magnetic field;a detected keyword;a detected near field communication (NFC) signal;a received message notification;a received telephone call;a user-interaction event associated with the portable electronic device;an interaction event between the portable electronic device and an external device/sensor;a screen-on event;a screen-off event;a device-unlock event;a device-unlock failure;an application-opening event;a switching-to-an-application event;a switching cell towers event;an install-application event;an uninstall-application event;a change in a device setting;a screen brightness adjustment; anda photograph-taking event.22. The non-transitory computer-readable storage medium of claim 13, wherein the method further comprising analyzing the feature vector to detect fraudulent activity.23. A system that authenticates and/or identifies a user of a portable electronic device, comprising:at least one processor and at least one associated memory; andan authentication mechanism that executes on the at least one processor, wherein during operation, the authentication mechanism:collects sensor data from one or more sensors in the portable electronic device in response to a trigger event, wherein the sensor data includes movement-related sensor data caused by movement of the portable electronic device while the portable electronic device is in control of the user;extracts a feature vector from the sensor data;analyzes the feature vector using a model trained with sensor data previously obtained from the portable electronic device while the user was in control of the portable electronic device;generates an associated security score for each of multiple authorized users of the device, based on said analysis of the feature vector; andidentifies the user based on the security scores;wherein the trigger event comprises an adaptive notification sent at a variable interval determined based on feedback generated by a learner that processes the collected sensor data.24. The system of claim 23,wherein the movement-related sensor data includes accelerometer data gathered while the user is walking; andwherein the accelerometer data reflects a characteristic gait of the user while walking.25. The system of claim 23, wherein the trigger event comprises a silent push notification received by the portable electronic device.26. The system of claim 23, wherein the trigger event comprises a notification received by the portable electronic device from a wireless beacon.27. The system of claim 23, wherein the trigger event comprises a periodic notification, which is sent at a predefined interval.28. The system of claim 23, wherein:the feedback relates to one or more of the following:a change in confidence level for the identity of the user;a battery level for the portable electronic device;a usage pattern for the portable electronic device; anda received notification associated with the portable electronic device.29. The system of claim 23, wherein the trigger event comprises a detected activity of the user determined from the collected sensor data.30. The system of claim 23, wherein the trigger event comprises a notification that the portable electronic device has entered or exited a predefined region associated with a geofence.31. The system of claim 23, wherein the trigger event comprises one or more of the following:a change in lighting;a change in sound;a change in magnetic field;a detected keyword;a detected near field communication (NFC) signal;a received message notification;a received telephone call;a user-interaction event associated with the portable electronic device;an interaction event between the portable electronic device and an external device/sensor;a screen-on event;a screen-off event;a device-unlock event;a device-unlock failure;an application-opening event;a switching-to-an-application event;a switching cell towers event;an install-application event;an uninstall-application event;a change in a device setting;a screen brightness adjustment; anda photograph-taking event.32. The system of claim 23, wherein the authentication mechanism analyzes the feature vector to detect fraudulent activity.33. A method for authenticating and/or identifying a user of a portable electronic device, the method comprising:in response to each of multiple separate trigger events, collecting a set of sensor data from one or more sensors in the portable electronic device;for each set of sensor data:extracting a feature vector from the set of sensor data;analyzing the feature vector using a model trained with sensor data previously obtained from the portable electronic device while the user was in control of the portable electronic device;based on said analyzing, generating an associated security score for each of multiple types of device operations, including two or more of:interaction between multiple devices in the vicinity of the user;usage of a service by the user via the portable electronic device; andone or more movements of the user while in control of the portable electronic device; andauthenticating and/or identifying the user based on the generated security scores;wherein each trigger event comprises an adaptive notification sent at a variable interval determined based on a learner that processes the collected sensor data.34. The method of claim 33, wherein said interaction between multiple devices in the vicinity of the user includes one or more of:membership of the multiple devices in the same network;one or more characteristics of signals emitted by the multiple devices;a combination of audio data collected by microphones of the multiple devices;collection of ambient light data from light sensors of the multiple devices; andone or more indications that one of the multiple devices is paired with at least one other of the multiple devices.35. The method of claim 33, wherein said usage of a service by the user via the portable electronic device includes one or more of:a specific sequence of interactions with the service;one or more mistakes performed by the user while using the service; andbehavior of the user in response to a display rendered by the service.36. The method of claim 33, wherein said one or more movements of the user while in control of the portable electronic device includes one or more of:standing up;sitting down;typing on a device other than the portable electronic device; andtalking directly to a person.
微信群二維碼
意見反饋