发明名称 Dynamic authentication of a user
摘要 According to an example embodiment, a system may include at least one processor and at least one memory comprising a policy module configured to receive data indicating risk factors associated with users of the system; update risk levels for the users by applying the data to risk factor rules; and provide the updated risk levels and/or authentication levels associated with the updated risk levels to an authentication module in response to receiving requests from the authentication module. The at least one processor and at least one memory may also comprise the authentication module configured to receive a first access request from a user; in response to receiving the first access request, request a first updated risk and/or authentication level for the user from the policy module; and require the user to provide a first authentication technique to grant the first access request based on the first updated risk and/or authentication level received from the policy module.
申请公布号 US8756650(B2) 申请公布日期 2014.06.17
申请号 US201012829317 申请日期 2010.07.01
申请人 Broadcom Corporation 发明人 Wolfson Bruce;Hurwitz Walter;Ji Michael (Hongbin)
分类号 H04L29/06 主分类号 H04L29/06
代理机构 McDermott Will & Emery LLP 代理人 McDermott Will & Emery LLP
主权项 1. A system comprising: at least one processor and at least one memory comprising: a policy module configured to: receive data indicating risk factors associated with the system;update risk levels and/or authentication levels for the system, independent of received requests, by applying the data to risk factor rules; andprovide the updated risk levels and/or authentication levels associated with the updated risk levels to an authentication module in response to receiving requests from the authentication module; andthe authentication module configured to: receive a first logon request, the first logon request not including an identification of a user;in response to receiving the first logon request, request a first updated risk level and/or authentication level for the system from the policy module;require a first authentication technique to grant the first logon request without the identification of the user based on the first updated risk level and/or authentication level received from the policy module;if the first authentication technique matches credentials stored by the authentication module, grant the logon request;if the first authentication technique does not match the credentials stored by the authentication module, deny the logon request;receive a second logon request, the second logon request not including an identification of the user;in response to receiving the second logon request, request a second updated risk and/or authentication level for the system from the policy module; andrequire at least a second authentication technique to grant the second logon request based on the second updated risk and/or authentication level, the first authentication technique and the second authentication technique each being independently sufficient for authentication for a determined risk level.
地址 Irvine CA US