[go: up one dir, main page]

CN116457781A - Method and apparatus for multi-factor authentication system - Google Patents

Method and apparatus for multi-factor authentication system Download PDF

Info

Publication number
CN116457781A
CN116457781A CN202080107209.1A CN202080107209A CN116457781A CN 116457781 A CN116457781 A CN 116457781A CN 202080107209 A CN202080107209 A CN 202080107209A CN 116457781 A CN116457781 A CN 116457781A
Authority
CN
China
Prior art keywords
identity
authentication
score
factor
authentication factor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080107209.1A
Other languages
Chinese (zh)
Inventor
伊多·扎克
亚力山大·克拉夫索夫
埃亚·尔冬
奥列格·波戈尼克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN116457781A publication Critical patent/CN116457781A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A method for implementing error minimization factor fusion in an automatic multi-factor authentication system is provided. The method includes, for each authentication factor, receiving an identity of a principal of an authentication request assigned to an authentication system. The method further comprises, for each authentication factor: adjusting the confidence score of the identity based on the authentication factor specific trust score, thereby obtaining an adjusted confidence score value of less than 1 and having a corresponding uncertainty value; applying a pessimistic uncertainty model to the adjusted confidence scores to generate pessimistic deterministic scores for each identity; an optimistic uncertainty model is applied to the adjusted confidence scores to generate an optimistic uncertainty score for each identity, wherein the optimistic uncertainty model assigns a portion of the uncertainty value to the most likely identity based on the authentication factor. The method further comprises the steps of: for each identity, an average is made between the pessimistic deterministic score and the optimistic deterministic score of the identity to generate an average confidence score for each identity.

Description

用于多因子认证系统的方法和装置Method and apparatus for multi-factor authentication system

技术领域Technical Field

本发明大体上涉及自动多因子认证系统的领域。The present invention generally relates to the field of automated multi-factor authentication systems.

背景技术Background Art

近几十年来,多因子认证系统在需要数据安全的几个领域(例如社交网络、物联网(internet of things,IoT)应用、银行服务、电子商务应用等)中越来越受欢迎,这些领域通过采用认证技术来防止潜在的违规行为。多因子认证系统通过评估实体或代表实体提出的认证请求中呈现的认证因子来确定实体的身份。通常,这种认证系统需要多个认证因子(即来自实体的多个凭据),以便准确地认证实体的身份。例如,多因子认证系统可以使用指纹和数字密码进行认证。In recent decades, multi-factor authentication systems have become increasingly popular in several areas where data security is required (e.g., social networks, Internet of Things (IoT) applications, banking services, e-commerce applications, etc.), which employ authentication techniques to prevent potential breaches. A multi-factor authentication system determines the identity of an entity by evaluating the authentication factors presented in an authentication request made by or on behalf of the entity. Typically, such an authentication system requires multiple authentication factors (i.e., multiple credentials from the entity) in order to accurately authenticate the identity of the entity. For example, a multi-factor authentication system can use both fingerprints and numeric passwords for authentication.

但是,现有多因子认证系统中的现有认证技术存在一些局限性。首先,当使用两个以上的认证因子时,现有的认证技术在正确验证实体的身份方面不准确且低效。例如,当多因子认证系统应用于给定IoT应用时,随着时间的推移为给定IoT应用添加或删除一个或多个认证因子,IoT应用的决策错误率很高。通常,现有的认证系统是根据特定类型的一个或多个认证因子设计的。所述设计基于硬连线技术和算法,并且仅用于一个或多个特定的认证目的。其次,现有的认证技术不适合在验证实体的身份时支持不同类型(即类别)的认证因子的混合(例如,二进制认证因子和生物识别认证因子的混合)。例如,在对实体进行认证时,如果其中一个认证因子具有100%的置信度分数,则该认证因子优于其它认证因子,导致多因子认证系统中多个认证因子的融合不公平。因此,基于使用这种不公平因子融合的低效认证的决策是不准确的,并且决策错误率很高。However, there are some limitations in the existing authentication technology in the existing multi-factor authentication system. First, when more than two authentication factors are used, the existing authentication technology is inaccurate and inefficient in correctly verifying the identity of the entity. For example, when the multi-factor authentication system is applied to a given IoT application, one or more authentication factors are added or deleted for the given IoT application over time, and the decision error rate of the IoT application is high. Generally, the existing authentication system is designed according to one or more authentication factors of a specific type. The design is based on hard-wired technology and algorithms and is only used for one or more specific authentication purposes. Secondly, the existing authentication technology is not suitable for supporting a mixture of authentication factors of different types (i.e., categories) when verifying the identity of the entity (e.g., a mixture of binary authentication factors and biometric authentication factors). For example, when authenticating an entity, if one of the authentication factors has a confidence score of 100%, the authentication factor is superior to other authentication factors, resulting in unfair fusion of multiple authentication factors in the multi-factor authentication system. Therefore, the decision based on the inefficient authentication using such unfair factor fusion is inaccurate and has a high decision error rate.

现有多因子认证系统中的现有认证技术不支持公平因子融合,从而导致在IoT应用等现实应用中的决策不准确。在一个示例中,基于所有认证因子之间精确匹配的否决投票认证技术当前用于具有低错误拒绝率或零错误拒绝率的认证系统。但是,这种技术容易出现极端错误率,随着更多认证因子的添加,这种错误率也会增加。在另一个示例中,基于加权联合概率分布的贝叶斯网络认证技术目前用于具有低不确定性和明确定义的因子依赖性的认证系统。但是,这种技术基于静态经验数据,仅适用于某些认证目的,在不断变化的条件下容易出现质量下降。在又一个示例中,基于认证置信度分数乘以源权重的总和的加权投票认证技术用于具有相同类型的依赖认证因子(例如,复制,以实现可靠性和去噪)的认证系统。但是,这种技术具有粗糙的权重分布、偏差、盲点(即过重),不跟踪变化,并且对错误配置敏感。在又一个示例中,基于信任、不确定性和不信任的复杂概率模型的主观逻辑认证技术用于具有明确定义的不确定性测量的认证系统。但是,由于现有传感器不支持基于信任、不确定性和不信任的输入,这种技术在使用中受到限制。此外,此技术仅针对两个认证因子进行了优化。在又一个示例中,基于机器学习算法的定制人工智能(artificialintelligence,AI)认证技术用于具有大量经验数据的认证系统且需要较多的计算资源。但是,这种技术属于硬编码,容易出现高延迟,重负载(因此不适用于IoT应用等应用),需要大量的训练和重新训练。Existing authentication techniques in existing multi-factor authentication systems do not support fair factor fusion, resulting in inaccurate decisions in real-world applications such as IoT applications. In one example, a veto voting authentication technique based on an exact match between all authentication factors is currently used for authentication systems with low or zero false rejection rates. However, this technique is prone to extreme error rates, which increase as more authentication factors are added. In another example, a Bayesian network authentication technique based on a weighted joint probability distribution is currently used for authentication systems with low uncertainty and well-defined factor dependencies. However, this technique is based on static empirical data, is only suitable for certain authentication purposes, and is prone to quality degradation under changing conditions. In yet another example, a weighted voting authentication technique based on the sum of the authentication confidence score multiplied by the source weight is used for authentication systems with the same type of dependent authentication factors (e.g., replication to achieve reliability and denoising). However, this technique has a rough weight distribution, bias, blind spots (i.e., overweight), does not track changes, and is sensitive to misconfiguration. In yet another example, a subjective logic authentication technique based on a complex probabilistic model of trust, uncertainty, and distrust is used for an authentication system with a well-defined uncertainty measurement. However, this technique is limited in use because existing sensors do not support inputs based on trust, uncertainty, and distrust. In addition, this technique is only optimized for two authentication factors. In another example, a custom artificial intelligence (AI) authentication technique based on a machine learning algorithm is used for an authentication system with a large amount of empirical data and requires more computing resources. However, this technique is hard-coded, prone to high latency, heavy load (and therefore not suitable for applications such as IoT applications), and requires a lot of training and retraining.

因此,根据上述讨论,需要克服与现有多因子认证系统中的现有认证技术关联的上述缺点。Therefore, based on the above discussion, there is a need to overcome the above-mentioned shortcomings associated with existing authentication techniques in existing multi-factor authentication systems.

发明内容Summary of the invention

本发明旨在提供用于自动多因子认证系统中错误最小化因子融合的方法和装置的实施例。本发明旨在提供一种解决以下现有问题的方案:仅支持有限数量和特定类型的一个或多个认证因子和/或一个或多个特定认证目的,与现有认证技术关联的不同类型的认证因子的不公平融合,这进一步导致不准确的决策。本发明的目的是提供一种至少部分克服现有技术中遇到的问题的方案,并提供通过实现多因子认证系统中多个认证因子的公平融合,在执行认证方面高效、准确和可靠的方法和装置。The present invention is directed to providing embodiments of a method and apparatus for error-minimizing factor fusion in an automated multi-factor authentication system. The present invention is directed to providing a solution to the following existing problems: only a limited number and specific types of one or more authentication factors and/or one or more specific authentication purposes are supported, and the unfair fusion of different types of authentication factors associated with existing authentication technologies, which further leads to inaccurate decisions. The purpose of the present invention is to provide a solution that at least partially overcomes the problems encountered in the prior art, and to provide a method and apparatus that is efficient, accurate and reliable in performing authentication by achieving fair fusion of multiple authentication factors in a multi-factor authentication system.

本发明的目的是通过所附独立权利要求中提供的方案实现的。本发明的有利实现方式在从属权利要求中进一步定义。The objects of the invention are achieved by what is presented in the attached independent claim. Advantageous implementations of the invention are further defined in the dependent claims.

在第一方面,本发明提供了一种用于自动多因子认证系统的方法。所述方法包括:对于至少两个认证因子中的每个认证因子,接收针对相应认证因子赋予给所述认证系统的认证请求的主体的身份,所述身份具有关联的置信度分数或是具有隐含置信度分数1的绝对身份。所述方法还包括,对于每个认证因子:基于反映所述相应认证因子的可靠性的认证因子特定信任分数,调整针对所述认证因子赋予的所述身份的所述置信度分数,以得到小于1的调整后的置信度分数值,每个调整后的置信度分数具有对应的不确定性值,即1减去所述调整后的置信度分数值;对所述调整后的置信度分数应用悲观不确定性模型,以生成每个身份的悲观确定性分数;对所述调整后的置信度分数应用乐观不确定性模型,所述乐观不确定性模型将所述不确定性值的一部分分配给基于所述认证因子被认为最有可能的身份,以生成每个身份的乐观确定性分数。此后,所述方法包括,对于每个身份,在所述身份的悲观确定性分数与乐观确定性分数之间进行平均,以生成每个身份的平均置信度分数。In a first aspect, the present invention provides a method for an automatic multi-factor authentication system. The method comprises: for each of at least two authentication factors, receiving an identity of a subject of an authentication request assigned to the authentication system for the corresponding authentication factor, the identity having an associated confidence score or an absolute identity with an implicit confidence score of 1. The method further comprises, for each authentication factor: adjusting the confidence score assigned to the identity for the authentication factor based on an authentication factor-specific trust score reflecting the reliability of the corresponding authentication factor to obtain an adjusted confidence score value less than 1, each adjusted confidence score having a corresponding uncertainty value, namely 1 minus the adjusted confidence score value; applying a pessimistic uncertainty model to the adjusted confidence scores to generate a pessimistic certainty score for each identity; applying an optimistic uncertainty model to the adjusted confidence scores, the optimistic uncertainty model assigning a portion of the uncertainty value to the identity considered most likely based on the authentication factor to generate an optimistic certainty score for each identity. Thereafter, the method includes, for each identity, averaging between the pessimistic certainty score and the optimistic certainty score for the identity to generate an average confidence score for each identity.

所述方法提供了公平的多个认证因子融合。在此,身份的置信度分数的调整基于认证因子特定信任分数,以促进公平和高效的认证因子融合。在这种情况下,多因子认证系统的决策准确性将得到提高,并且当应用于多个应用领域(如IoT应用)时,这种系统可以降低错误决策率。所述方法非常适合在认证主体的身份时,支持不同类别的认证因子的混合(具体是二进制认证因子和生物识别认证因子的混合)。所述方法不限于任何特定数量或类型的一个或多个认证因子和/或一个或多个特定认证目的,并且可以可靠地用于现实世界的应用(例如,基于IoT的应用)。The method provides fair fusion of multiple authentication factors. Here, the adjustment of the confidence score of the identity is based on the authentication factor specific trust score to promote fair and efficient authentication factor fusion. In this case, the decision accuracy of the multi-factor authentication system will be improved, and when applied to multiple application fields (such as IoT applications), such a system can reduce the rate of wrong decisions. The method is very suitable for supporting a mixture of different categories of authentication factors (specifically a mixture of binary authentication factors and biometric authentication factors) when authenticating the identity of the subject. The method is not limited to any specific number or type of one or more authentication factors and/or one or more specific authentication purposes, and can be reliably used in real-world applications (e.g., IoT-based applications).

在第一方面的第一种可能的实现方式中,所述至少两个认证因子中的每个认证因子用于认证多个身份中的任一个身份。In a first possible implementation manner of the first aspect, each of the at least two authentication factors is used to authenticate any one of a plurality of identities.

通过以这种方式使用至少两个认证因子中的每个认证因子,主体的身份被准确地认证为来自多个身份中的已知身份。By using each of the at least two authentication factors in this manner, the identity of the principal is accurately authenticated as a known identity from the plurality of identities.

在第一实现方式的第二可能的实现方式中,所述至少两个认证因子中的每个认证因子还用于将所述主体识别为不同于所述多个身份中的每个身份的未知身份。In a second possible implementation manner of the first implementation manner, each of the at least two authentication factors is further used to identify the subject as an unknown identity different from each of the multiple identities.

在第二实现方式的第三可能的实现方式中,所述乐观不确定性模型是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Poptimistic(wi|mj):In a third possible implementation of the second implementation, the optimistic uncertainty model is calculated for each authentication factor based on an observation vector w i , each observation vector w i being a pair of an observed identity and an adjusted confidence, and for each observation w i and each identity m j , P optimistic (w i | m j ) is calculated:

IF identityi=mj:IF identity i = m j :

ELSE:ELSE:

未知身份: Unknown identity:

对于每个身份mj,计算身份概率Poptimistic(mj|{wi}):For each identity m j , calculate the identity probability P optimistic (m j |{ wi }):

其中,UW是未知权重(配置参数),P=R+UW,R是不同的观察到的身份的数量,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is the unknown weight (configuration parameter), P = R + UW, R is the number of different observed identities, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

通过乐观不确定性模型,有效地求解每个调整后的置信度分数的不确定性值,以获得不确定性值的现实最大边界。此最大边界可以估计置信度分数的真实的真实世界值。Through the optimistic uncertainty model, the uncertainty value of each adjusted confidence score is effectively solved to obtain a realistic maximum bound on the uncertainty value. This maximum bound can estimate the true real-world value of the confidence score.

在第二实现方式或第三实现方式的第四种可能的实现方式中,所述悲观不确定性模型是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Ppessimistic(wi|mj):In a fourth possible implementation of the second implementation or the third implementation, the pessimistic uncertainty model is calculated for each authentication factor based on an observation vector w i , each observation vector w i being a pair of an observed identity and an adjusted confidence, and for each observation wi and each identity m j , P pessimistic (w i | m j ) is calculated:

IF identityi=mjIF identity i = m j :

Ppessimistic(wi|mj)=Accuracyi P pessimistic (w i |m j )=Accuracy i

ELSE:ELSE:

未知身份:Unknown identity:

对于每个身份mj,计算身份概率Ppessimistic(mj|{wi}):For each identity m j , calculate the identity probability P pessimistic (m j |{ wi }):

其中,UW是未知权重(配置参数),P=R+UW,R是不同的观察到的身份的数量,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is the unknown weight (configuration parameter), P = R + UW, R is the number of different observed identities, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

通过悲观不确定性模型,有效地求解每个调整后的置信度分数的不确定性值,以获得不确定性值的现实最小边界。此最小边界可以估计置信度分数的真实的真实世界值。Through the pessimistic uncertainty model, the uncertainty value of each adjusted confidence score is effectively solved to obtain a realistic minimum bound on the uncertainty value. This minimum bound can estimate the true real-world value of the confidence score.

在第三实现方式的第四实现方式的第五种可能的实现方式中,所述平均是通过对于每个身份mj计算所述悲观确定性分数和所述乐观确定性分数的平均值来执行的: In a fifth possible implementation manner of the fourth implementation manner of the third implementation manner, the averaging is performed by calculating an average of the pessimistic certainty score and the optimistic certainty score for each identity mj:

通过平均,获得了每个身份的置信度分数真实值的最佳估计,因为每个身份的置信度分数真实值位于每个身份的悲观确定性分数与乐观确定性分数之间。By averaging, the best estimate of the true value of the confidence score for each identity is obtained, because the true value of the confidence score for each identity lies between the pessimistic certainty score and the optimistic certainty score for each identity.

在第一方面本身的第六种可能的实现方式中,或根据第一实现方式至第五实现方式中的任一种,所述至少两个认证因子中的一个或多个认证因子是生物识别认证因子。In a sixth possible implementation of the first aspect itself, or according to any one of the first to fifth implementations, one or more of the at least two authentication factors are biometric authentication factors.

生物识别认证因子基于主体的固有生物属性,因此能够对主体进行准确的认证。Biometric authentication factors are based on the inherent biological attributes of the subject and therefore enable accurate authentication of the subject.

在第六实现方式的第七种可能的实现方式中,所述至少两个认证因子中的一个或多个认证因子是二进制认证因子。In a seventh possible implementation manner of the sixth implementation manner, one or more authentication factors of the at least two authentication factors are binary authentication factors.

二进制认证因子本质上是确定性的,不会在认证中留下任何模糊性。Binary authentication factors are deterministic in nature and do not leave any ambiguity in authentication.

在第六实现方式或第七实现方式的第八种可能的实现方式中,生物识别认证因子的所述认证因子特定信任分数与所述生物识别认证因子的欺骗接受率和冒名顶替者接受率相关。In an eighth possible implementation of the sixth implementation or the seventh implementation, the authentication factor-specific trust score of the biometric authentication factor is related to a spoof acceptance rate and an imposter acceptance rate of the biometric authentication factor.

通过考虑生物识别认证因子的欺骗接受率和冒名顶替者接受率来计算每个认证因子的认证因子特定信任分数,从而提高了信任分数计算的准确性,并随后提高了多因子认证系统的认证准确性。An authentication factor-specific trust score is calculated for each authentication factor by taking into account the spoof acceptance rate and the imposter acceptance rate of the biometric authentication factor, thereby improving the accuracy of the trust score calculation and subsequently improving the authentication accuracy of the multi-factor authentication system.

根据第一方面本身或第一至第八实现方式中的任一实现方式,在第九种可能的实现方式中,认证因子的所述认证因子特定信任分数与所述认证因子的错误接受率相关。According to the first aspect itself or any one of the first to eighth implementations, in a ninth possible implementation, the authentication factor-specific trust score of the authentication factor is related to a false acceptance rate of the authentication factor.

通过考虑计算每个认证因子的认证因子特定信任分数的错误接受率,提高了信任分数计算的准确性,并随后提高了多因子认证系统的认证准确性。By considering the false acceptance rate in calculating the authentication factor specific trust score for each authentication factor, the accuracy of the trust score calculation is improved, and subsequently the authentication accuracy of the multi-factor authentication system is improved.

根据第一方面本身或第一至第九实现方式中的任一实现方式,在第十种可能的实现方式中,认证因子的认证因子特定信任分数是系统安全分数的乘积,所述系统安全分数是所述认证系统的各方面的强度和保护程度的度量。According to the first aspect itself or any one of the first to ninth implementations, in a tenth possible implementation, the authentication factor-specific trust score of the authentication factor is the product of a system security score, and the system security score is a measure of the strength and protection level of various aspects of the authentication system.

通过考虑用于计算每个认证因子的认证因子特定信任分数的系统安全分数,提高了信任分数计算的准确性,并随后提高了多因子认证系统的认证准确性。By taking into account the system security score used to calculate the authentication factor specific trust score for each authentication factor, the accuracy of the trust score calculation is improved, and subsequently the authentication accuracy of the multi-factor authentication system is improved.

在第十实现方式的第十一种可能的实现方式中,测量强度和保护程度的所述认证系统的各方面包括以下各项中的一个或多个:In an eleventh possible implementation of the tenth implementation, aspects of the authentication system that measure strength and degree of protection include one or more of the following:

主动威胁检测、系统保护、敏感数据存储保护、网络保护、连接保护、用户认证强度和设备凭据。Proactive threat detection, system protection, sensitive data storage protection, network protection, connection protection, user authentication strength, and device credentials.

当通过考虑多因子认证系统的各方面来计算系统安全分数时,可以准确估计系统安全分数,这提高了多因子认证系统的信任分数计算和认证的准确性。When the system security score is calculated by considering various aspects of the multi-factor authentication system, the system security score can be accurately estimated, which improves the accuracy of trust score calculation and authentication of the multi-factor authentication system.

在第二方面,本发明提供了一种装置,所述装置包括一个或多个处理器和一个或多个计算机可读硬件存储设备,所述一个或多个计算机可读硬件存储设备上存储有可由一个或多个处理器执行的计算机可执行指令。所述计算机可执行指令使所述装置:对于至少两个认证因子中的每个认证因子,接收针对相应认证因子赋予给认证请求的主体的身份,所述身份具有关联的置信度分数或是具有隐含置信度分数1的绝对身份。此外,所述计算机可执行指令使所述装置,对于每个认证因子:基于反映所述相应认证因子的可靠性的认证因子特定信任分数,调整所述身份的所述置信度分数,以得到小于1的调整后的置信度分数值,每个调整后的置信度分数具有对应的不确定性值,即1减去所述调整后的置信度分数值;对所述调整后的置信度分数应用悲观不确定性模型,以生成每个身份的悲观确定性分数;对所述调整后的置信度分数应用乐观不确定性模型,所述乐观不确定性模型对于每个认证因子将所述不确定性值的一部分分配给基于所述认证因子被认为最有可能的身份,以生成每个身份的乐观确定性分数。此后,所述计算机可执行指令使所述装置,对于每个身份,在所述身份的悲观确定性分数与乐观确定性分数之间进行平均,以生成每个身份的平均置信度分数。In a second aspect, the present invention provides an apparatus, the apparatus comprising one or more processors and one or more computer-readable hardware storage devices, the one or more computer-readable hardware storage devices storing computer-executable instructions executable by the one or more processors. The computer-executable instructions cause the apparatus to: for each of at least two authentication factors, receive an identity assigned to a subject of an authentication request for the corresponding authentication factor, the identity having an associated confidence score or an absolute identity with an implicit confidence score of 1. In addition, the computer-executable instructions cause the apparatus to: for each authentication factor: adjust the confidence score of the identity based on an authentication factor-specific trust score reflecting the reliability of the corresponding authentication factor to obtain an adjusted confidence score value less than 1, each adjusted confidence score having a corresponding uncertainty value, namely 1 minus the adjusted confidence score value; apply a pessimistic uncertainty model to the adjusted confidence scores to generate a pessimistic certainty score for each identity; apply an optimistic uncertainty model to the adjusted confidence scores, the optimistic uncertainty model assigning a portion of the uncertainty value to the identity considered most likely based on the authentication factor for each authentication factor to generate an optimistic certainty score for each identity. Thereafter, the computer executable instructions cause the apparatus to, for each identity, average between the pessimistic certainty score and the optimistic certainty score for the identity to generate an average confidence score for each identity.

本方面的装置实现了本发明的方法的所有优点和效果。所述装置可以在多因子认证系统中容易地实现和使用。The device of the present invention realizes all the advantages and effects of the method of the present invention and can be easily implemented and used in a multi-factor authentication system.

在第二方面的第一种可能的实现方式中,所述至少两个认证因子中的一个或多个是生物识别认证因子。In a first possible implementation manner of the second aspect, one or more of the at least two authentication factors are biometric authentication factors.

在第二方面的第一实现方式的第二种可能的实现方式中,所述至少两个认证因子中的一个或多个是二进制认证因子。In a second possible implementation manner of the first implementation manner of the second aspect, one or more of the at least two authentication factors are binary authentication factors.

在第二方面的第一或第二实现方式的第三种可能的实现方式中,生物识别认证因子的所述认证因子特定信任分数与所述生物识别认证因子的欺骗接受率和冒名顶替者接受率相关。In a third possible implementation of the first or second implementation of the second aspect, the authentication factor-specific trust score of the biometric authentication factor is related to a spoof acceptance rate and an impostor acceptance rate of the biometric authentication factor.

根据第二方面本身或第二方面的第一至第三实现方式中的任一实现方式,在第四种可能的实现方式中,所述至少两个认证因子中的每个认证因子用于认证多个身份中的任一个身份。According to the second aspect itself or any one of the first to third implementations of the second aspect, in a fourth possible implementation, each of the at least two authentication factors is used to authenticate any one of a plurality of identities.

在第二方面的第四实现方式的第五种可能的实现方式中,所述至少两个认证因子中的每个认证因子还用于将所述主体识别为不同于所述多个身份中的每个身份的未知身份。In a fifth possible implementation manner of the fourth implementation manner of the second aspect, each of the at least two authentication factors is further used to identify the subject as an unknown identity different from each of the multiple identities.

在第二方面的第五实现方式的第六种可能的实现方式中,所述乐观不确定性模型是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Poptimistic(wi|mj):In a sixth possible implementation of the fifth implementation of the second aspect, the optimistic uncertainty model is calculated for each authentication factor based on an observation vector w i , each observation vector w i is a pair of an observed identity and an adjusted confidence, and for each observation wi and each identity m j , P optimistic (w i | m j ) is calculated:

IF identityi=miIF identity i =m i :

ELSE:ELSE:

未知身份:Unknown identity:

对于每个身份mj,计算身份概率Poptimistic(mj|{wi}):For each identity m j , calculate the identity probability P optimistic (m j |{ wi }):

其中,UW是未知权重(配置参数),P=R+UW,R是不同的观察到的身份的数量,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is the unknown weight (configuration parameter), P = R + UW, R is the number of different observed identities, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

在第二方面的第五或第六实现方式的第七种可能的实现方式中,所述悲观不确定性模型是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Ppessimistic(wi|mj):In a seventh possible implementation manner of the fifth or sixth implementation manner of the second aspect, the pessimistic uncertainty model is calculated for each authentication factor based on an observation vector w i , each observation vector w i being a pair of an observed identity and an adjusted confidence, and for each observation w i and each identity m j , P pessimistic (w i |m j ) is calculated:

IF identityi=mjIF identity i = m j :

Ppessimistic(wi|mj)=Accuracyi P pessimistic (w i |m j )=Accuracy i

ELSE:ELSE:

未知身份:Unknown identity:

对于每个身份mj,计算身份概率Ppessimistic(mj|{wi}):For each identity m j , calculate the identity probability P pessimistic (m j |{ wi }):

其中,UW是未知权重(配置参数),P=R+UW,R是不同的观察到的身份的数量,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is the unknown weight (configuration parameter), P = R + UW, R is the number of different observed identities, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

在第二方面的第六实现方式的第七实现方式的第八种可能的实现方式中,所述平均是通过对于每个身份mj计算所述悲观确定性分数和所述乐观确定性分数的平均值来执行的:In an eighth possible implementation manner of the seventh implementation manner of the sixth implementation manner of the second aspect, the averaging is performed by calculating an average of the pessimistic certainty score and the optimistic certainty score for each identity m j :

根据第二方面本身或第二方面的第一至第八实现方式中的任一实现方式,在第九种可能的实现方式中,认证因子的所述认证因子特定信任分数与所述认证因子的错误接受率相关。According to the second aspect itself or any one of the first to eighth implementations of the second aspect, in a ninth possible implementation, the authentication factor-specific trust score of the authentication factor is related to a false acceptance rate of the authentication factor.

根据第二方面本身或第二方面的第一至第九实现中的任一实现方式,在第十种可能的实现方式中,认证因子的认证因子特定信任分数是系统安全分数的乘积,所述系统安全分数是所述认证系统的各方面的强度和保护程度的度量。According to the second aspect itself or any one of the first to ninth implementations of the second aspect, in a tenth possible implementation, the authentication factor-specific trust score of the authentication factor is the product of a system security score, wherein the system security score is a measure of the strength and degree of protection of various aspects of the authentication system.

在第二方面的第十实现方式的第十一实现方式中,测量强度和保护程度的所述认证系统的各方面包括以下各项中的一个或多个:In an eleventh implementation of the tenth implementation of the second aspect, aspects of the authentication system that measure strength and degree of protection include one or more of the following:

主动威胁检测、系统保护、敏感数据存储保护、网络保护、连接保护、用户认证强度和设备凭据。Proactive threat detection, system protection, sensitive data storage protection, network protection, connection protection, user authentication strength, and device credentials.

所述装置的各种实现方式实现了所述方法的对应实现方式的优点和效果。Various implementations of the device achieve the advantages and effects of the corresponding implementations of the method.

需要说明的是,本申请中描述的所有设备、元件、电路、单元和模块可以在软件或硬件元件或其任何类型的组合中实现。本申请中描述的各种实体所执行的所有步骤以及所描述的各种实体要执行的功能均意在指相应实体用于执行相应步骤和功能。虽然在以下具体实施例的描述中,外部实体执行的具体功能或步骤没有在执行具体步骤或功能的实体的具体详述元件的描述中体现,但是技术人员应清楚,这些方法和功能可以通过相应的硬件或软件元件或其任何组合实现。应理解,在不脱离所附权利要求书定义的本发明的范围的情况下,可以对本发明的特征进行各种组合。It should be noted that all devices, elements, circuits, units and modules described in this application can be implemented in software or hardware elements or any type of combination thereof. All steps performed by various entities described in this application and the functions to be performed by various entities described are intended to refer to the corresponding entities for performing the corresponding steps and functions. Although in the description of the following specific embodiments, the specific functions or steps performed by external entities are not embodied in the description of the specific detailed elements of the entities performing the specific steps or functions, it should be clear to the technician that these methods and functions can be implemented by corresponding hardware or software elements or any combination thereof. It should be understood that, without departing from the scope of the present invention defined in the appended claims, various combinations of features of the present invention can be performed.

本发明的附加方面、优点、特征和目的从附图和结合所附权利要求书解释的说明性实现方式的详细描述中变得显而易见。Additional aspects, advantages, features and objects of the present invention will become apparent from the accompanying drawings and detailed description of illustrative implementations which read in conjunction with the appended claims.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

结合所附附图阅读时,可以更好地理解上述发明内容以及说明性实施例的下列详细描述。为了说明本发明,在附图中示出了本发明的示例性结构。但是,本发明不限于本文公开的具体方法和工具。此外,本领域技术人员应理解,附图不是按比例绘制的。在可能的情况下,相同的元件使用相同的数字表示。The above summary of the invention and the following detailed description of illustrative embodiments may be better understood when read in conjunction with the accompanying drawings. In order to illustrate the present invention, exemplary structures of the present invention are shown in the accompanying drawings. However, the present invention is not limited to the specific methods and tools disclosed herein. In addition, it should be understood by those skilled in the art that the drawings are not drawn to scale. Where possible, the same elements are represented by the same numbers.

现在参考下图仅作为示例来描述本发明的实施例,在附图中:Embodiments of the present invention will now be described by way of example only with reference to the following drawings, in which:

图1A和1B示出了本发明的实施例提供的用于自动多因子认证系统的方法的流程图;1A and 1B show a flow chart of a method for an automatic multi-factor authentication system provided by an embodiment of the present invention;

图2是本发明的实施例提供的生成平均置信度分数的示例性场景的示图;FIG2 is a diagram of an exemplary scenario for generating an average confidence score according to an embodiment of the present invention;

图3是本发明的实施例提供的装置的架构的框图;FIG3 is a block diagram of the architecture of the device provided by an embodiment of the present invention;

图4是本发明的实施例提供的自动多因子认证系统的架构。FIG. 4 is a diagram showing the architecture of an automatic multi-factor authentication system provided by an embodiment of the present invention.

在附图中,带下划线的数字用于表示带下划线的数字所在的项目或与带下划线的数字相邻的项目。不带下划线的数字与将该不带下划线的数字链接到项目的线条所标识的项目相关。当数字不带下划线但带有关联箭头时,不带下划线的数字用于标识箭头所指的一般项目。In the drawings, underlined numbers are used to indicate the item in which the underlined number is located or the item adjacent to the underlined number. Non-underlined numbers are associated with the item identified by the line linking the non-underlined number to the item. When a number is not underlined but has an associated arrow, the non-underlined number is used to identify the general item to which the arrow points.

具体实施方式DETAILED DESCRIPTION

以下详细描述说明了本发明的实施例以及可以实现这些实施例的方式。尽管已经公开了实施本发明的一些模式,但本领域技术人员应认识到,也可以存在用于实施或实践本发明的其它实施例。The following detailed description describes embodiments of the invention and ways in which these embodiments may be implemented. Although some modes of implementing the invention have been disclosed, those skilled in the art will recognize that there may be other embodiments for implementing or practicing the invention.

参考图1A和1B示出了本发明的实施例提供的用于自动多因子认证系统的方法100的流程图。方法100包括步骤102、104、106、108和110。1A and 1B show a flowchart of a method 100 for an automatic multi-factor authentication system according to an embodiment of the present invention. The method 100 includes steps 102, 104, 106, 108 and 110.

在步骤102中,方法100包括对于至少两个认证因子中的每个认证因子,接收针对相应认证因子赋予给所述多因子认证系统的认证请求的主体的身份,所述身份具有关联的置信度分数或是具有隐含置信度分数1的绝对身份。换句话说,在步骤102,接收到对应于至少两个认证因子的至少两个身份,其中针对一个认证因子赋予一个身份。In step 102, method 100 includes receiving, for each of at least two authentication factors, an identity assigned to a subject of an authentication request of the multi-factor authentication system for the corresponding authentication factor, the identity having an associated confidence score or an absolute identity with an implicit confidence score of 1. In other words, in step 102, at least two identities corresponding to the at least two authentication factors are received, wherein one identity is assigned for one authentication factor.

在整个公开中,术语“多因子认证系统”是指通过要求对多个认证因子进行认证来验证主体身份的认证系统。如果成功验证了多个认证因子,则成功验证了主体的身份,反之亦然。例如,多因子认证系统不是仅使用单个认证因子(如密码)验证用户的身份,而是使用其它附加认证因子,如代码、安全问题的答案、签名、指纹、面部识别等。应当理解,多因子认证系统通过使用多个认证因子验证主体的身份,提供了多层安全性。优选地,增加使用的认证因子的数量来降低入侵者访问关键数据的风险。仅为了方便起见,术语“多因子认证系统”在下文中称为“认证系统”。Throughout the disclosure, the term "multi-factor authentication system" refers to an authentication system that verifies the identity of a subject by requiring authentication of multiple authentication factors. If multiple authentication factors are successfully verified, the identity of the subject is successfully verified, and vice versa. For example, instead of using only a single authentication factor (such as a password) to verify the identity of a user, a multi-factor authentication system uses other additional authentication factors, such as codes, answers to security questions, signatures, fingerprints, facial recognition, etc. It should be understood that a multi-factor authentication system provides multiple layers of security by using multiple authentication factors to verify the identity of a subject. Preferably, the number of authentication factors used is increased to reduce the risk of an intruder accessing critical data. For convenience only, the term "multi-factor authentication system" is referred to as the "authentication system" hereinafter.

在此,术语“主体”是指实体。通常,实体是一个人,但它可以是例如非人类动物,如宠物或牲畜。因此,例如,在家庭环境中,人们可以设想一种基于被动生物识别技术的宠物进入系统,以使授权宠物(如猫或狗)能够进入围栏(如住宅),同时防止其它动物(如邻居的宠物)进入。同样,牲畜控制系统可以基于被动生物识别技术管理牲畜的进入,如奶牛进入挤奶设施。Here, the term "subject" refers to an entity. Typically, the entity is a person, but it can be, for example, a non-human animal, such as a pet or livestock. Thus, for example, in a home environment, one could envision a pet access system based on passive biometrics to enable authorized pets (such as cats or dogs) to enter an enclosure (such as a residence) while preventing other animals (such as a neighbor's pet) from entering. Similarly, a livestock control system could manage the entry of livestock, such as cows into a milking facility, based on passive biometrics.

主体也可能是一个无生命的物体,例如,自动无人机,它需要从一个地方传递一个特定的包裹到另一个地方。我们可以把它当成邮递员无人机。无人机飞到指定地点领取包裹,但在携带包裹前需要进行认证。它可以基于位置、视觉辅助工具对其进行认证,并且可以使用其它传感器。The subject can also be an inanimate object, for example, an autonomous drone that needs to deliver a specific package from one place to another. We can think of it as a postman drone. The drone flies to a designated location to pick up the package, but needs to be authenticated before carrying the package. It can authenticate itself based on location, visual aids, and can use other sensors.

在此,术语“认证因子”是指用于对认证请求的给定主体身份进行认证的凭据。给定认证因子的示例可以包括但不限于密码(例如,数字密码、字母数字密码、图片密码等)、模式、安全问题的答案、个人识别码(personal identification number,PIN)、软件令牌、个人身份验证(personal identity verification,PIV)卡、生物识别特征。As used herein, the term "authentication factor" refers to a credential used to authenticate the identity of a given subject of an authentication request. Examples of a given authentication factor may include, but are not limited to, a password (e.g., a numeric password, an alphanumeric password, a picture password, etc.), a pattern, an answer to a security question, a personal identification number (PIN), a software token, a personal identity verification (PIV) card, a biometric feature.

在此,术语“身份”是指主体是特定实体的事实或说明。身份也可以理解为主体与和认证请求关联的特定实体相同的条件。Here, the term "identity" refers to the fact or description that a subject is a specific entity. Identity can also be understood as the condition that a subject is the same as a specific entity associated with an authentication request.

这里,术语“认证请求”是指对主体身份进行认证的请求。认证请求可以由请求的主体发出,也可以由组件或系统自动发出——例如,响应于特定位置或上下文中的主体/个人的存在。认证请求被发送到认证系统,用于对认证请求主体的身份进行认证。As used herein, the term "authentication request" refers to a request to authenticate the identity of a subject. An authentication request may be issued by the subject of the request or may be issued automatically by a component or system - for example, in response to the presence of a subject/individual in a particular location or context. An authentication request is sent to an authentication system for authentication of the identity of the subject of the authentication request.

所述至少两个认证因子中的每个认证因子都可以用于认证多个身份中的任一个身份。多个身份与多个主体相关联。Each of the at least two authentication factors can be used to authenticate any one of the multiple identities. The multiple identities are associated with multiple subjects.

作为示例,所述至少两个认证因子可以认证多个身份A1、A2、A3、A4和A5中的一个。例如,已知身份A3可以针对至少两个认证因子赋予给主体。换句话说,主体可以被识别为已知身份A3。As an example, the at least two authentication factors may authenticate one of the multiple identities A1, A2, A3, A4, and A5. For example, the known identity A3 may be assigned to the subject for at least two authentication factors. In other words, the subject may be identified as the known identity A3.

所述至少两个认证因子中的每个认证因子还可以用于将所述主体识别为不同于所述多个身份中的每个身份的未知身份。在一个实施例中,当在参考数据中找不到提交数据的匹配时,主体被识别为不同于多个身份中的每个身份的未知身份。未知身份不是来自多个已知身份中。Each of the at least two authentication factors may also be used to identify the subject as an unknown identity different from each of the multiple identities. In one embodiment, when no match for the submitted data is found in the reference data, the subject is identified as an unknown identity different from each of the multiple identities. The unknown identity is not from the multiple known identities.

与多个身份有关的参考数据可以存储在数据存储库中。术语“数据存储库”是指硬件、软件、固件或这些硬件、软件、固件的组合,用于以有组织(即结构化)的方式存储参考数据,从而实现参考数据的方便存储、访问(即检索)、更新和分析。在一个实施例中,在认证系统的一个或多个前端执行提交数据与参考数据之间的比较。Reference data related to multiple identities may be stored in a data repository. The term "data repository" refers to hardware, software, firmware, or a combination of these hardware, software, and firmware, for storing reference data in an organized (i.e., structured) manner to enable convenient storage, access (i.e., retrieval), updating, and analysis of the reference data. In one embodiment, the comparison between the submitted data and the reference data is performed at one or more front ends of the authentication system.

术语“置信度分数”是指表示对赋予的身份的正确性的置信度的分数。换句话说,置信度分数表示已对主体正确执行识别的置信度的度量。当将与认证因子有关的提交数据与参考数据进行比较时,将主体识别(作为已知身份或未知身份)并具有此类识别的置信度分数。The term "confidence score" refers to a score that represents the confidence in the correctness of an assigned identity. In other words, the confidence score represents a measure of the confidence that identification has been correctly performed on a subject. When submitted data related to authentication factors is compared to reference data, a subject is identified (as a known identity or an unknown identity) and has a confidence score for such identification.

无论信息是编码的,置信度分数都可以标准化为0到1的范围。出于本发明的目的,低置信度分数意味着针对相应认证因子赋予的身份具有低置信度,而高置信度分数意味着针对相应认证因子赋予的身份具有高置信度。Regardless of how the information is encoded, the confidence score may be normalized to a range of 0 to 1. For purposes of the present invention, a low confidence score means that the identity assigned to the corresponding authentication factor has a low confidence, while a high confidence score means that the identity assigned to the corresponding authentication factor has a high confidence.

在此,术语“绝对身份”是指基于认证因子赋予的身份,对于认证因子,输入与参考匹配或不匹配——例如,访问令牌被识别或不被识别,或密码匹配或不匹配。因此,例如,当认证因子是密码时,如果提交了主体的正确密码,则基于该密码赋予该主体的身份,而如果未提交该主体的正确密码,则不赋予该主体的身份。因此,如果针对识别为是或否的认证因子提交输入数据,则对输入数据的识别将使该认证因子的身份赋予是100%确定的:即“隐含置信度分数”将为1。将认识到,这种认证因子是二进制认证因子。术语“二进制认证因子”是指基于完全识别(如是、或真或通过)主体身份或不识别(如否、假或失败)主体身份的一种类型的认证因子。二进制认证因子仅基于认证的两种状态:成功认证(即完全识别)或不成功认证(即不识别)。二进制认证因子本质上是确定性的,不会在认证中留下任何模糊性。二进制认证因子的示例包括但不限于密码、软件令牌、个人识别码(personalidentification number,PIN)。此类二进制认证因子与隐含置信度分数1关联。Herein, the term "absolute identity" refers to an identity assigned based on an authentication factor for which an input matches or does not match a reference - for example, an access token is recognized or not recognized, or a password matches or does not match. Thus, for example, when the authentication factor is a password, if the correct password of the subject is submitted, then the identity of the subject is assigned based on the password, and if the correct password of the subject is not submitted, then the identity of the subject is not assigned. Thus, if input data is submitted for an authentication factor that is recognized as either yes or no, then the recognition of the input data will make the assignment of identity for that authentication factor 100% certain: that is, the "implicit confidence score" will be 1. It will be recognized that such an authentication factor is a binary authentication factor. The term "binary authentication factor" refers to a type of authentication factor that is based on either fully identifying (such as yes, or true or pass) the identity of the subject or not identifying (such as no, false or fail) the identity of the subject. Binary authentication factors are based on only two states of authentication: successful authentication (i.e., full identification) or unsuccessful authentication (i.e., not identified). Binary authentication factors are inherently deterministic and do not leave any ambiguity in authentication. Examples of binary authentication factors include, but are not limited to, passwords, software tokens, personal identification numbers (PINs). Such binary authentication factors are associated with an implicit confidence score of one.

优选地,至少两个认证因子中的一个或多个认证因子是生物识别认证因子。术语“生物识别认证因子”是指基于主体的生理和/或行为特征的一种类型的认证因子。生物识别认证因子基于主体的固有生物属性。生物识别认证因子的示例包括但不限于指纹、拇指指纹、掌纹、视网膜图案、虹膜图案、声音图案、血管图案、习惯行为、面部图案、签名、打字节奏。Preferably, one or more of the at least two authentication factors are biometric authentication factors. The term "biometric authentication factor" refers to a type of authentication factor based on physiological and/or behavioral characteristics of a subject. A biometric authentication factor is based on an inherent biological attribute of a subject. Examples of biometric authentication factors include, but are not limited to, fingerprints, thumbprints, palm prints, retinal patterns, iris patterns, voice patterns, blood vessel patterns, habitual behavior, facial patterns, signatures, typing rhythms.

在步骤104中,方法100包括,对于每个认证因子,基于反映相应认证因子的可靠性的认证因子特定信任分数,调整针对认证因子赋予的身份的置信度分数,以得到小于1的调整后的置信度分数值,每个调整后的置信度分数具有对应的不确定性值,即1减去调整后的置信度分数值。In step 104, method 100 includes, for each authentication factor, adjusting the confidence score assigned to the identity for the authentication factor based on an authentication factor-specific trust score reflecting the reliability of the corresponding authentication factor to obtain an adjusted confidence score value less than 1, each adjusted confidence score having a corresponding uncertainty value, namely 1 minus the adjusted confidence score value.

已知的基于多因子认证的决策系统在应用于现实世界的应用程序(例如,通常以生物识别认证系统为中心的物联网(internet of things,IoT)应用程序)时往往具有相当大的错误决策率。所述系统的现有方法不适合支持不同类别的认证因子的混合(例如生物识别认证因子和二进制认证因子的混合)。这可以归因于这样一个事实,即当其中一个认证因子的置信度分数为1时,它往往优于其它认证因子。例如,置信度分数为1的二进制认证因子优于生物识别认证因子。这使得认证因子的协作(即认证因子融合)不公平和低效。因此,在步骤104中,执行每个认证因子的置信度分数的调整,以提供促进至少两个认证因子公平和高效融合的技术好处。这样的调整使置信度分数更接近其现实生活中的概率。在这种情况下,使用多因子认证系统的决策可以更准确,并在应用于现实世界的应用程序时降低错误决策率。Known decision-making systems based on multi-factor authentication tend to have a considerable rate of false decisions when applied to real-world applications (e.g., Internet of Things (IoT) applications that are typically centered around biometric authentication systems). Existing methods of the system are not suitable for supporting a mixture of authentication factors of different categories (e.g., a mixture of biometric authentication factors and binary authentication factors). This can be attributed to the fact that when the confidence score of one of the authentication factors is 1, it tends to outperform other authentication factors. For example, a binary authentication factor with a confidence score of 1 outperforms the biometric authentication factor. This makes the collaboration of authentication factors (i.e., authentication factor fusion) unfair and inefficient. Therefore, in step 104, an adjustment of the confidence score of each authentication factor is performed to provide a technical benefit of promoting fair and efficient fusion of at least two authentication factors. Such an adjustment brings the confidence score closer to its real-life probability. In this case, decisions using a multi-factor authentication system can be more accurate and reduce the rate of false decisions when applied to real-world applications.

应当理解,方法100非常适合支持不同类别的认证因子的混合。还将理解,方法100通过降低二进制认证因子的隐含置信度(即1),使得在多因子认证系统中公平使用二进制认证因子。在这种减少后,二进制认证因子在本质上是连续的(即,具有位于范围内的值,而不是仅具有范围的极值)。生物识别认证因子在本质上通常已经是连续的。方法100非常适合在不对方法100进行任何重新校准的情况下,调整具有管理配置(例如,对于认证因子特定信任分数)的一个或多个认证因子的置信度分数(包括隐含置信度分数)。这使得方法100能够有效地解决与现有的多因子认证系统相关联的决策不准确的技术问题。因此,方法100可以可靠地用于与本文描述的多因子认证系统相关联的现实世界系统(例如,基于IoT的系统)。It will be appreciated that method 100 is well suited to supporting a mix of different categories of authentication factors. It will also be appreciated that method 100 enables fair use of binary authentication factors in a multi-factor authentication system by reducing the implicit confidence of the binary authentication factor (i.e., 1). After this reduction, the binary authentication factor is continuous in nature (i.e., having a value within a range, rather than having only the extremes of the range). Biometric authentication factors are typically already continuous in nature. Method 100 is well suited to adjusting the confidence scores (including implicit confidence scores) of one or more authentication factors with administrative configurations (e.g., for authentication factor-specific trust scores) without any recalibration of method 100. This enables method 100 to effectively address the technical issues of inaccurate decisions associated with existing multi-factor authentication systems. Therefore, method 100 can be reliably used in real-world systems (e.g., IoT-based systems) associated with the multi-factor authentication system described herein.

术语“认证因子特定信任分数”是指根据认证因子动态计算的合成参数,以实现对针对该认证因子赋予的身份的置信度分数的调整。这使得可以考虑认证因子在置信度分数方面的可信性。认证因子特定信任分数可以根据安全参数调整置信度分数。在此,对于每个身份,计算对应的认证因子特定信任分数,以提高置信度分数,以提高使用多因子认证系统的决策准确性/多因子认证系统的决策准确性。The term "authentication factor specific trust score" refers to a synthetic parameter dynamically calculated based on an authentication factor to enable adjustment of the confidence score assigned to an identity for that authentication factor. This allows consideration of the trustworthiness of the authentication factor in terms of the confidence score. The authentication factor specific trust score can adjust the confidence score based on the security parameter. Here, for each identity, a corresponding authentication factor specific trust score is calculated to improve the confidence score to improve the accuracy of decisions using a multi-factor authentication system/multi-factor authentication system.

可以基于相应认证因子的静态参数和动态参数计算相应认证因子的认证因子特定信任分数。静态参数和动态参数包括,例如,相应认证因子的可靠性、相应认证因子的保护级别(即安全配置文件)、相应认证因子的攻击者暴露分数等。静态参数和动态参数由专家确定和/或由外部来源(如攻击者监控系统)提供。应当理解,预先评估相应认证因子的静态参数,并且定期更新相应认证因子的动态参数。静态参数和动态参数可以共同理解为安全参数。The authentication factor-specific trust score of the corresponding authentication factor may be calculated based on the static parameters and dynamic parameters of the corresponding authentication factor. The static parameters and the dynamic parameters include, for example, the reliability of the corresponding authentication factor, the protection level (i.e., security profile) of the corresponding authentication factor, the attacker exposure score of the corresponding authentication factor, etc. The static parameters and the dynamic parameters are determined by experts and/or provided by external sources (such as attacker monitoring systems). It should be understood that the static parameters of the corresponding authentication factor are pre-evaluated and the dynamic parameters of the corresponding authentication factor are regularly updated. The static parameters and the dynamic parameters may be collectively understood as security parameters.

认证因子特定信任分数可以由安全审查员基于与相应认证因子相关的最小保护、部分保护或完全保护的示例性值来评估。在这种情况下,将基于新发现的相应认证因子的弱点(例如,从云)更新认证因子特定信任分数。为了实现这种更新,安全审查员的设备与认证系统之间需要有效的通信连接(例如,互联网连接)。The authentication factor specific trust score may be evaluated by the security auditor based on exemplary values of minimum protection, partial protection, or full protection associated with the corresponding authentication factor. In this case, the authentication factor specific trust score will be updated based on newly discovered weaknesses of the corresponding authentication factor (e.g., from the cloud). In order to achieve such an update, an active communication connection (e.g., an Internet connection) is required between the security auditor's device and the authentication system.

信任分数评估器可以基于对不同类别中认证因子的保护级别的性能和评估,为每个认证因子提供基本认证因子特定信任分数。在这方面,将针对相应认证因子的每个组件(例如算法、传感器等)评估认证因子特定信任分数。在这种情况下,认证因子特定信任分数将被选择为所有组件的认证因子特定信任分数中的给定组件的最低认证因子特定信任分数。The trust score evaluator may provide a base authentication factor-specific trust score for each authentication factor based on the performance and evaluation of the protection level of the authentication factor in different categories. In this regard, the authentication factor-specific trust score will be evaluated for each component (e.g., algorithm, sensor, etc.) of the corresponding authentication factor. In this case, the authentication factor-specific trust score will be selected as the lowest authentication factor-specific trust score for the given component among the authentication factor-specific trust scores of all components.

认证因子的认证因子特定信任分数可以与该认证因子的错误接受率相关。在此,术语“错误接受率”(false acceptance rate,FAR)是指多因子认证系统错误地接受将导致未授权的主体被认证的输入的实例数量。通常,FAR是错误接受次数除以未授权的主体识别尝试总数的比率。认证因子的FAR指示该认证因子的可靠性。在计算认证因子特定信任分数时使用FAR可以提高此类信任分数计算的准确性。An authentication factor-specific trust score for an authentication factor may be related to a false acceptance rate for that authentication factor. As used herein, the term "false acceptance rate" (FAR) refers to the number of instances in which a multi-factor authentication system erroneously accepts an input that would result in an unauthorized subject being authenticated. Typically, the FAR is the ratio of the number of false acceptances divided by the total number of unauthorized subject identification attempts. The FAR for an authentication factor indicates the reliability of that authentication factor. Using the FAR in calculating authentication factor-specific trust scores may improve the accuracy of such trust score calculations.

认证因子的认证因子特定信任分数可以与该认证因子的错误拒绝率相关。在此,术语“错误拒绝率”(false rejection rate,FRR)是指多因子认证系统错误地拒绝将导致授权主体未被认证的输入的实例数量。通常,FRR是错误识别次数除以授权主体识别尝试总数的比率。The authentication factor-specific trust score of an authentication factor may be related to the false rejection rate of the authentication factor. As used herein, the term "false rejection rate" (FRR) refers to the number of instances in which a multi-factor authentication system falsely rejects an input that would result in the authorized subject not being authenticated. Typically, the FRR is the ratio of the number of false identifications divided by the total number of authorized subject identification attempts.

认证因子的认证因子特定信任分数可以计算为该认证因子的错误接受率和/或错误拒绝率的函数。应当理解,当基于FAR和FRR计算认证因子特定信任分数时,认证系统的准确性(A)提高。因此,使用认证系统的决策/或认证系统的决策得到了改进。数学上,A=f1(FAR,FRR)。使用方法100,与现有的多因子认证系统不同,添加新的独立认证因子会持续地降低本发明的多因子认证系统中的FRR。The authentication factor-specific trust score of an authentication factor can be calculated as a function of the false acceptance rate and/or false rejection rate of the authentication factor. It should be understood that when the authentication factor-specific trust score is calculated based on the FAR and FRR, the accuracy (A) of the authentication system is improved. Therefore, the decision to use the authentication system and/or the decision of the authentication system is improved. Mathematically, A=f1(FAR, FRR). Using method 100, unlike existing multi-factor authentication systems, adding new independent authentication factors will continuously reduce the FRR in the multi-factor authentication system of the present invention.

生物识别认证因子的认证因子特定信任分数可以与生物识别认证因子的欺骗接受率和冒名顶替者接受率相关。术语“欺骗接受率”(spoof acceptance rate,SAR)是指基于生物识别认证因子的多因子认证系统错误接受授权主体的记录以向未授权主体提供访问权限的实例数量。这种获取访问权限的方式通常被称为欺骗攻击。通常,SAR是欺骗接受次数除以欺骗识别尝试总数的比率。在一个示例中,对于语音解锁,欺骗接受率将与使用主体声音的记录样本解锁与主体关联的设备(如智能手机)的实例相关。The authentication factor-specific trust score of a biometric authentication factor can be related to the spoof acceptance rate and impostor acceptance rate of the biometric authentication factor. The term "spoof acceptance rate" (SAR) refers to the number of instances in which a multi-factor authentication system based on biometric authentication factors incorrectly accepts a record of an authorized subject to provide access rights to an unauthorized subject. This way of gaining access rights is often referred to as a spoof attack. Typically, SAR is the ratio of the number of spoof acceptances divided by the total number of spoof recognition attempts. In one example, for voice unlocking, the spoof acceptance rate will be related to instances in which a recorded sample of the subject's voice is used to unlock a device associated with the subject, such as a smartphone.

术语“冒名顶替者接受率”(imposter acceptance rate,IAR)是指基于生物识别认证因子的多因子认证系统接受旨在模拟授权主体的已知输入的冒名顶替者输入的实例数量。这种使用冒名顶替者输入获得访问权限的方式通常被称为冒名顶替者攻击。通常,IAR是冒名顶替者输入接受次数除以冒名顶替者识别尝试总数的比率。在一个示例中,对于语音解锁,冒名顶替者接受率将与当冒名顶替者试图模仿主体的声音(使用类似的音调和/或类似的口音)时解锁与主体关联的设备的实例相关。The term "imposter acceptance rate" (IAR) refers to the number of instances in which a multi-factor authentication system based on biometric authentication factors accepts imposter input that is intended to simulate a known input of an authorized principal. This use of imposter input to gain access is often referred to as an imposter attack. Typically, the IAR is the ratio of the number of imposter input acceptances divided by the total number of imposter identification attempts. In one example, for voice unlocking, the imposter acceptance rate will relate to instances in which a device associated with a principal is unlocked when an imposter attempts to imitate the principal's voice (using a similar tone and/or a similar accent).

认证因子的认证因子特定信任分数可以计算为欺骗接受率和冒名顶替者接受率的函数。由于不同类型的认证因子本质上是不同的,因此它们与不同的SAR和IAR关联,这表明了这些认证因子的可靠性。考虑到认证因子的SAR和IAR,可以计算认证因子的准确认证因子特定信任分数。应当理解,当基于SAR和IAR计算每个认证因子的认证因子特定信任分数时,认证系统的准确性提高。这可以归因于这样一个事实,即通过考虑FAR和FRR提供的准确性通过另外考虑SAR和IAR得到进一步提高(即增强)。数学上,该提高的准确性A^=A*f2(SAR,IAR)。换句话说,即使在系统中添加了最低限度准确的认证因子,多因子认证系统的准确性也会提高。The authentication factor-specific trust score of an authentication factor can be calculated as a function of a spoof acceptance rate and an imposter acceptance rate. Since different types of authentication factors are inherently different, they are associated with different SARs and IARs, which indicates the reliability of these authentication factors. Taking into account the SAR and IAR of the authentication factor, an accurate authentication factor-specific trust score of the authentication factor can be calculated. It should be understood that when the authentication factor-specific trust score of each authentication factor is calculated based on the SAR and IAR, the accuracy of the authentication system is improved. This can be attributed to the fact that the accuracy provided by considering the FAR and FRR is further improved (i.e., enhanced) by additionally considering the SAR and IAR. Mathematically, the improved accuracy A^=A*f2(SAR,IAR). In other words, the accuracy of the multi-factor authentication system is improved even if a minimally accurate authentication factor is added to the system.

认证因子的认证因子特定信任分数是系统安全分数的乘积,该系统安全分数是多因子认证系统的各方面的强度和保护程度的度量。这里,术语“系统安全分数”是指指示认证因子的静态参数和/或动态参数的安全性的分数。每个认证因子的此类系统安全分数可由安全专家可选地分配。应当理解,系统安全分数有助于评估对多因子认证系统的攻击(例如,欺骗攻击、冒名顶替者攻击等)的可能性。The authentication factor-specific trust score of an authentication factor is the product of a system security score, which is a measure of the strength and degree of protection of various aspects of a multi-factor authentication system. Herein, the term "system security score" refers to a score that indicates the security of static parameters and/or dynamic parameters of an authentication factor. Such a system security score for each authentication factor may be optionally assigned by a security expert. It should be understood that the system security score helps to assess the likelihood of an attack (e.g., a spoofing attack, an imposter attack, etc.) on a multi-factor authentication system.

认证因子的认证因子特定信任分数优选地是系统安全分数和认证系统的提高的准确性的函数,其中,提高的准确性基于对FAR、FRR、SAR和IAR的测量。数学上,认证因子特定信任分数=f(A^,S),其中,S是系统安全分数,A^是提高的准确性。具体地,认证因子特定信任分数=f1(FAR,FRR)*f2(SAR,IAR)*S。通过在计算认证因子的认证因子特定信任分数时使用系统安全分数,提高了信任分数计算的准确性,随后提高了多因子认证系统的认证准确性。The authentication factor-specific trust score of the authentication factor is preferably a function of the system security score and the improved accuracy of the authentication system, wherein the improved accuracy is based on measurements of FAR, FRR, SAR, and IAR. Mathematically, authentication factor-specific trust score = f(A^, S), where S is the system security score and A^ is the improved accuracy. Specifically, authentication factor-specific trust score = f1(FAR, FRR)*f2(SAR, IAR)*S. By using the system security score in calculating the authentication factor-specific trust score of the authentication factor, the accuracy of the trust score calculation is improved, and subsequently the authentication accuracy of the multi-factor authentication system is improved.

认证因子的认证因子特定信任分数可以基于以下各项中的至少一个计算:系统安全分数、通用漏洞评估体系(common vulnerability scoring system,CVSS)分数、智能分数等。The authentication factor-specific trust score of the authentication factor may be calculated based on at least one of: a system security score, a common vulnerability scoring system (CVSS) score, a smart score, and the like.

测量其强度和保护程度的多因子认证系统的各方面优选包括以下各项中的一个或多个:Aspects of the multi-factor authentication system that measure its strength and degree of protection preferably include one or more of the following:

主动威胁检测、系统保护、敏感数据存储保护、网络保护、连接保护、用户认证强度和设备凭据。Proactive threat detection, system protection, sensitive data storage protection, network protection, connection protection, user authentication strength, and device credentials.

这些方面对于多因子认证系统的有效运行具有重要意义,因此,测量它们的强度和保护程度,以准确确定每个认证因子的系统安全分数。在多因子认证系统受到攻击的情况下,不幸的是,上述方面中的至少一个受到损害。These aspects are of great significance for the effective operation of a multi-factor authentication system, and therefore, their strength and degree of protection are measured to accurately determine the system security score for each authentication factor. In the event of an attack on a multi-factor authentication system, it is unfortunate that at least one of the above aspects is compromised.

多因子认证系统的各方面的强度和保护程度的示例性值如下面的表1所示。Exemplary values for the strength and degree of protection of various aspects of a multi-factor authentication system are shown in Table 1 below.

表1Table 1

系统安全分数优选通过考虑多因子认证系统的这些方面中的一个或多个来计算。在一个实施例中,计算系统安全分数(S)采用至少一个数学公式,例如:The system security score is preferably calculated by considering one or more of these aspects of the multi-factor authentication system. In one embodiment, the system security score (S) is calculated using at least one mathematical formula, such as:

其中,CategoryScorei是指针对给定方面的给定保护程度,给定方面的给定强度。在上述公式中,指数i从1到11变化,对应于表1中提到的11个方面。Among them, CategoryScore i refers to a given degree of protection for a given aspect, a given strength for a given aspect. In the above formula, the index i varies from 1 to 11, corresponding to the 11 aspects mentioned in Table 1.

再次转向图1的方法,在步骤104中,认证因子特定信任分数与置信度分数(最初为每个认证因子报告)结合使用,以调整置信度分数的值。在这方面,对于每个认证因子,(最初报告的)置信度分数乘以认证因子特定信任分数,以获得调整后的置信度分数。在一个示例中,对于给定的认证因子,给定的置信度分数为0.8(即80%)和认证因子特定信任分数为0.7(即70%),调整后的置信度分数为0.56(即56%)。应当理解,调整后的置信度分数是二进制认证因子的更现实的置信度分数,否则具有隐含置信度分数1。这有助于多因子认证系统有效地协作生物识别认证因子和二进制认证因子,以实现公平和高效的认证因子融合,并提供更好的安全保护。这样,不可信的认证设备将无法对置信度分数和/或基于认证的决策产生重大影响,即使相关的认证因子是二进制的。Turning again to the method of FIG. 1 , in step 104, the authentication factor-specific trust score is used in conjunction with the confidence score (initially reported for each authentication factor) to adjust the value of the confidence score. In this regard, for each authentication factor, the (initially reported) confidence score is multiplied by the authentication factor-specific trust score to obtain an adjusted confidence score. In one example, for a given authentication factor, given a confidence score of 0.8 (i.e., 80%) and an authentication factor-specific trust score of 0.7 (i.e., 70%), the adjusted confidence score is 0.56 (i.e., 56%). It should be understood that the adjusted confidence score is a more realistic confidence score for a binary authentication factor that otherwise has an implicit confidence score of 1. This helps multi-factor authentication systems to effectively collaborate biometric authentication factors and binary authentication factors to achieve fair and efficient authentication factor fusion and provide better security protection. In this way, untrusted authentication devices will not be able to have a significant impact on confidence scores and/or authentication-based decisions, even if the relevant authentication factor is binary.

还应当理解,对于至少两个认证因子,调整后的置信度分数值小于1,确保没有认证因子仅仅因为对针对该认证因子赋予的身份的高度置信度而优于其它认证因子并且不适当地影响其它认证因子。此外,调整后的置信度分数的“不确定性值”是针对调整后的置信度分数的对应认证因子赋予身份的不确定性的度量。这种不确定性可能是由于在赋予身份时可能出现错误而产生的。在上面的示例中,对于调整后的置信度分数0.56(即56%),不确定性值将为0.44。It should also be understood that for at least two authentication factors, the adjusted confidence score value is less than 1, ensuring that no authentication factor is preferred over and inappropriately affects other authentication factors simply because of the high confidence assigned to the identity for that authentication factor. In addition, the "uncertainty value" of the adjusted confidence score is a measure of the uncertainty assigned to the identity for the corresponding authentication factor of the adjusted confidence score. This uncertainty may arise due to possible errors in assigning the identity. In the example above, for an adjusted confidence score of 0.56 (i.e., 56%), the uncertainty value would be 0.44.

在步骤106中,方法100包括对于每个认证因子,对调整后的置信度分数应用悲观不确定性模型,以生成每个身份的悲观确定性分数。当针对认证因子赋予给定身份时,这种赋予的不确定性(由对应于给定身份的调整后的置信度分数的不确定性值表示)将包括给定身份。因此,对于每个认证因子,使用悲观不确定性模型有效地求解不确定性。悲观不确定性模型假设不确定性不包括给定身份。这样,小于1的调整后的置信度分数值对应于给定身份,而不确定性值不对应于给定身份。因此,悲观不确定性模型是最小边界模型。悲观不确定性模型提供了不确定性值的现实最小边界,从而进一步能够估计置信度分数的真实的真实世界值。In step 106, method 100 includes, for each authentication factor, applying a pessimistic uncertainty model to the adjusted confidence scores to generate a pessimistic certainty score for each identity. When a given identity is assigned to an authentication factor, such assigned uncertainty (represented by the uncertainty value corresponding to the adjusted confidence score for the given identity) will include the given identity. Therefore, for each authentication factor, the uncertainty is effectively resolved using the pessimistic uncertainty model. The pessimistic uncertainty model assumes that the uncertainty does not include the given identity. Thus, an adjusted confidence score value less than 1 corresponds to the given identity, while the uncertainty value does not correspond to the given identity. Therefore, the pessimistic uncertainty model is a minimum bound model. The pessimistic uncertainty model provides a realistic minimum bound on the uncertainty value, thereby further enabling an estimate of the true real-world value of the confidence score.

悲观不确定性模型可以是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Ppessimistic(wi|mj):The pessimistic uncertainty model may be computed for each authentication factor based on an observation vector wi , each observation vector wi being a pair of an observed identity and an adjusted confidence, and for each observation wi and each identity mj , computing Ppessimistic ( wi | mj ):

IF identityi=mjIF identity i = m j :

Ppessimistic(wi|mj)=Accuracyi P pessimistic (w i |m j )=Accuracy i

ELSE:ELSE:

未知身份:Unknown identity:

对于每个身份mj,计算身份概率Ppessimistic(mj|{wi}):For each identity m j , calculate the identity probability P pessimistic (m j |{ wi }):

其中,UW是未知权重(配置参数),P=R+UW,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is an unknown weight (configuration parameter), P = R + UW, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

在这方面,R是不同的观察到的身份的数量。例如,当在六个观察中,观察到六个不同的身份时,R=6。但是,当在六个观察中,只观察到三个不同的身份,这三个不同的身份在两个观察中重复时,R=3。In this regard, R is the number of different observed identities. For example, when six different identities are observed in six observations, R = 6. However, when only three different identities are observed in six observations, and these three different identities are repeated in two observations, R = 3.

应当理解,未知权重的值是动态的,并基于初步研究。此外,未知权重可以根据需要改变,以产生更好的结果。未知权重作为配置参数,在多因子认证系统中预先设置。例如,如果未知权重为3,则意味着未知身份在不确定性模型计算中将获得3个身份的权重。It should be understood that the value of the unknown weight is dynamic and based on preliminary research. In addition, the unknown weight can be changed as needed to produce better results. The unknown weight is pre-set in the multi-factor authentication system as a configuration parameter. For example, if the unknown weight is 3, it means that the unknown identity will receive the weight of 3 identities in the uncertainty model calculation.

在第一示例中,可以存在观察向量,w1、w2和w3,每个观察分别是观察到的身份和观察到的身份的调整后的置信度分数的对,例如(John,0.81)、(Paul,0.72)和(John,0.49)。在此,身份John(m1)可以通过相关因子w1和w3赋予给主体,而身份Paul(m2)可以通过相关因子w2赋予给主体。未知权重(unknown weight,UW)=3,R=2(因为不同的观察到的实体的数量只有2,即John和Paul)。因此,值为P=2+3=5。In a first example, there may be observation vectors, w1 , w2 , and w3 , each observation being a pair of an observed identity and an adjusted confidence score for the observed identity, such as (John, 0.81), (Paul, 0.72), and (John, 0.49). Here, the identity John ( m1 ) may be assigned to the subject by correlation factors w1 and w3 , while the identity Paul ( m2 ) may be assigned to the subject by correlation factor w2 . The unknown weight (UW) = 3, R = 2 (because the number of different observed entities is only 2, namely John and Paul). Therefore, the value is P = 2 + 3 = 5.

对于对应于w1的第一认证因子,只有观察到的身份John为真。For the first authentication factor corresponding to w1 , only the observed identity John is true.

对于身份John,For identity John,

Ppessimistic(w1|m1)=Accuracy1=0.81P pessimistic (w 1 |m 1 )=Accuracy 1 =0.81

对于身份Paul,For identity Paul,

对于未知身份,For unknown identities,

对于对应于w2的第二认证因子,只有观察到的身份Paul为真。For the second authentication factor corresponding to w2 , only the observed identity Paul is true.

对于身份John,For identity John,

对于身份Paul,For identity Paul,

Ppessimistic(w2|m2)=Accuracy2=0.72P pessimistic (w 2 |m 2 )=Accuracy 2 =0.72

对于未知身份,For unknown identities,

对于对应于w3的第三认证因子,只有观察到的身份John为真。For the third authentication factor corresponding to w3 , only the observed identity John is true.

对于身份John,For identity John,

Ppessimistic(w3|m1)=Accuracy3=0.49P pessimistic (w 3 |m 1 )=Accuracy 3 =0.49

对于身份Paul,For identity Paul,

对于未知身份,For unknown identities,

此外,身份John的身份概率可以计算如下:Furthermore, the identity probability of identity John can be calculated as follows:

身份Paul的身份概率可以计算如下:The identity probability of identity Paul can be calculated as follows:

未知身份的身份概率可以计算如下:The identity probability of an unknown identity can be calculated as follows:

第一示例的这些计算与悲观模型的计算相关,当在方法100的步骤106中对调整后的置信度分数应用悲观不确定性模型时执行该悲观模型的计算。因此,身份的身份概率Ppessimistic(mj|{wi})是身份的悲观确定性分数。These calculations of the first example are related to the calculation of the pessimistic model which is performed when applying the pessimistic uncertainty model to the adjusted confidence scores in step 106 of method 100. Thus, the identity probability Ppessimistic ( mj |{ wi }) of an identity is the pessimistic certainty score of the identity.

在步骤108中,方法100包括,对于每个认证因子,对调整后的置信度分数应用乐观不确定性模型,乐观不确定性模型将不确定性值的一部分分配给基于认证因子被认为最有可能的身份,以生成每个身份的乐观确定性分数。在这方面,对于每个认证因子,使用乐观不确定性模型有效地求解不确定性值。如前所述,当针对认证因子赋予给定身份时,这种赋予的不确定性包括针对给定身份的一部分。乐观不确定性模型假设不确定性的一部分包括给定身份。在这种情况下,小于1的调整后的置信度分数值以及不确定性值的所述部分对应于给定身份,并且不确定性的剩余部分不包括给定身份。换句话说,不确定性值的一部分被分配给基于该认证因子被认为最有可能的身份。因此,乐观不确定性模型是最大边界模型。乐观不确定性模型提供了不确定性值的现实最大边界,从而进一步能够估计置信度分数的真实的真实世界值。In step 108, method 100 includes, for each authentication factor, applying an optimistic uncertainty model to the adjusted confidence score, the optimistic uncertainty model assigning a portion of the uncertainty value to the identity that is considered most likely based on the authentication factor to generate an optimistic certainty score for each identity. In this regard, for each authentication factor, the uncertainty value is effectively solved using the optimistic uncertainty model. As previously described, when a given identity is assigned to an authentication factor, such assigned uncertainty includes a portion for the given identity. The optimistic uncertainty model assumes that a portion of the uncertainty includes the given identity. In this case, the adjusted confidence score value that is less than 1 and the portion of the uncertainty value corresponds to the given identity, and the remaining portion of the uncertainty does not include the given identity. In other words, a portion of the uncertainty value is assigned to the identity that is considered most likely based on the authentication factor. Therefore, the optimistic uncertainty model is a maximum bound model. The optimistic uncertainty model provides a realistic maximum bound on the uncertainty value, thereby further enabling an estimate of the true real-world value of the confidence score.

给定身份是授权身份(即已知身份)或未授权身份(即未知身份)的概率可以通过使用贝叶斯统计的概念和主观逻辑来计算。应当理解,贝叶斯概率计算不仅仅应用于乐观不确定性模型和悲观不确定性模型,以支持多个认证因子的更好(即更准确)分数融合。这样,至少两个认证因子可以高效地用于认证系统。The probability that a given identity is an authorized identity (i.e., a known identity) or an unauthorized identity (i.e., an unknown identity) can be calculated by using the concepts of Bayesian statistics and subjective logic. It should be understood that Bayesian probability calculation is not only applied to optimistic uncertainty models and pessimistic uncertainty models to support better (i.e., more accurate) score fusion of multiple authentication factors. In this way, at least two authentication factors can be efficiently used in the authentication system.

乐观不确定性模型可以是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Poptimistic(wi|mj):The optimistic uncertainty model may be computed for each authentication factor based on an observation vector wi , each observation vector wi being a pair of an observed identity and an adjusted confidence, and for each observation wi and each identity mj , P optimistic ( wi | mj ) is computed:

IF identityi=mjIF identity i = m j :

ELSE:ELSE:

未知身份:Unknown identity:

对于每个身份mj,计算身份概率Poptimistic(mj|{wi}):For each identity m j , calculate the identity probability P optimistic (m j |{ wi }):

其中,UW是未知权重(配置参数),P=R+UW,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is an unknown weight (configuration parameter), P = R + UW, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

此处,R是不同的观察到的身份的数量。变量R和UW在前面已经结合悲观模型的计算详细描述。Here, R is the number of different observed identities. The variables R and UW have been described in detail above in conjunction with the calculation of the pessimistic model.

参考并继续下面的第一示例,对于对应于w1的第一认证因子,只有观察到的身份John为真。Referring to and continuing with the first example below, for the first authentication factor corresponding to w1 , only the observed identity John is true.

对于身份John,For identity John,

对于身份Paul,For identity Paul,

对于未知身份,For unknown identities,

对于对应于w2的第二认证因子,只有观察到的身份Paul为真。For the second authentication factor corresponding to w2, only the observed identity Paul is true.

对于身份John,For identity John,

对于身份Paul,For identity Paul,

对于未知身份,For unknown identities,

对于对应于w3的第三认证因子,只有观察到的身份John为真。For the third authentication factor corresponding to w3, only the observed identity John is true.

对于身份John,For identity John,

对于身份Paul,For identity Paul,

对于未知身份,For unknown identities,

此外,身份John的身份概率可以计算如下:Furthermore, the identity probability of identity John can be calculated as follows:

身份Paul的身份概率可以计算如下:The identity probability of identity Paul can be calculated as follows:

未知身份的身份概率可以计算如下:The identity probability of an unknown identity can be calculated as follows:

第一示例的这些计算与乐观模型的计算相关,当在方法100的步骤108中对调整后的置信度分数应用乐观不确定性模型时执行该乐观模型的计算。因此,身份的身份概率Poptimistic(mj|*wi})是身份的乐观确定性分数。These calculations of the first example are related to the calculations of the optimistic model, which are performed when applying the optimistic uncertainty model to the adjusted confidence scores in step 108 of method 100. Thus, the identity probability P optimistic ( mj |* wi }) of the identity is the optimistic certainty score of the identity.

在步骤110中,方法100包括对于每个身份,在身份的悲观确定性分数与乐观确定性分数之间进行平均,以生成每个身份的平均置信度分数。通常,每个身份的置信度分数的真实(即现实)值位于该身份的悲观确定性分数(为所述值提供最小边界)与乐观确定性分数(为所述值提供最大边界)之间。应当理解,悲观确定性分数和乐观确定性分数的平均值提供了对该身份的置信度分数的真实值的更好估计。In step 110, method 100 includes, for each identity, averaging between the pessimistic certainty score and the optimistic certainty score of the identity to generate an average confidence score for each identity. Typically, the true (i.e., realistic) value of the confidence score for each identity lies between the pessimistic certainty score (providing a minimum bound for the value) and the optimistic certainty score (providing a maximum bound for the value) for the identity. It should be appreciated that the average of the pessimistic certainty score and the optimistic certainty score provides a better estimate of the true value of the confidence score for the identity.

平均可以通过对于每个身份mj计算悲观确定性分数和乐观确定性分数的平均值来执行The averaging can be performed by computing, for each identity mj, the average of the pessimistic certainty score and the optimistic certainty score

在这方面,P(*wi})提供了对于每个身份mj的置信度分数的真实值的最佳估计。In this regard, P(* wi }) provides the best estimate of the true value of the confidence score for each identity mj .

参考并继续第一示例,身份John的平均置信度分数计算为:Referring to and continuing with the first example, the average confidence score for the identity John is calculated as:

身份Paul的平均置信度分数计算为:The average confidence score for identity Paul is calculated as:

通常,得到的分数不必直接与阈值进行比较。它可以根据决策模块进一步调整,例如考虑环境因素,或者调整到某个安全级别定义。Typically, the resulting score does not have to be directly compared to a threshold. It can be further adjusted based on the decision module, for example to take into account environmental factors, or adjusted to a certain safety level definition.

在一个实施例中,方法100还包括将每个身份的平均置信度分数与预定义阈值进行比较,并根据所述比较做出决策。在一个实施例中,与系统关联的决策模块执行上述比较和决策操作。根据一个实施例,决策模块在认证系统上实现。根据另一个实施例,决策模块在与认证系统通信耦合的外部系统上实现。In one embodiment, the method 100 further comprises comparing the average confidence score of each identity with a predefined threshold and making a decision based on the comparison. In one embodiment, a decision module associated with the system performs the above-mentioned comparison and decision operations. According to one embodiment, the decision module is implemented on the authentication system. According to another embodiment, the decision module is implemented on an external system that is communicatively coupled to the authentication system.

方法100对应于支持公平认证因子融合的算法,以提高基于作为输入提供的多个认证因子的决策准确性。当方法100用于基于IoT的系统中,该系统在多因子认证系统外部并与多因子认证系统可通信耦合或与多因子认证系统集成时,基于IoT的系统中的认证准确性得到提高。The method 100 corresponds to an algorithm supporting fair authentication factor fusion to improve the accuracy of decisions based on multiple authentication factors provided as input. When the method 100 is used in an IoT-based system that is external to a multi-factor authentication system and communicatively coupled to or integrated with the multi-factor authentication system, the authentication accuracy in the IoT-based system is improved.

正如本领域技术人员所认识到,步骤106和108可以同时完成,而不是顺序完成。As will be appreciated by those skilled in the art, steps 106 and 108 may be performed simultaneously rather than sequentially.

参考图2,示出了本发明的实施例提供的生成平均置信度分数的示例性场景200。该示例性场景200对应于方法100的步骤106、108和110。为针对认证因子赋予被称为“John”的主体的身份(identity,ID)生成平均置信度分数。在此,认证因子的置信度分数(与身份“John”相关联)为0.9(即90%),认证因子特定信任分数(trust score,TSC)为0.89(即89%)。因此,主体“John”的调整后的置信度分数为0.8(0.9和0.89的乘积),这表示主体的身份有80%的确定性将被认证为“John”,而主体的身份有20%的不确定性将被认证为“John”。将求解与调整后的置信度分数关联的20%不确定性值,以验证主体“John”的身份。当对调整后的置信度分数应用悲观不确定性模型时,0.8(即80%)的悲观确定性分数表示主体“John”的身份有80%的确定性将被认证为“John”。主体“John”的身份有20%的确定性将被认证为“不是John”,因为悲观不确定性模型假设20%的不确定性不包括主体“John”。但是,当对调整后的置信度分数应用乐观不确定性模型时,0.84(即84%)的乐观确定性分数表示,主体“John”的身份有84%的确定性将被认证为“John”,其中,对于20%的不确定性的某些部分(例如五分之一部分),乐观不确定性模型假设20%的不确定性将包括主体“John”。在乐观不确定性模型中,20%的不确定性在所有类别的已知身份和未知身份之间平均分配。给定一个已知身份“John”和四个未知身份,20%的不确定性除以5。因此,John的80%的确定性增加了4%的额外不确定性。在这种情况下,主体“John”的身份有16%的确定性将被认证为“不是John”。未知身份的类别占20%不确定性的五分之四。主体“John”的真实置信度分数大于80%(使用悲观不确定性模型确定),小于84%(使用乐观不确定性模型确定)。此外,在对身份的悲观确定性分数和乐观确定性分数进行平均后,生成主体“John”的平均置信度分数等于82%。Referring to FIG. 2 , an exemplary scenario 200 for generating an average confidence score provided by an embodiment of the present invention is shown. The exemplary scenario 200 corresponds to steps 106, 108, and 110 of method 100. An average confidence score is generated for an identity (ID) assigned to a subject called "John" for an authentication factor. Here, the confidence score of the authentication factor (associated with the identity "John") is 0.9 (i.e., 90%), and the authentication factor specific trust score (TSC) is 0.89 (i.e., 89%). Therefore, the adjusted confidence score of the subject "John" is 0.8 (the product of 0.9 and 0.89), which means that there is an 80% certainty that the subject's identity will be authenticated as "John", and there is a 20% uncertainty that the subject's identity will be authenticated as "John". The 20% uncertainty value associated with the adjusted confidence score will be solved to verify the identity of the subject "John". When the pessimistic uncertainty model is applied to the adjusted confidence score, a pessimistic certainty score of 0.8 (i.e., 80%) indicates that there is 80% certainty that the identity of the subject "John" will be authenticated as "John". There is 20% certainty that the identity of the subject "John" will be authenticated as "not John" because the pessimistic uncertainty model assumes that the 20% uncertainty does not include the subject "John". However, when the optimistic uncertainty model is applied to the adjusted confidence score, an optimistic certainty score of 0.84 (i.e., 84%) indicates that there is 84% certainty that the identity of the subject "John" will be authenticated as "John", where, for some portion of the 20% uncertainty (e.g., one-fifth portion), the optimistic uncertainty model assumes that the 20% uncertainty will include the subject "John". In the optimistic uncertainty model, the 20% uncertainty is evenly distributed between all categories of known identities and unknown identities. Given one known identity "John" and four unknown identities, the 20% uncertainty is divided by 5. Therefore, the 80% certainty of John is increased by an additional 4% uncertainty. In this case, the identity of subject "John" will be authenticated as "not John" with 16% certainty. The category of unknown identity accounts for four-fifths of the 20% uncertainty. The true confidence score for subject "John" is greater than 80% (determined using the pessimistic uncertainty model) and less than 84% (determined using the optimistic uncertainty model). Furthermore, after averaging the pessimistic and optimistic certainty scores for the identities, the average confidence score for subject "John" is equal to 82%.

参考图3,示出了本发明实施例提供的装置300的架构的框图。装置300包括一个或多个处理器(描述为处理器302)和一个或多个计算机可读硬件存储设备(描述为计算机可读硬件存储设备304)。所述一个或多个计算机可读硬件存储设备304上存储有可由一个或多个处理器302执行的计算机可执行指令,所述计算机可执行指令使所述装置300进行以下操作:Referring to FIG. 3 , a block diagram of the architecture of an apparatus 300 provided in an embodiment of the present invention is shown. The apparatus 300 includes one or more processors (described as processor 302) and one or more computer-readable hardware storage devices (described as computer-readable hardware storage devices 304). The one or more computer-readable hardware storage devices 304 store computer-executable instructions that can be executed by the one or more processors 302, and the computer-executable instructions enable the apparatus 300 to perform the following operations:

-对于至少两个认证因子中的每个认证因子,接收针对相应认证因子赋予给认证请求的主体的身份,所述身份具有关联的置信度分数或是具有隐含置信度分数1的绝对身份;- for each of the at least two authentication factors, receiving an identity assigned to the subject of the authentication request for the respective authentication factor, said identity having an associated confidence score or being an absolute identity with an implicit confidence score of 1;

对于每个认证因子:For each authentication factor:

-基于反映所述相应认证因子的可靠性的认证因子特定信任分数,调整所述身份的所述置信度分数,以得到小于1的调整后的置信度分数值,每个调整后的置信度分数具有对应的不确定性值,即1减去所述调整后的置信度分数值;- adjusting the confidence score of the identity based on an authentication factor-specific trust score reflecting the reliability of the corresponding authentication factor to obtain an adjusted confidence score value less than 1, each adjusted confidence score having a corresponding uncertainty value of 1 minus the adjusted confidence score value;

-对所述调整后的置信度分数应用悲观不确定性模型,以生成每个身份的悲观确定性分数;- applying a pessimistic uncertainty model to the adjusted confidence scores to generate a pessimistic certainty score for each identity;

-对所述调整后的置信度分数应用乐观不确定性模型,所述乐观不确定性模型对于每个认证因子,将所述不确定性值的一部分分配给基于所述认证因子被认为最有可能的身份,以生成每个身份的乐观确定性分数;此后- applying an optimistic uncertainty model to the adjusted confidence scores, the optimistic uncertainty model assigning, for each authentication factor, a portion of the uncertainty value to the identity considered most likely based on the authentication factor to generate an optimistic certainty score for each identity; thereafter

-对于每个身份,在所述身份的悲观确定性分数与乐观确定性分数之间进行平均,以生成每个身份的平均置信度分数。- For each identity, average between the pessimistic certainty score and the optimistic certainty score for that identity to generate an average confidence score for each identity.

在此,术语“处理器”是指硬件、软件、固件或这些的组合。一个或多个处理器302控制装置300的操作。一个或多个处理器302以无线和/或有线方式可通信地耦合到一个或多个计算机可读硬件存储设备304。一个或多个处理器302用于通过执行存储在一个或多个计算机可读硬件存储设备304上的计算机可执行指令来执行方法100。具体地,一个或多个处理器302用于至少执行方法100的步骤102、104、106、108和110。Herein, the term "processor" refers to hardware, software, firmware, or a combination of these. One or more processors 302 control the operation of the device 300. One or more processors 302 are communicatively coupled to one or more computer-readable hardware storage devices 304 in a wireless and/or wired manner. One or more processors 302 are used to perform the method 100 by executing computer-executable instructions stored on the one or more computer-readable hardware storage devices 304. Specifically, the one or more processors 302 are used to perform at least steps 102, 104, 106, 108, and 110 of the method 100.

存储在一个或多个计算机可读硬件存储设备304中的计算机可执行指令使得执行一系列步骤(即方法100的步骤102至110)以实现公平的认证因子融合。一个或多个计算机可读硬件存储设备304包括但不限于电子存储设备、磁存储设备、光存储设备、电磁存储设备、半导体存储设备、便携式计算机软盘、硬盘、随机存取存储器(random access memory,RAM)、只读存储器(read-only memory,ROM)、,可擦除可编程只读存储器(EPROM或闪存)、静态随机存取存储器(static random access memory,SRAM)、便携式光盘只读存储器(compact disc read-only memory,CD-ROM)、数字多功能磁盘(digital versatile disk,DVD)、记忆棒、软盘、机械编码设备,例如穿孔卡片或凹槽中记录有指令的凸起结构,或其任何适当的组合。The computer executable instructions stored in the one or more computer readable hardware storage devices 304 cause a series of steps (i.e., steps 102 to 110 of the method 100) to be performed to achieve fair authentication factor fusion. The one or more computer readable hardware storage devices 304 include, but are not limited to, electronic storage devices, magnetic storage devices, optical storage devices, electromagnetic storage devices, semiconductor storage devices, portable computer floppy disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), static random access memory (SRAM), portable compact disc read-only memory (CD-ROM), digital versatile disk (DVD), memory stick, floppy disk, mechanical encoding devices such as a punch card or a raised structure with instructions recorded in a groove, or any suitable combination thereof.

参考图4,示出了本发明的实施例提供的自动多因子认证系统400的架构。多因子认证系统400包括装置300。多因子认证系统400还被示出为包括信任分数评估器402、决策模块404和一个或多个传感器(描述为传感器406)。在一些实现方式中,决策模块404可以在外部系统中实现。在这种实现方式中,决策模块404与装置300通信耦合。作为示例,决策模块404可以是基于IoT的系统的一部分,并且可以使决策模块404能够基于多因子认证系统400进行的认证,为IoT应用做出有效和准确的决策。类似地,信任分数评估器402和一个或多个传感器406中的每一个都可以在外部系统中实现。在这种实现方式中,信任分数评估器402和一个或多个传感器406与装置300通信耦合。Referring to FIG. 4 , the architecture of an automatic multi-factor authentication system 400 provided by an embodiment of the present invention is shown. The multi-factor authentication system 400 includes the device 300. The multi-factor authentication system 400 is also shown to include a trust score evaluator 402, a decision module 404, and one or more sensors (described as sensors 406). In some implementations, the decision module 404 can be implemented in an external system. In this implementation, the decision module 404 is communicatively coupled to the device 300. As an example, the decision module 404 can be part of an IoT-based system, and can enable the decision module 404 to make effective and accurate decisions for IoT applications based on the authentication performed by the multi-factor authentication system 400. Similarly, each of the trust score evaluator 402 and the one or more sensors 406 can be implemented in an external system. In this implementation, the trust score evaluator 402 and the one or more sensors 406 are communicatively coupled to the device 300.

在一个实施例中,一个或多个传感器406实现为以下各项中的一个或多个:生物识别传感器(例如,指纹扫描仪、视网膜扫描仪、相机、麦克风、触摸敏感表面等)、输入设备(例如,触摸敏感智能手机、计算机、数字助手等)。在一个实施例中,一个或多个传感器406包括至少两个传感器,一个传感器对应于一个认证因子。在一个实施例中,认证请求通过一个或多个传感器406接收。In one embodiment, the one or more sensors 406 are implemented as one or more of the following: a biometric sensor (e.g., a fingerprint scanner, a retinal scanner, a camera, a microphone, a touch-sensitive surface, etc.), an input device (e.g., a touch-sensitive smartphone, a computer, a digital assistant, etc.). In one embodiment, the one or more sensors 406 include at least two sensors, one sensor corresponding to one authentication factor. In one embodiment, the authentication request is received via the one or more sensors 406.

结合方法100,上面公开的各种实施例、操作和变型经必要修改后适用于装置300。In conjunction with the method 100 , the various embodiments, operations, and variations disclosed above are applicable to the apparatus 300 mutatis mutandis.

在装置300中,至少两个认证因子中的一个或多个可以是生物识别认证因子。In the apparatus 300, one or more of the at least two authentication factors may be a biometric authentication factor.

在装置300中,至少两个认证因子中的一个或多个可以是二进制认证因子。In the apparatus 300, one or more of the at least two authentication factors may be binary authentication factors.

在装置300中,生物识别认证因子的因子特定信任分数可以与生物识别认证因子的欺骗接受率和冒名顶替者接受率相关。In device 300, the factor-specific trust score of the biometric authentication factor can be correlated to the spoof acceptance rate and impostor acceptance rate of the biometric authentication factor.

在装置300中,优选地,至少两个认证因子中的每个认证因子用于认证多个身份中的任一个身份。In the apparatus 300, preferably, each of the at least two authentication factors is used to authenticate any one of the multiple identities.

在装置300中,优选地,至少两个认证因子中的每个认证因子还用于将主体识别为不同于多个身份中的每个身份的未知身份。In the apparatus 300, preferably, each of the at least two authentication factors is further used to identify the subject as an unknown identity different from each of the plurality of identities.

在装置300中,乐观不确定性模型优选地是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Poptimistic(wi|mj):In the apparatus 300, an optimistic uncertainty model is preferably calculated for each authentication factor based on an observation vector wi , each observation vector wi being a pair of an observed identity and an adjusted confidence, and for each observation wi and each identity mj , P optimistic ( wi | mj ) is calculated:

IF identityi=mj:IF identity i = m j :

ELSE:ELSE:

未知身份:Unknown identity:

对于每个身份mj,计算身份概率Poptimistic(mj|*wi}):For each identity m j , calculate the identity probability P optimistic ( m j |* w i }):

其中,UW是未知权重(配置参数),P=R+UW,R是不同的观察到的身份的数量,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is the unknown weight (configuration parameter), P = R + UW, R is the number of different observed identities, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

在装置300中,悲观不确定性模型优选地是对于每个认证因子基于观察向量wi计算的,每个观察向量wi是观察到的身份和调整后的置信度的对,并且对于每个观察wi和每个身份mj,计算Ppessimistic(wi|mj):In the apparatus 300, a pessimistic uncertainty model is preferably calculated for each authentication factor based on an observation vector wi , each observation vector wi being a pair of an observed identity and an adjusted confidence, and for each observation wi and each identity mj , Ppessimistic ( wi | mj ) is calculated:

IF identityi=mj:IF identity i = m j :

Ppessimistic(wi|mj)=Accuracyi P pessimistic (w i |m j )=Accuracy i

ELSE:ELSE:

未知身份:Unknown identity:

对于每个身份mj,计算身份概率Ppessimistic(mj|*wi}):For each identity m j , calculate the identity probability P pessimistic ( m j |* w i }):

其中,UW是未知权重(配置参数),P=R+UW,R是不同的观察到的身份的数量,Accuracyi=通过相关因子wi赋予给所述主体的所述身份mj的所述调整后的置信度分数。Where UW is the unknown weight (configuration parameter), P = R + UW, R is the number of different observed identities, Accuracy i = the adjusted confidence score assigned to the identity m j of the subject by the correlation factor wi .

在装置300中,平均优选通过对于每个身份mj计算悲观确定性分数和乐观确定性分数的平均值来执行In apparatus 300, averaging is preferably performed by calculating, for each identity mj, the average of the pessimistic certainty score and the optimistic certainty score.

在装置300中,认证因子的因子特定信任分数优选与该认证因子的错误接受率相关。In the apparatus 300, the factor-specific trust score of an authentication factor is preferably related to the false acceptance rate of that authentication factor.

在装置300中,认证因子的因子特定信任分数优选是系统安全分数的乘积,该系统安全分数是认证系统400的各方面的强度和保护程度的度量。In apparatus 300 , the factor-specific trust scores of the authentication factors are preferably the product of a system security score, which is a measure of the strength and degree of protection of various aspects of the authentication system 400 .

在装置300中,测量其强度和保护程度的认证系统400的各方面优选包括以下中各项的一个或多个:In the device 300, aspects of the authentication system 400 that measure its strength and degree of protection preferably include one or more of the following:

主动威胁检测、系统保护、敏感数据存储保护、网络保护、连接保护、用户认证强度和设备凭据。Proactive threat detection, system protection, sensitive data storage protection, network protection, connection protection, user authentication strength, and device credentials.

在不脱离所附权利要求书所定义的本发明范围的情况下,可以对上文描述的本发明实施例进行修改。“包括”、“结合”、“具有”、“是”等用于描述和要求保护本发明的表述旨在以非排他的方式解释,即允许未明确描述的项目、组件或元素也存在。对单数的引用也应解释为涉及复数。本文使用的词语“示例性”表示“作为一个示例、实例或说明”。任何被描述为“示例性”实施例不一定解释为比其它实施例更优选或更有利,和/或排除其它实施例的特征的结合。本文所使用的词语“可选地”表示“在一些实施例中提供且在其它实施例中没有提供”。应了解,为了描述的简洁性,在单独实施例的上下文中描述的本发明的某些特征还可以组合提供于单个实施例中。相反,为简洁起见而在单个实施例的上下文中描述的本发明的各个特征也可以单独提供、以任何合适的组合提供,或适合于本发明的任何其它描述的实施例。Without departing from the scope of the invention as defined by the appended claims, the embodiments of the invention described above may be modified. "Including", "combining", "having", "being", etc., used to describe and claim the present invention, are intended to be interpreted in a non-exclusive manner, that is, to allow items, components or elements that are not explicitly described to also exist. References to the singular should also be interpreted as involving the plural. The word "exemplary" used herein means "as an example, instance or illustration". Any embodiment described as "exemplary" is not necessarily interpreted as being more preferred or more advantageous than other embodiments, and/or excluding the combination of the features of other embodiments. The word "optionally" used herein means "provided in some embodiments and not provided in other embodiments". It should be understood that, for the sake of brevity of description, certain features of the present invention described in the context of a single embodiment may also be provided in combination in a single embodiment. On the contrary, the various features of the present invention described in the context of a single embodiment for the sake of brevity may also be provided separately, in any suitable combination, or suitable for any other described embodiment of the present invention.

Claims (24)

1. A method (100) for an automatic multi-factor authentication system (400), the method (100) comprising:
-for each of at least two authentication factors, receiving an identity of a principal of an authentication request given to the authentication system (400) for the respective authentication factor, the identity having an associated confidence score or being an absolute identity with an implicit confidence score of 1;
-for each authentication factor:
-adjusting the confidence score of the identity assigned to the authentication factor based on an authentication factor specific trust score reflecting the reliability of the respective authentication factor to obtain an adjusted confidence score value of less than 1, each adjusted confidence score having a corresponding uncertainty value, i.e. 1 minus the adjusted confidence score value;
-applying a pessimistic uncertainty model to the adjusted confidence scores to generate pessimistic certainty scores for each identity;
-applying an optimistic uncertainty model to the adjusted confidence scores, the optimistic uncertainty model assigning a portion of the uncertainty values to identities deemed most likely based on the authentication factors to generate an optimistic certainty score for each identity; thereafter
-for each identity, averaging between the pessimistic deterministic score and the optimistic deterministic score of the identity to generate an average confidence score for each identity.
2. The method (100) of claim 1, wherein each of the at least two authentication factors is used to authenticate any one of a plurality of identities.
3. The method (100) of claim 2, wherein each of the at least two authentication factors is further for identifying the principal as an unknown identity different from each of the plurality of identities.
4. The method (100) according to any one of the preceding claims, wherein the optimistic uncertainty model is based on an observation vector w for each authentication factor i Calculated, each observation vector w i Is the pair of observed identity and adjusted confidence, and for each observation w i And each identity m j Calculate P optimistic (w i |m j ):
IF identity i =m j :
ELSE:
Unknown identity:
for each identity m j Calculating identity probability P optimistic (m j |*w i +):
Where UW is the unknown weight (configuration parameter), p=r+uw, R is the number of different observed identities, accuracy i By a correlation factor w i The identity m assigned to the principal j Is provided.
5. The method (100) of claim 3 or 4, wherein the pessimistic uncertainty model is based on an observation vector w for each authentication factor i Calculated, each observation vector w i Is the pair of observed identity and adjusted confidence, and for each observation w i And each identity m j Calculate P pessimistic (w i |m j ):
IF identity i =m j :
P pessimistic (w i |m j )=Accuracy i
ELSE:
Unknown identity:
for each identity m j Calculating identity probability P pessimistic (m j |*w i +):
Where UW is the unknown weight (configuration parameter), p=r+uw, R is the number of different observed identities, accuracy i By a correlation factor w i The identity m assigned to the principal j Is provided.
6. The method (100) according to claim 5 when dependent on claim 4, wherein the averaging is by, for each identity m j Computing an average of the pessimistic deterministic score and the optimistic deterministic score:
7. the method (100) according to any one of the preceding claims, wherein one or more of the at least two authentication factors are biometric authentication factors.
8. The method (100) of claim 7, wherein the authentication factor specific trust score of a biometric authentication factor is related to a spoof acceptance rate and an imposter acceptance rate of the biometric authentication factor.
9. The method (100) according to any one of the preceding claims, wherein one or more of the at least two authentication factors are binary authentication factors.
10. The method (100) according to any of the preceding claims, wherein the authentication factor specific trust score of an authentication factor relates to a false acceptance rate of the authentication factor.
11. The method (100) of any of the preceding claims, wherein the authentication factor specific trust score of an authentication factor is a product of a system security score, the system security score being a measure of strength and degree of protection of aspects of the authentication system (400).
12. The method (100) of claim 11, wherein aspects of the authentication system (400) that measure strength and protection level include one or more of:
active threat detection, system protection, sensitive data storage protection, network protection, connection protection, user authentication strength, and device credentials.
13. An apparatus (300), characterized in that it comprises:
one or more processors (302);
one or more computer-readable hardware storage devices (304) having stored thereon computer-executable instructions executable by the one or more processors (302) to cause the apparatus (300) to:
-for each of the at least two authentication factors, receiving an identity assigned to the principal of the authentication request for the respective authentication factor, the identity having an associated confidence score or being an absolute identity having an implicit confidence score of 1;
-for each authentication factor:
-adjusting the confidence scores of the identities based on an authentication factor specific trust score reflecting the reliability of the respective authentication factor to obtain adjusted confidence score values smaller than 1, each adjusted confidence score having a corresponding uncertainty value, i.e. 1 minus the adjusted confidence score value;
-applying a pessimistic uncertainty model to the adjusted confidence scores to generate pessimistic certainty scores for each identity;
-applying an optimistic uncertainty model to the adjusted confidence scores, the optimistic uncertainty model assigning, for each authentication factor, a portion of the uncertainty values to identities deemed most likely based on the authentication factor to generate an optimistic certainty score for each identity; thereafter
-for each identity, averaging between the pessimistic deterministic score and the optimistic deterministic score of the identity to generate an average confidence score for each identity.
14. The apparatus (300) of claim 13, wherein each of the at least two authentication factors is configured to authenticate any one of a plurality of identities.
15. The apparatus (300) of claim 14, wherein each of the at least two authentication factors is further configured to identify the principal as an unknown identity different from each of the plurality of identities.
16. The apparatus (300) of claim 15, wherein the optimistic uncertainty model is based on an observation vector w for each authentication factor i Calculated, each observation vector w i Is the pair of observed identity and adjusted confidence, and for each observation w i And each identity m j Calculate P optimistic (w i |m j ):
IF identity i =m j :
ELSE:
Unknown identity:
for each identity m j Calculating identity probability P optimistic (m j |*w i +):
Where UW is the unknown weight (configuration parameter), p=r+uw, R is the number of different observed identities, accuracy i By a correlation factor w i The identity m assigned to the principal j Is provided.
17. The apparatus (300) of claim 15 or 16, wherein the pessimistic uncertainty model is based on an observation vector w for each authentication factor i Calculated, each observation vector w i Is the pair of observed identity and adjusted confidence, and for each observation w i And each identity m j Calculate P pessimistic (w i |m j ):
IF identity i =m j :
P pessimistic (w i |m j )=Accuracy i
ELSE:
Unknown identity:
for each identity m j Calculating identity probability P pessimistic (m j |*w i +):
Where UW is the unknown weight (configuration parameter), p=r+uw, R is the number of different observed identities, accuracy i By a correlation factor w i The identity m assigned to the principal j Is provided.
18. The apparatus (300) of claim 20 when dependent on claim 19, wherein the averaging is by, for each identity m j Computing an average of the pessimistic deterministic score and the optimistic deterministic score:
19. the apparatus (300) according to any one of claims 13 to 18, wherein one or more of said at least two authentication factors are biometric authentication factors.
20. The apparatus (300) of claim 19, wherein one or more of the at least two authentication factors are binary authentication factors.
21. The apparatus (300) of claim 19 or 20, wherein the authentication factor specific trust score of a biometric authentication factor is related to a spoof acceptance rate and an impostor acceptance rate of the biometric authentication factor.
22. The apparatus (300) of any of claims 13 to 21, wherein the authentication factor specific trust score of an authentication factor relates to a false acceptance rate of the authentication factor.
23. The apparatus (300) of any of claims 13 to 22, wherein the authentication factor specific trust score of an authentication factor is a product of a system security score, the system security score being a measure of strength and degree of protection of aspects of an authentication system (400).
24. The apparatus (300) of claim 23, wherein aspects of the authentication system (400) that measure strength and protection level include one or more of:
active threat detection, system protection, sensitive data storage protection, network protection, connection protection, user authentication strength, and device credentials.
CN202080107209.1A 2020-11-16 2020-11-16 Method and apparatus for multi-factor authentication system Pending CN116457781A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2020/082249 WO2022100868A1 (en) 2020-11-16 2020-11-16 Method and apparatus for multifactor authentication systems

Publications (1)

Publication Number Publication Date
CN116457781A true CN116457781A (en) 2023-07-18

Family

ID=73455721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080107209.1A Pending CN116457781A (en) 2020-11-16 2020-11-16 Method and apparatus for multi-factor authentication system

Country Status (2)

Country Link
CN (1) CN116457781A (en)
WO (1) WO2022100868A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8584219B1 (en) * 2012-11-07 2013-11-12 Fmr Llc Risk adjusted, multifactor authentication
US11288385B2 (en) * 2018-04-13 2022-03-29 Sophos Limited Chain of custody for enterprise documents
US20200322330A1 (en) * 2019-04-08 2020-10-08 Cisco Technology, Inc. Continuous multi-factor authentication system

Also Published As

Publication number Publication date
WO2022100868A1 (en) 2022-05-19

Similar Documents

Publication Publication Date Title
JP6918245B2 (en) Identity verification method and equipment
US11899808B2 (en) Machine learning for identity access management
US8234499B2 (en) Adaptive authentication solution that rewards almost correct passwords and that simulates access for incorrect passwords
US10114935B2 (en) Technologies for login pattern based multi-factor authentication
JP4939121B2 (en) Methods, systems, and programs for sequential authentication using one or more error rates that characterize each security challenge
US20210248219A1 (en) Integrated Quality Assessment for a Passive Authentication System
US20250088506A1 (en) Proximity Based Identity Modulation for an Identity Verification System
US20200052906A1 (en) Method and system for identification verification
JP5710748B2 (en) Biometric authentication system
JP2016511475A (en) Method and system for distinguishing humans from machines
JP2025016785A (en) User authentication method and device using generalized user model
CN116389114B (en) Static and dynamic identity consistency verification method and system
US20230012235A1 (en) Using an enrolled biometric dataset to detect adversarial examples in biometrics-based authentication system
US12019728B2 (en) AdHoc enrollment process
CN109063726A (en) The recognition methods of credible equipment and device
Eastwood et al. Risk profiler in automated human authentication
CN116457781A (en) Method and apparatus for multi-factor authentication system
CN112272195B (en) Dynamic detection authentication system and method thereof
Yanushkevich et al. Taxonomy and modeling of impersonation in e-border authentication
JPH11306352A (en) Biometric feature authentication accuracy estimation method and apparatus, recording medium
US20250245305A1 (en) Method and system including fingerprint and image scanning for authentication
CN119377968A (en) Dynamic multi-factor authentication method, system, device and medium based on artificial intelligence
CN117240607B (en) Security authentication method based on security computer
US20250036740A1 (en) Method of Authentication
Khandre et al. WAAM web & Android authentication model using improvised user identification and verification technique using biometric and digital certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination