会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • USER AUTHENTICATION SYSTEM AND METHOD
    • 用户认证系统和方法
    • US20160127134A1
    • 2016-05-05
    • US14893881
    • 2014-05-23
    • BARCLAYS BANK PLC
    • Jeremy GOLDSTONETimothy PORTER
    • H04L9/32
    • H04L9/3271G06F21/36G06F21/43G06F2221/2103G06Q20/425H04L9/3226H04L63/0853H04L63/18
    • A computer-implemented method and system are provided for authenticating the identity of a user registered with a computer system. The authentication method comprises generating a multi-dimensional array of elements that are addressable by respective sets of indices, generating a challenge code comprising a linear array of elements for addressing a first set of indices of the array of elements, transmitting the multi-dimensional array of elements and challenge code to at least one computing device associated with the user, receiving a response code from the user, and verifying the user's identity when the received response code matches a derived code obtained by retrieving elements from the multi-dimensional array at locations addressed by elements taken from the challenge code and a personal code stored at the computer system, wherein the personal code comprises a linear array of elements for addressing a different set of indices of the array of elements.
    • 提供了一种计算机实现的方法和系统,用于认证用计算机系统注册的用户的身份。 认证方法包括生成可由各组索引寻址的元素的多维数组,生成包括用于寻址元素阵列的第一组索引的元素的线性阵列的挑战码,发送多维阵列 的元素和挑战代码到与用户相关联的至少一个计算设备,从用户接收响应代码,以及当接收到的响应代码与通过从位置处的多维阵列检索元素获得的导出代码匹配时验证用户身份 由从挑战代码获得的元素和存储在计算机系统中的个人代码来寻址,其中个人代码包括用于寻址元素阵列的不同索引集的元素的线性阵列。
    • 3. 发明申请
    • USER AUTHENTICATION
    • 用户认证
    • US20160007195A1
    • 2016-01-07
    • US14676131
    • 2015-04-01
    • Barclays Bank PLC
    • Jeremy GOLDSTONEDermot John DWYER
    • H04W12/06
    • H04W12/06H04L63/0884H04M3/387H04M3/42059H04M3/493H04W88/02H04W92/08
    • A method of user authentication by an application (1a) on a mobile telephony device (1) comprises authenticating the user by interaction with the application (1a), communicating with a remote authentication service (4) to receive a call identifier; and sending the call identifier within a telephone call to the remote telephony service (9), by means of which the user is authenticated to the remote telephony service (9). The mobile telephony device may receive a service code linked to the remote telephony service, and the call identifier may be based on this code. The service code may be captured or entered manually into the mobile device, or obtained from an application on the mobile device (1), such as a mobile banking application. The call identifier may be hidden within the call using audio steganography. The authentication service (4) may link the user to a remote service account ID, which is sent to the remote server.
    • 由移动电话设备(1)上的应用(1a)进行的用户认证的方法包括通过与应用(1a)的交互来认证用户,与远程认证服务(4)通信以接收呼叫标识符; 以及将电话呼叫内的所述呼叫标识符发送到所述远程电话服务(9),借助所述呼叫标识将所述用户认证到所述远程电话服务(9)。 移动电话设备可以接收链接到远程电话服务的服务代码,并且呼叫标识符可以基于该代码。 服务代码可以被手动地捕获或输入到移动设备中,或者从诸如移动银行应用的移动设备(1)上的应用获得。 呼叫标识符可以使用音频隐写术隐藏在呼叫中。 认证服务(4)可以将用户链接到发送到远程服务器的远程服务帐户ID。