会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • System and method for cross-channel authentication
    • 用于跨渠道认证的系统和方法
    • US09319401B2
    • 2016-04-19
    • US14164774
    • 2014-01-27
    • Bank of America Corporation
    • Davindar S. GillTherese H. WillisLekha AnanthakrishnanEileen D. BridgesFrancis G. Farro, II
    • H04L9/32H04L29/06G06F21/43
    • H04L63/0838G06F21/43H04L63/0853H04L63/18
    • A system may include a memory and processor. The memory may store a user account identifier associated with a user account. The processor may be able to receive at least one user credential and authenticate the user account based at least in part on the at least one user credential. The processor may also receive a first request, from a device associated with the user account, to generate a one-time password and generate the one-time password in response to receiving the first request. The processor may associate the one-time password to the user account and communicate the one-time password to the device associated with the user account. The processor is further able to receive a second request, from a transaction device, the second request comprising an attempted one-time password, determine whether the attempted one-time password is valid and communicate, to the transaction device, an indication that the attempted one-time password is valid in response to determining that the attempted one-time password is valid.
    • 系统可以包括存储器和处理器。 存储器可以存储与用户帐户相关联的用户帐户标识符。 处理器可能能够至少部分地基于至少一个用户凭证来接收至少一个用户凭证并验证用户帐户。 处理器还可以从与用户帐户相关联的设备接收第一请求,以生成一次性密码并且响应于接收到第一请求而生成一次性密码。 处理器可以将一次性密码与用户帐户相关联,并将一次性密码传送到与用户帐户相关联的设备。 处理器还能够从交易设备接收第二请求,包括尝试的一次性密码的第二请求,确定尝试的一次性密码是否有效并且与交易设备进行通信,该尝试的指示 响应于确定尝试的一次性密码有效,一次性密码是有效的。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR CROSS-CHANNEL AUTHENTICATION
    • 用于跨渠道认证的系统和方法
    • US20160119333A1
    • 2016-04-28
    • US14987845
    • 2016-01-05
    • Bank of America Corporation
    • Davindar S. GillTherese H. WillisLekha AnathakrishnanEileen D. BridgesFrancis G. Farro
    • H04L29/06
    • H04L63/0838G06F21/43H04L63/0853H04L63/18
    • A system includes a memory and processor. The memory stores a user account identifier associated with a user account. The processor receives at least one user credential and authenticates the user account based at least in part on the at least one user credential. The processor further receives a first request, from a device associated with the user account, to generate a one-time password and generates the one-time password in response to receiving the first request. The processor associates the one-time password to the user account and communicates the one-time password to the device associated with the user account. The processor further receives a second request, from a transaction device, the second request comprising an attempted one-time password, determines whether the attempted one-time password is valid, and communicates, to the transaction device, an indication that the attempted one-time password is valid in response to determining that the attempted one-time password is valid.
    • 系统包括存储器和处理器。 存储器存储与用户帐户相关联的用户帐户标识符。 所述处理器至少部分地基于所述至少一个用户凭证接收至少一个用户凭证并对所述用户帐户进行认证。 处理器还从与用户帐户相关联的设备接收第一请求,以产生一次性密码,并响应于接收到第一请求而生成一次性密码。 处理器将一次性密码与用户帐户相关联,并将一次性密码与用户帐户关联的设备进行通信。 处理器还从交易设备接收包括尝试的一次性密码的第二请求的第二请求,确定所尝试的一次性密码是否有效,并且向交易设备通信一个指示, 时间密码对于确定尝试的一次性密码有效是有效的。
    • 8. 发明授权
    • System and method for cross-channel authentication
    • 用于跨渠道认证的系统和方法
    • US09407633B2
    • 2016-08-02
    • US14987845
    • 2016-01-05
    • Bank of America Corporation
    • Davindar S. GillTherese H. WillisLekha AnanthakrishnanEileen D. BridgesFrancis G. Farro, II
    • H04L9/32H04L29/06
    • H04L63/0838G06F21/43H04L63/0853H04L63/18
    • A system includes a memory and processor. The memory stores a user account identifier associated with a user account. The processor receives at least one user credential and authenticates the user account based at least in part on the at least one user credential. The processor further receives a first request, from a device associated with the user account, to generate a one-time password and generates the one-time password in response to receiving the first request. The processor associates the one-time password to the user account and communicates the one-time password to the device associated with the user account. The processor further receives a second request, from a transaction device, the second request comprising an attempted one-time password, determines whether the attempted one-time password is valid, and communicates, to the transaction device, an indication that the attempted one-time password is valid in response to determining that the attempted one-time password is valid.
    • 系统包括存储器和处理器。 存储器存储与用户帐户相关联的用户帐户标识符。 所述处理器至少部分地基于所述至少一个用户凭证接收至少一个用户凭证并对所述用户帐户进行认证。 处理器还从与用户帐户相关联的设备接收第一请求,以产生一次性密码,并响应于接收到第一请求而生成一次性密码。 处理器将一次性密码与用户帐户相关联,并将一次性密码与用户帐户关联的设备进行通信。 处理器还从交易设备接收包括尝试的一次性密码的第二请求的第二请求,确定所尝试的一次性密码是否有效,并且向交易设备通信一个指示, 时间密码对于确定尝试的一次性密码有效是有效的。
    • 9. 发明申请
    • SECURE REMOTE PASSWORD
    • 安全的远程密码
    • US20160087797A1
    • 2016-03-24
    • US14491541
    • 2014-09-19
    • Bank of America Corporation
    • Abdulkader BarbirEileen D. BridgesDavindar GillLawrence R. LaBellaCraig Worstell
    • H04L9/32H04L29/06
    • H04L9/3236H04L9/3226H04L9/3273H04L63/062H04L63/126
    • Aspects of the present disclosure pertain to system and method of securing mobile devices using virtual certificates at a computer processor. A method may include receiving a request for access to a computer network associated with a computing device to an application associated with a network connected server processor; electronically receiving, at the server processor, a first security key fragment from the computing device; the first security key fragment being paired with a verifier key fragment unknown to the computing device; generating a conditional seed key fragment at the server processor associated with the verifier key fragment; comparing a first hash parameter to a second hash parameter at the server processor; transmitting, at the server processor, a session security key for enabling network access to the application associated with the server processor.
    • 本公开的方面涉及在计算机处理器处使用虚拟证书来保护移动设备的系统和方法。 一种方法可以包括:向与网络连接的服务器处理器相关联的应用接收对与计算设备相关联的计算机网络的访问请求; 在所述服务器处理器处电子地接收来自所述计算设备的第一安全密钥片段; 所述第一安全密钥片段与所述计算设备未知的验证者密钥片段配对; 在与验证者密钥片段相关联的服务器处理器处生成条件种子密钥片段; 将第一散列参数与所述服务器处理器处的第二散列参数进行比较; 在服务器处理器处发送会话安全密钥,用于启用对与服务器处理器相关联的应用的网络访问。