会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Authenticating customers using biometrics
    • 使用生物识别认证客户
    • US09424412B1
    • 2016-08-23
    • US14611479
    • 2015-02-02
    • Bank of America Corporation
    • Mark A. Pender
    • G05B19/00G06F21/32H04W12/06
    • H04W12/06G06F21/32G06Q20/10H04L63/0861H04M3/4936
    • Methods, systems, and computer-readable media for authenticating customers using biometrics are presented. In some embodiments, a computing platform may receive, from an interactive voice response server, an inbound call notification associated with a telephone call received from a mobile device. Subsequently, the computing platform may determine a device identifier of the mobile device and a customer identifier corresponding to a user of the mobile device. The computing platform then may load a customer authentication profile. Subsequently, the computing platform may generate a biometric authentication prompt for authenticating the user of the mobile device and may cause the biometric authentication prompt to be sent to the mobile device. Thereafter, the computing platform may receive, from the mobile device, a validation message. In response to receiving the validation message, the computing platform may generate an authentication message. Subsequently, the computing platform may send the authentication message to the interactive voice response server.
    • 提出了使用生物识别来验证客户的方法,系统和计算机可读介质。 在一些实施例中,计算平台可以从交互式语音响应服务器接收与从移动设备接收的电话呼叫相关联的入站呼叫通知。 随后,计算平台可以确定移动设备的设备标识符和与移动设备的用户对应的客户标识符。 然后,计算平台可以加载客户身份验证配置文件。 随后,计算平台可以生成用于认证移动设备的用户的生物认证提示,并且可以使生物认证提示被发送到移动设备。 此后,计算平台可以从移动设备接收验证消息。 响应于接收到验证消息,计算平台可以生成认证消息。 随后,计算平台可以将认证消息发送到交互式语音应答服务器。
    • 5. 发明授权
    • Authenticating customers and managing authenticated sessions
    • 认证客户并管理认证会话
    • US09491170B2
    • 2016-11-08
    • US14597399
    • 2015-01-15
    • Bank of America Corporation
    • Mark A. Pender
    • G06F7/04H04L29/06G06Q40/02
    • H04L63/0861G06Q20/1085G06Q40/02H04L63/0853H04L63/107H04L63/12H04W12/06
    • Methods, systems, and computer-readable media for authenticating customers of an organization and managing authenticated sessions of various customers are presented. Some aspects of the disclosure provide ways for a customer of an organization to authenticate using a mobile computing device, such as the customer's personal mobile device, when interacting with the organization in various contexts, such as when accessing an automated transaction device or when interacting with an agent of the organization during an in-person session or during a teleconference session. In some arrangements, the customer's authentication status, which may be established on the mobile computing device and which, in some instances, may be verified based on the location of the mobile computing device, may be carried over from the mobile computing device to another computing device or system, such as an automated transaction device or a teller terminal device, which may be used by an agent of the organization.
    • 提出了用于认证组织的客户并管理各种客户的认证会话的方法,系统和计算机可读介质。 本公开的某些方面为组织的客户提供了使用移动计算设备(例如客户的个人移动设备)在各种上下文中与组织进行交互时进行身份验证的方式,诸如在访问自动交易设备时或当与 在本次会议期间或在电话会议期间组织的代理人。 在一些布置中,可以在移动计算设备上建立的客户的认证状态,以及在某些情况下可以基于移动计算设备的位置来验证的客户的认证状态可以从移动计算设备转移到另一个计算 设备或系统,例如可以由组织的代理使用的自动交易设备或柜员终端设备。
    • 10. 发明授权
    • Providing enhanced user authentication functionalities
    • 提供增强的用户认证功能
    • US09407762B2
    • 2016-08-02
    • US14511252
    • 2014-10-10
    • Bank of America Corporation
    • Andrew T. KeysMark A. PenderJennifer Pacholski
    • H04M1/64H04M3/38H04M3/493
    • H04M3/382H04M3/493H04M3/5166H04M7/003H04M2203/6009H04M2203/6045H04M2203/6054H04M2203/6081
    • Methods, systems, apparatuses, and computer-readable media for providing enhanced user authentication functionalities are presented. In one or more embodiments, a server computing device may authenticate a user of a user computing device to a customer portal. Subsequently, the server computing device may receive a click-to-call request from the user computing device. In response to receiving the click-to-call request, the server computing device may generate a one-time passcode for the user. Then, the server computing device may provide the one-time passcode to the user. Thereafter, the server computing device may receive one-time-passcode input from an interactive voice response (IVR) server, and such input may be received from a caller. The server computing device then may validate the one-time-passcode input based on the one-time passcode provided to the user. In response to validating the one-time-passcode input, the server computing device may cause the IVR server to authenticate the caller as the user.
    • 提出了用于提供增强的用户认证功能的方法,系统,装置和计算机可读介质。 在一个或多个实施例中,服务器计算设备可以向用户门户认证用户计算设备的用户。 随后,服务器计算设备可以从用户计算设备接收点击呼叫请求。 响应于接收到点击呼叫请求,服务器计算设备可以为用户生成一次性密码。 然后,服务器计算设备可以向用户提供一次性密码。 此后,服务器计算设备可以从交互式语音响应(IVR)服务器接收一次性密码输入,并且可以从呼叫者接收这样的输入。 然后,服务器计算设备可以基于提供给用户的一次性密码来验证一次性密码输入。 响应验证一次性密码输入,服务器计算设备可以使IVR服务器以用户身份认证呼叫者。