-
公开(公告)号:EP3271885A1
公开(公告)日:2018-01-24
申请号:EP16765725.3
申请日:2016-03-17
发明人: WAGNER, Kim , SHEETS, John , NELSEN, Mark , JIN, Jing
CPC分类号: G06Q20/4016 , G06Q20/3224 , H04L63/08 , H04L63/0861 , H04W12/06 , H04W12/08
摘要: When a user enters a resource provider location with a portable communication device, the portable communication device provides an indication to a transaction processing system that the portable communication device is currently at the resource provider location. At a later time when the user conducts a transaction with a portable transaction device, the fact that the user's portable communication device had been detected at the resource provider a short time ago is taken into account as a positive indicator that the transaction is not fraudulent. By verifying that both the portable communication device and the portable transaction device are present at the resource provider, the risk of approving a fraudulent transaction from a stolen portable transaction device can be reduced.
-
公开(公告)号:EP4432609A2
公开(公告)日:2024-09-18
申请号:EP24178639.1
申请日:2019-04-24
发明人: NELSEN, Mark , WILSON, David William , MANGIAGALLI, Guido , SURIN, Anjana Neera , MOHAMMED, Sayeed , JOHNSON, Alan , LAVENDER, Phillip , POWELL, Glenn
IPC分类号: H04L9/40
CPC分类号: G06Q20/40 , G06F21/41 , G06F21/44 , G06F21/335 , H04L63/105 , H04L63/08 , H04L63/083 , H04L2463/08220130101 , G06Q20/388 , G06Q20/405 , H04W12/06 , G06F21/30
摘要: A system and method of establishing a resource provider as a trusted listing are disclosed. The method includes receiving, by a directory server computer, an indication from a user that a resource provider is trusted. The directory server computer is programmed to provide a first level of authentication. The method then includes storing, in a database, data representing the indication from the user that the resource provider is trusted. The method then includes receiving an authentication request message from the user conducting an interaction at the resource provider computer and determining that the data representing the indication from the user that the resource provider is trusted is present. In response to determining, the method includes providing a second level of authentication to the user before the user is allowed to complete the interaction. The second level of authentication is lower than the first level.
-
公开(公告)号:EP3271885B1
公开(公告)日:2019-07-10
申请号:EP16765725.3
申请日:2016-03-17
发明人: WAGNER, Kim , SHEETS, John , NELSEN, Mark , JIN, Jing
-
公开(公告)号:EP4432609A3
公开(公告)日:2024-11-06
申请号:EP24178639.1
申请日:2019-04-24
发明人: NELSEN, Mark , WILSON, David William , MANGIAGALLI, Guido , SURIN, Anjana Neera , MOHAMMED, Sayeed , JOHNSON, Alan , LAVENDER, Phillip , POWELL, Glenn
IPC分类号: G06F21/30 , H04L9/32 , H04W12/06 , G06F21/41 , G06F21/44 , G06Q20/40 , G06F21/33 , G06Q20/38 , H04L9/40
摘要: A system and method of establishing a resource provider as a trusted listing are disclosed. The method includes receiving, by a directory server computer, an indication from a user that a resource provider is trusted. The directory server computer is programmed to provide a first level of authentication. The method then includes storing, in a database, data representing the indication from the user that the resource provider is trusted. The method then includes receiving an authentication request message from the user conducting an interaction at the resource provider computer and determining that the data representing the indication from the user that the resource provider is trusted is present. In response to determining, the method includes providing a second level of authentication to the user before the user is allowed to complete the interaction. The second level of authentication is lower than the first level.
-
公开(公告)号:EP3785419A1
公开(公告)日:2021-03-03
申请号:EP19792674.4
申请日:2019-04-24
发明人: NELSEN, Mark , WILSON, David William , MANGIAGALLI, Guido , SURIN, Anjana Neera , MOHAMMED, Sayeed , JOHNSON, Alan , LAVENDER, Phillip , POWELL, Glen
IPC分类号: H04L29/06
-
公开(公告)号:EP3175409A1
公开(公告)日:2017-06-07
申请号:EP15828186.5
申请日:2015-07-30
发明人: NELSEN, Mark , O'CONNELL, Craig , NEWLAND, Karl , FISHER, Douglas
CPC分类号: G06Q20/4016 , G06F21/31 , G06Q20/3224 , G06Q20/40
摘要: A server computing device receives authentication request messages formatted according to a first message format from a party via a computing device of a user involved in a transaction, translates the messages into modified authentication request messages formatted according to a second message format, and transmits the modified authentication request messages to an authorization computer. The server computing device may augment the modified authentication request messages by including data gathered from the received authentication request messages describing the user, user's computing device, and/or network path between the server computing device and user's computing device, as well as risk scores generated based upon the received authentication request message. Additionally, the server computing device receives messages formatted according to the second message format from the authorization computer and translates them into messages formatted according to the first message format to be sent to the user's computing device.
摘要翻译: 服务器计算设备经由交易中涉及的用户的计算设备接收来自一方的根据第一消息格式格式化的认证请求消息,将消息转换为根据第二消息格式格式化的修改后的认证请求消息,并将修改后的消息 认证请求消息给授权计算机。 服务器计算设备可以通过包括从所接收的认证请求消息收集的描述用户,用户的计算设备和/或服务器计算设备和用户的计算设备之间的网络路径以及生成的风险评分的数据来扩充修改的认证请求消息 基于接收到的认证请求消息。 另外,服务器计算设备从授权计算机接收根据第二消息格式格式化的消息,并将它们转换成根据第一消息格式格式化的消息以发送给用户的计算设备。
-
-
-
-
-