-
公开(公告)号:EP4459484A1
公开(公告)日:2024-11-06
申请号:EP23171755.4
申请日:2023-05-05
申请人: Nagravision Sàrl
发明人: GREMAUD, Fabien
IPC分类号: G06F21/33 , H04L9/40 , H04W12/0431 , H04W12/069 , H04W12/08
摘要: The device (200) includes a device private key (K1pr) of a pair of public and private asymmetric keys (K1pub, K1pr). The method comprising the steps, performed by the device (200) of
- receiving, from a credential provider, the device credentials in encrypted form,
- internally determining information about a current configuration of the device (200);
- generating a device attestation information based on the determined information about the current configuration of the device;
- generating a decryption key (K4i) based on the device private key (K1pr) and the generated device attestation information; and
- decrypting the received device credentials in encrypted form with the decryption key to provision the device (200) with the device credentials.-
公开(公告)号:EP4432609A3
公开(公告)日:2024-11-06
申请号:EP24178639.1
申请日:2019-04-24
发明人: NELSEN, Mark , WILSON, David William , MANGIAGALLI, Guido , SURIN, Anjana Neera , MOHAMMED, Sayeed , JOHNSON, Alan , LAVENDER, Phillip , POWELL, Glenn
IPC分类号: G06F21/30 , H04L9/32 , H04W12/06 , G06F21/41 , G06F21/44 , G06Q20/40 , G06F21/33 , G06Q20/38 , H04L9/40
摘要: A system and method of establishing a resource provider as a trusted listing are disclosed. The method includes receiving, by a directory server computer, an indication from a user that a resource provider is trusted. The directory server computer is programmed to provide a first level of authentication. The method then includes storing, in a database, data representing the indication from the user that the resource provider is trusted. The method then includes receiving an authentication request message from the user conducting an interaction at the resource provider computer and determining that the data representing the indication from the user that the resource provider is trusted is present. In response to determining, the method includes providing a second level of authentication to the user before the user is allowed to complete the interaction. The second level of authentication is lower than the first level.
-
公开(公告)号:EP4449672A1
公开(公告)日:2024-10-23
申请号:EP22840311.9
申请日:2022-12-14
发明人: LEIBOVICH, Roi , LESHENKO, Nikita , DALAL, Ron , AMIGA, Dan
-
4.
公开(公告)号:EP4441641A1
公开(公告)日:2024-10-09
申请号:EP22902000.3
申请日:2022-10-28
申请人: PayPal, Inc.
CPC分类号: H04L63/0442 , G06F21/44 , G06F21/602 , H04L9/3213 , H04L9/3247 , H04L9/0825 , H04L9/0897 , H04L9/3234 , H04L63/0807 , H04L9/40 , H04L9/0877
-
5.
公开(公告)号:EP4231682B1
公开(公告)日:2024-10-09
申请号:EP22156984.1
申请日:2022-02-16
IPC分类号: G06F21/33 , H04L9/32 , H04W48/04 , H04W48/16 , H04W48/12 , H04W12/06 , H04W12/08 , H04W12/50 , H04W12/77 , H04W84/12 , H04W12/069
CPC分类号: H04L67/12 , H04W12/06 , H04W12/069 , H04W12/50 , H04W12/77 , H04W12/08 , H04W84/12 , G06F21/33 , H04W48/04 , H04W48/16 , H04L2209/8020130101 , H04L2209/8420130101 , H04L9/3263 , H04L9/3226 , H04L9/3228
-
6.
公开(公告)号:EP4428726A1
公开(公告)日:2024-09-11
申请号:EP24160857.9
申请日:2024-03-01
申请人: Bundesdruckerei GmbH
发明人: DIETRICH, Frank
CPC分类号: H04L63/0838 , G06F21/33 , H04L63/0807 , H04L9/3247 , H04L63/08 , H04L63/0823
摘要: Die Erfindung betrifft ein Verfahren zum pseudonymisierten Erzeugen eines digitalen Provisionierungstokens (170) durch einen Ausstellerdienst. Der Provisionierungstoken (170) weist eine Berechtigung zum Empfang des auszustellenden digitalen Dokuments (172) mit einem Endgerät (150) und zur kryptographischen Kopplung an das Endgerät (150) im Zuge der Ausstellung nach. Das Verfahren umfasst durch einen Server (100) des Ausstellerdienstes ein Empfangen einer Erstellungsanfrage zum Erstellen des Provisionierungstokens (170), ein Identifizieren des Anfragenstellers unter Verwendung empfangener Identifikationsdaten (186) des Anfragenstellers, ein Erstellen des angefragten Provisionierungstokens (170) in Form eines signierten Datensatzes (602) und ein Senden des Provisionierungstokens (170) an den identifizierten Anfragensteller.
-
公开(公告)号:EP4409444A1
公开(公告)日:2024-08-07
申请号:EP22777053.4
申请日:2022-08-23
发明人: MCLEAN, Michael Thomas , CONCEICAO, Ladislau , BLOCK, Glenn David , CHEN, Timothy Yu-Rui , CHIANG, Dean Shiyu , LEIBMANN, Matthias
CPC分类号: G06F21/6218 , H04L63/104 , G06F21/335 , H04L63/0823
-
公开(公告)号:EP3899718B1
公开(公告)日:2024-08-07
申请号:EP19901395.4
申请日:2019-12-20
CPC分类号: H04L63/0807 , H04L63/0884 , G06F21/335 , G06F2221/210320130101 , G06F21/42
-
公开(公告)号:EP4379630A3
公开(公告)日:2024-07-17
申请号:EP24171440.1
申请日:2019-05-14
申请人: GOOGLE LLC
发明人: AYAZYAN, Aram , ANDRES, Miguel
CPC分类号: G06F21/33 , G06Q20/351 , G06Q20/027 , G06F21/34 , G06Q20/3265
摘要: An account management system receives, from a user computing device, a request for a virtual access card and a user account identifier associated with an account hub system account. The system receives, from the account hub computing system, account hub system account metadata associated with the user account hub system account. The system transmits, to the account hub computing system, a request for an access card identifier and a virtual access payload. The system receives, from the account hub computing system, the access card identifier and the virtual access payload. The system provides, to the user computing device, the access card identifier and the virtual access payload, the user computing device communicating the access card identifier and the virtual access payload to a reader computing device via a wireless communication channel.
-
公开(公告)号:EP4374270A1
公开(公告)日:2024-05-29
申请号:EP21951100.3
申请日:2021-11-09
发明人: WATSON, Gaven , WAGNER, Kim , SHIRVANIAN, Maliheh , BADRINARAYANAN, Saikrishna , RAGHURAMAN, Srinivasan , ARORA, Sunpreet
CPC分类号: H04L9/3255 , H04L9/3271 , G06F21/31
-
-
-
-
-
-
-
-
-