-
21.
公开(公告)号:US20200226603A1
公开(公告)日:2020-07-16
申请号:US16832492
申请日:2020-03-27
发明人: Mark A. Pender , Daniel L. Carpenter , Kapil Pruthi , Xianhong Zhang , Apeksh M. Dave , Elizabeth Votaw , Andrew T. Keys
摘要: Aspects of the disclosure relate to linking channel-specific systems with a user authentication hub. In some embodiments, a computing platform may receive, from a mobile device, an authentication request for a user account and may generate one or more authentication prompts. Subsequently, the computing platform may provide the one or more authentication prompts and may validate responses to the authentication prompts. Based on validating the responses to the authentication prompts, the computing platform may generate one or more security questions based on historical information associated with the user account. Subsequently, the computing platform may provide the one or more security questions and may validate one or more responses to the one or more security questions. Based on validating the one or more responses to the one or more security questions, the computing platform may provide user account information associated with the user account to the mobile device.
-
公开(公告)号:US10149160B2
公开(公告)日:2018-12-04
申请号:US15151802
申请日:2016-05-11
IPC分类号: H04W12/06 , H04W12/08 , H04M15/00 , G06F21/62 , G06F21/44 , H04W4/24 , H04L29/08 , G06F21/60
摘要: Aspects of the disclosure relate to recognizing and authenticating mobile devices based on unique cross-channel bindings. In some embodiments, a computing platform may receive, from a telephone agent support computer system, call information associated with a telephone call. Subsequently, the computing platform may identify a source device that placed the telephone call, based on binding information maintained by the computing platform for the source device. Based on identifying the source device that placed the telephone call, the computing platform may load user information associated with a user account linked to the source device. Next, the computing platform may set one or more authentication flags for the user account based on the binding information. Then, the computing platform may send, to the telephone agent support computer system, the user information and authentication information based on the one or more authentication flags set for the user account linked to the source device.
-
公开(公告)号:US20180144118A1
公开(公告)日:2018-05-24
申请号:US15801514
申请日:2017-11-02
发明人: Xianhong Zhang , Andrew T. Keys , Kapil Pruthi , Daniel Lynn Carpenter , Mark A. Pender , Spencer Yezo , Apeksh M. Dave
CPC分类号: G06F21/44 , G06F21/45 , G06F21/73 , H04L29/06 , H04L63/08 , H04L63/0807 , H04L63/0838 , H04L63/0861 , H04L63/0876 , H04L63/10 , H04L63/105
摘要: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
-
公开(公告)号:US09635554B2
公开(公告)日:2017-04-25
申请号:US15209063
申请日:2016-07-13
发明人: Mark A. Pender
CPC分类号: H04W12/06 , G06F21/32 , G06Q20/10 , H04L63/0861 , H04M3/4936
摘要: Methods, systems, and computer-readable media for authenticating customers using biometrics are presented. In some embodiments, a computing platform may receive, from an interactive voice response server, an inbound call notification associated with a telephone call received from a mobile device. Subsequently, the computing platform may determine a device identifier of the mobile device and a customer identifier corresponding to a user of the mobile device. The computing platform then may load a customer authentication profile. Subsequently, the computing platform may generate a biometric authentication prompt for authenticating the user of the mobile device and may cause the biometric authentication prompt to be sent to the mobile device. Thereafter, the computing platform may receive, from the mobile device, a validation message. In response to receiving the validation message, the computing platform may generate an authentication message. Subsequently, the computing platform may send the authentication message to the interactive voice response server.
-
公开(公告)号:US20160212125A1
公开(公告)日:2016-07-21
申请号:US14597399
申请日:2015-01-15
发明人: Mark A. Pender
CPC分类号: H04L63/0861 , G06Q20/1085 , G06Q40/02 , H04L63/0853 , H04L63/107 , H04L63/12 , H04W12/06
摘要: Methods, systems, and computer-readable media for authenticating customers of an organization and managing authenticated sessions of various customers are presented. Some aspects of the disclosure provide ways for a customer of an organization to authenticate using a mobile computing device, such as the customer's personal mobile device, when interacting with the organization in various contexts, such as when accessing an automated transaction device or when interacting with an agent of the organization during an in-person session or during a teleconference session. In some arrangements, the customer's authentication status, which may be established on the mobile computing device and which, in some instances, may be verified based on the location of the mobile computing device, may be carried over from the mobile computing device to another computing device or system, such as an automated transaction device or a teller terminal device, which may be used by an agent of the organization.
摘要翻译: 提出了用于认证组织的客户并管理各种客户的认证会话的方法,系统和计算机可读介质。 本公开的某些方面为组织的客户提供了使用移动计算设备(例如客户的个人移动设备)在各种上下文中与组织进行交互时进行身份验证的方式,诸如在访问自动交易设备时或当与 在本次会议期间或在电话会议期间组织的代理人。 在一些布置中,可以在移动计算设备上建立的客户的认证状态,以及在某些情况下可以基于移动计算设备的位置来验证的客户的认证状态可以从移动计算设备转移到另一个计算 设备或系统,例如可以由组织的代理使用的自动交易设备或柜员终端设备。
-
公开(公告)号:US09306930B2
公开(公告)日:2016-04-05
申请号:US14280818
申请日:2014-05-19
CPC分类号: H04L63/20 , H04L63/08 , H04L63/0807 , H04L63/0838 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04L63/105
摘要: A computer system receives a service request over a service channel from a user device, initiates a challenge to the user device to provide authentication information based on a set of authenticators, and determines an initial level of authentication. When the initial level of authentication is not sufficient for the service channel or protected resource, the apparatus generates a challenge to the user device with at least one additional authenticator and determines an achieved level of authentication based on the further authentication information. When the achieved level of authentication reaches a target authentication level for the service channel, the apparatus continues processing the service request by the service channel. The computer may transfer the service request to another service channel with the authentication token obtained on the original service channel and further challenges the user device with additional authenticators when a higher level of authentication is necessary.
摘要翻译: 计算机系统通过用户设备通过服务信道接收服务请求,向用户设备发起质询,以基于一组认证者提供认证信息,并确定认证的初始级别。 当初始级别的认证对于服务信道或受保护的资源不足时,设备利用至少一个附加认证器向用户设备生成挑战,并且基于进一步的认证信息确定所实现的认证级别。 当所实现的认证级别达到服务信道的目标认证级别时,设备继续通过服务信道处理服务请求。 计算机可以使用在原始服务信道上获得的认证令牌将服务请求转移到另一服务信道,并且当需要更高级别的认证时,进一步用附加认证者挑战用户设备。
-
公开(公告)号:US20150334099A1
公开(公告)日:2015-11-19
申请号:US14280849
申请日:2014-05-19
发明人: Xianhong Zhang , Andrew T. Keys , Kapil Pruthi , Daniel Lynn Carpenter , Mark A. Pender , Spencer Yezo , Apeksh M. Dave
CPC分类号: G06F21/44 , G06F21/45 , G06F21/73 , H04L29/06 , H04L63/08 , H04L63/0807 , H04L63/0838 , H04L63/0861 , H04L63/0876 , H04L63/10 , H04L63/105
摘要: A computer system receives an authentication request from a user device and determines a determined device identification from a set of received device attributes. When the device is properly authenticated, the computer system generates an authentication token that is signed by the determined device identification and returns the authentication token to the user device. When the computer system subsequently receives a service request with an authentication token and a plurality of device attributes for a protected resource from a user device, the computer system determines a derived device identification from some or all of the received device attributes. When a signed device identification of the authentication token and the derived device identification are equal, the apparatus continues processing the service request. Otherwise, the service request is rejected.
摘要翻译: 计算机系统从用户设备接收认证请求,并从一组接收到的设备属性中确定确定的设备标识。 当设备被正确认证时,计算机系统生成由确定的设备标识签名的认证令牌,并将认证令牌返回给用户设备。 当计算机系统随后从用户设备接收到具有认证令牌的服务请求和用于受保护资源的多个设备属性时,计算机系统从所接收的设备属性中的一些或全部确定导出的设备标识。 当认证令牌的签名设备标识和导出的设备标识相等时,设备继续处理服务请求。 否则,服务请求被拒绝。
-
公开(公告)号:US20150235214A1
公开(公告)日:2015-08-20
申请号:US14184136
申请日:2014-02-19
CPC分类号: G06Q20/4012 , G06Q20/38215
摘要: Systems, methods and apparatuses for authenticating a user and/or authorizing use of a reusable payment device associated with the user. In some examples, user identifying information, such as a checking account number, driver's license number, username, or the like, may be received. Based on this received information, a reusable payment device number associated with a reusable payment device of the user may be determined. This information may then be encrypted. Further, additional authenticating information may be received. For instance, a user personal identification number (PIN) may be received. The PIN may also be encrypted. The encrypted PIN and encrypted reusable payment device number may be analyzed to determine whether they are associated with the same reusable payment device. If so, a user may be authenticated.
摘要翻译: 用于认证用户和/或授权使用与用户相关联的可重复使用的支付设备的系统,方法和设备。 在一些示例中,可以接收诸如检查帐号,驾驶执照号码,用户名等的用户识别信息。 基于该接收到的信息,可以确定与用户的可重复使用的支付设备相关联的可重复使用的支付设备号码。 然后可以对该信息进行加密。 此外,可以接收附加的认证信息。 例如,可以接收用户个人识别号码(PIN)。 PIN也可以被加密。 可以分析加密的PIN和加密的可重复使用的支付设备号码,以确定它们是否与相同的可重用支付设备相关联。 如果是这样,用户可以被认证。
-
-
-
-
-
-
-