-
公开(公告)号:US11139986B2
公开(公告)日:2021-10-05
申请号:US16785090
申请日:2020-02-07
Applicant: ASSA ABLOY AB
Inventor: Milan Khan , François-Eric Michel Guyomarc'h , James William Holland
Abstract: Methods, devices, and systems are provided for approving a transaction through an exchange of presented user contextual approval information and approval decryption. The user contextual approval information is generated by a user during a transaction, cryptographically signed, and provided to a transaction server. The user contextual data uniquely describes the transaction to the user and can be employed to aid a user in approving or validating the transaction in a subsequent approval action. In particular, a transaction may present the contextual approval information to a user in the form of an approval challenge message. The approval challenge message may be sent to a known user device via the transaction server in the form of a text or multi-media message. The user may respond to the message with an approval or denial response.
-
公开(公告)号:US11736468B2
公开(公告)日:2023-08-22
申请号:US15067346
申请日:2016-03-11
Applicant: Assa Abloy AB
Inventor: Ian Lowe , Francois-Eric Michel Guyomarc'h , James William Holland
CPC classification number: H04L63/0815 , G06F21/35 , H04L63/08 , H04L63/083
Abstract: Confirming user consent includes prompting the user to tap a card a card reader or a computing device and confirming consent in response to the user taping the card. The user may be prompted for a response in a plurality of possible responses and only a particular one of the possible responses may require taping the card. The user may consent to installation of software on the computing device. The user may be logged in to the computing device. A login ID for the user may be cached and/or may be accessed in connection with the user tapping the card. Confirming user consent may also include obtaining a pairing code for accessing the card and confirming consent in response to the user taping the card and the pairing code allowing access to the card. The pairing code may be cached in the card reader or the computing device.
-
公开(公告)号:US20200177396A1
公开(公告)日:2020-06-04
申请号:US16785090
申请日:2020-02-07
Applicant: ASSA ABLOY AB
Inventor: Milan Khan , François-Eric Michel Guyomarc'h , James William Holland
Abstract: Methods, devices, and systems are provided for approving a transaction through an exchange of presented user contextual approval information and approval decryption. The user contextual approval information is generated by a user during a transaction, cryptographically signed, and provided to a transaction server. The user contextual data uniquely describes the transaction to the user and can be employed to aid a user in approving or validating the transaction in a subsequent approval action. In particular, a transaction may present the contextual approval information to a user in the form of an approval challenge message. The approval challenge message may be sent to a known user device via the transaction server in the form of a text or multi-media message. The user may respond to the message with an approval or denial response.
-
公开(公告)号:US20190228143A1
公开(公告)日:2019-07-25
申请号:US16339309
申请日:2017-10-04
Applicant: ASSA ABLOY AB
Inventor: Francois-Eric Michel Guyomarc'h , James William Holland , Milan Khan , Caleb Wattles
Abstract: Customizing an application on a mobile device includes storing at least a portion of customization data in a customization server that is independent of the mobile device, a user of the mobile device accessing the customization server independently of the mobile device, receiving authorization data from the customization server that enables the mobile device to securely receive customization data from the customization server, and the mobile device using the authorization data to cause the customization server to provide the customization data to the mobile device. The authorization data may be provided by postal message, email message, an SMS text message, and/or a visual code provided on a screen of a computer used to access the customization server. The user may use a computer to provide credential information to access the customization server. Customizing the application may allow the mobile device to access a user service on behalf of the user.
-
公开(公告)号:US20160277383A1
公开(公告)日:2016-09-22
申请号:US15004297
申请日:2016-01-22
Applicant: Assa Abloy AB
Inventor: Francois-Eric Michel Guyomarc'h , James William Holland
CPC classification number: H04L63/083 , H04L63/0853 , H04L2463/082 , H04W12/003 , H04W12/06
Abstract: Providing access to a protected resource includes obtaining a first authentication factor for a user that is accessing the resource using a computing device, prompting the user to provide a second authentication factor, accessing the second authentication factor using a pairing code, determining if the second authentication factor is bound to the computing device, and allowing the user to access the protected resource in response to the first and second authentication factors being valid and the second authentication factor being bound to the computing device. The user may be prompted to tap a card to provide the second authentication factor. The first authentication factor may be a login id and password combination. The login id and password may be cached in the computing device. The second authentication factor may be a security card. Information on the security card may be encrypted and may be accessible using a pairing code.
Abstract translation: 提供对受保护资源的访问包括为使用计算设备访问资源的用户获得第一认证因素,提示用户提供第二认证因素,使用配对码访问第二认证因素,确定第二认证 因子被绑定到计算设备,并且允许用户响应于第一和第二认证因素是有效的并且第二认证因子被绑定到计算设备来访问受保护的资源。 可以提示用户点击卡以提供第二认证因素。 第一认证因素可以是登录ID和密码组合。 登录ID和密码可以缓存在计算设备中。 第二认证因素可以是安全卡。 安全卡上的信息可以被加密,并且可以使用配对码来访问。
-
公开(公告)号:US20230409693A1
公开(公告)日:2023-12-21
申请号:US18458520
申请日:2023-08-30
Applicant: ASSA ABLOY AB
Inventor: François-Eric Michel Guyomarc'h , James William Holland , Milan Khan , Caleb Wattles
CPC classification number: G06F21/40 , G06F21/34 , G06F21/36 , G06F21/42 , H04L63/0838 , G06K7/1417 , G06Q20/3223 , G06Q20/3276 , H04L63/18 , H04W12/06 , G06F21/57 , H04L63/0853
Abstract: Customizing an application on a mobile device includes storing at least a portion of customization data in a customization server that is independent of the mobile device, a user of the mobile device accessing the customization server independently of the mobile device, receiving authorization data from the customization server that enables the mobile device to securely receive customization data from the customization server, and the mobile device using the authorization data to cause the customization server to provide the customization data to the mobile device. The authorization data may be provided by postal message, email message, an SMS text message, and/or a visual code provided on a screen of a computer used to access the customization server. The user may use a computer to provide credential information to access the customization server. Customizing the application may allow the mobile device to access a user service on behalf of the user.
-
公开(公告)号:US11775628B2
公开(公告)日:2023-10-03
申请号:US16339309
申请日:2017-10-04
Applicant: ASSA ABLOY AB
Inventor: Francois-Eric Michel Guyomarc'h , James William Holland , Milan Khan , Caleb Wattles
IPC: G06F21/40 , G06F21/34 , G06F21/36 , G06F21/42 , G06Q20/32 , H04L9/40 , H04W12/06 , G06F21/57 , G06K7/14 , H04W12/77
CPC classification number: G06F21/40 , G06F21/34 , G06F21/36 , G06F21/42 , G06F21/57 , G06Q20/3223 , G06Q20/3276 , H04L63/0838 , H04L63/0853 , H04L63/18 , H04W12/06 , G06K7/1417 , H04L63/0869 , H04W12/77
Abstract: Customizing an application on a mobile device includes storing at least a portion of customization data in a customization server that is independent of the mobile device, a user of the mobile device accessing the customization server independently of the mobile device, receiving authorization data from the customization server that enables the mobile device to securely receive customization data from the customization server, and the mobile device using the authorization data to cause the customization server to provide the customization data to the mobile device. The authorization data may be provided by postal message, email message, an SMS text message, and/or a visual code provided on a screen of a computer used to access the customization server. The user may use a computer to provide credential information to access the customization server. Customizing the application may allow the mobile device to access a user service on behalf of the user.
-
公开(公告)号:US10560273B2
公开(公告)日:2020-02-11
申请号:US15294573
申请日:2016-10-14
Applicant: ASSA ABLOY AB
Inventor: Milan Khan , François-Eric Michel Guyomarc'h , James William Holland
Abstract: Methods, devices, and systems are provided for approving a transaction through an exchange of presented user contextual approval information and approval decryption. The user contextual approval information is generated by a user during a transaction, cryptographically signed, and provided to a transaction server. The user contextual data uniquely describes the transaction to the user and can be employed to aid a user in approving or validating the transaction in a subsequent approval action. In particular, a transaction may present the contextual approval information to a user in the form of an approval challenge message. The approval challenge message may be sent to a known user device via the transaction server in the form of a text or multi-media message. The user may respond to the message with an approval or denial response.
-
公开(公告)号:US20180109386A1
公开(公告)日:2018-04-19
申请号:US15294573
申请日:2016-10-14
Applicant: ASSA ABLOY AB
Inventor: Milan Khan , François-Eric Michel Guyomarc'h , James William Holland
Abstract: Methods, devices, and systems are provided for approving a transaction through an exchange of presented user contextual approval information and approval decryption. The user contextual approval information is generated by a user during a transaction, cryptographically signed, and provided to a transaction server. The user contextual data uniquely describes the transaction to the user and can be employed to aid a user in approving or validating the transaction in a subsequent approval action. In particular, a transaction may present the contextual approval information to a user in the form of an approval challenge message. The approval challenge message may be sent to a known user device via the transaction server in the form of a text or multi-media message. The user may respond to the message with an approval or denial response.
-
公开(公告)号:US20160277388A1
公开(公告)日:2016-09-22
申请号:US15067346
申请日:2016-03-11
Applicant: Assa Abloy AB
Inventor: Ian Lowe , Francois-Eric Michel Guyomarc'h , James William Holland
IPC: H04L29/06
CPC classification number: H04L63/0815 , G06F21/35 , H04L63/08 , H04L63/083
Abstract: Confirming user consent includes prompting the user to tap a card a card reader or a computing device and confirming consent in response to the user taping the card. The user may be prompted for a response in a plurality of possible responses and only a particular one of the possible responses may require taping the card. The user may consent to installation of software on the computing device. The user may be logged in to the computing device. A login ID for the user may be cached and/or may be accessed in connection with the user tapping the card. Confirming user consent may also include obtaining a pairing code for accessing the card and confirming consent in response to the user taping the card and the pairing code allowing access to the card. The pairing code may be cached in the card reader or the computing device.
Abstract translation: 确认用户同意包括提示用户点击卡片读卡器或计算设备的卡片,并且确认同意以响应用户录音卡。 可以提示用户在多个可能的响应中进行响应,并且只有特定的一个可能的响应可能需要对卡进行录音。 用户可以同意在计算设备上安装软件。 用户可以登录到计算设备。 用户的登录ID可以被缓存和/或可以与用户点击该卡一起被访问。 确认用户同意还可以包括获得用于访问卡的配对码并且响应于用户录音卡和允许访问该卡的配对码来确认同意。 配对码可以被缓存在读卡器或计算设备中。
-
-
-
-
-
-
-
-
-