-
公开(公告)号:US20250167999A1
公开(公告)日:2025-05-22
申请号:US19035465
申请日:2025-01-23
Applicant: Mastercard International Incorporated
Inventor: Bryn Anthony Robinson-Morgan , Prashant Sharma , Liang Tian
IPC: H04L9/14 , G06F16/955 , G06Q30/018 , G06Q50/26 , H04L9/08 , H04L9/40
Abstract: Various implementations described herein may refer to a compliance platform for use with identity data. In one implementation, a method may include receiving a compliance data package from a user, where the compliance data package includes encrypted evidence data corresponding to digital identity data of the user. The method may also include encrypting the compliance data package using a first cryptographic key. The method may further include generating a user key shard, a requestor key shard, and a regulator key shard based on the first cryptographic key. The method may include generating an unlock data package that includes the requestor key shard and encrypting the unlock data package using a second cryptographic key. The method may also include transmitting the user key shard, the encrypted unlock data package, and the encrypted compliance data package to the user. The method may include transmitting the regulator key shard to a regulator.
-
公开(公告)号:US20230063632A1
公开(公告)日:2023-03-02
申请号:US17462513
申请日:2021-08-31
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Bryn Anthony Robinson-Morgan , Liang Tian , Prashant Sharma
Abstract: Systems and methods are provided for restoring backup data files. One example computer-implemented method includes receiving a restore request including a backup data file having an L1 file, a wrapped L1 key, and an L4 file having an attribute of a user. In response, the method includes unwrapping the L1 key with a private key, decrypting the L1 file via the L1 key, and verifying a sample biometric included in the restore request against a reference biometric from the L1 file. Upon verification of the sample biometric, the method includes decrypting an L2 file of the L1 file, verifying a contact attribute from the L2 file with the user, decrypting an L3 file using the contact attribute, wrapping an L4 key from the L3 file with the public key of the restore request, and transmitting the wrapped L4 key to a mobile device of the user.
-
公开(公告)号:US20220121730A1
公开(公告)日:2022-04-21
申请号:US17075592
申请日:2020-10-20
Applicant: Mastercard International Incorporated
Inventor: Prashant Sharma , Liang Tian , Bryn Anthony Robinson-Morgan
IPC: G06F21/10
Abstract: Various implementations described herein may refer to a digital rights management (DRM) platform. In one implementation, a method may include receiving first biometric data associated with a user. The method may also include generating first biometric templates based on the first biometric data using a DRM platform. The method may further include receiving access control data from the user, where the access control data includes data indicating time periods during which requestors are permitted to authenticate the user using the first biometric templates. The method may additionally include transmitting the first biometric templates and the access control data to the requestors using the DRM platform, where the first biometric templates are configured to be compared to second biometric templates based on the access control data, and where the second biometric templates are configured to be generated using the DRM platform based on second biometric data associated with the user.
-
公开(公告)号:US11888847B2
公开(公告)日:2024-01-30
申请号:US17480967
申请日:2021-09-21
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Bryn Anthony Robinson-Morgan , Liang Tian , Prashant Sharma
CPC classification number: H04L63/0876 , H04L63/0861 , H04L63/102 , H04L63/20
Abstract: Systems and methods are provided for context-based authentication, via a decentralized network. One example method includes receiving, at a mobile device, from a relying party, a request for an attribute of a user in connection with an interaction between the user and the relying party and determining a type of authentication to be used for the interaction, based on an authentication policy of the relying party and multiple context signals stored in the mobile device prior to providing the attribute to the relying party. The multiple context signals are indicative of one or more patterns indicative of the user and/or the mobile device. The method also includes soliciting authentication data from the user consistent with the determined type of authentication, receiving, by the mobile device, the solicited authentication from the user, and providing the attribute to the relying party in response to the user being authenticated at the mobile device.
-
公开(公告)号:US11811926B2
公开(公告)日:2023-11-07
申请号:US17318982
申请日:2021-05-12
Applicant: Mastercard International Incorporated
Inventor: Bryn Anthony Robinson-Morgan , Prashant Sharma , Liang Tian
IPC: H04L9/08 , H04L9/14 , G06F16/955 , H04L9/40 , G06Q30/018 , G06Q50/26
CPC classification number: H04L9/14 , G06F16/9566 , G06Q30/018 , G06Q50/265 , H04L9/0819 , H04L9/0894 , H04L63/0428
Abstract: Various implementations described herein may refer to a compliance platform for use with identity data. In one implementation, a method may include receiving a compliance data package from a user, where the compliance data package includes encrypted evidence data corresponding to digital identity data of the user. The method may also include encrypting the compliance data package using a first cryptographic key. The method may further include generating a user key shard, a requestor key shard, and a regulator key shard based on the first cryptographic key. The method may include generating an unlock data package that includes the requestor key shard and encrypting the unlock data package using a second cryptographic key. The method may also include transmitting the user key shard, the encrypted unlock data package, and the encrypted compliance data package to the user. The method may include transmitting the regulator key shard to a regulator.
-
公开(公告)号:US20220277295A1
公开(公告)日:2022-09-01
申请号:US17189033
申请日:2021-03-01
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Bryn Anthony Robinson-Morgan , Charles Walton , Liang Tian , Prashant Sharma
Abstract: Systems and methods are provided for providing verified claims, based on multiple credentials, to relying parties. One example method includes receiving, by a computing device, a request for identity claims from a relying party. The method also includes, in response to the request, soliciting an authentication input from the user, authenticating the user based on the authentication input received from the user at the computing device, and, in response to authentication of the user, compiling, from multiple credentials included in the computing device, the identity claims included in the request. The method then includes sharing the determined identity claims with the relying party.
-
公开(公告)号:US12225129B2
公开(公告)日:2025-02-11
申请号:US18385470
申请日:2023-10-31
Applicant: Mastercard International Incorporated
Inventor: Bryn Anthony Robinson-Morgan , Prashant Sharma , Liang Tian
IPC: H04L9/08 , G06F16/955 , G06Q30/018 , G06Q50/26 , H04L9/14 , H04L9/40
Abstract: Various implementations described herein may refer to a compliance platform for use with identity data. In one implementation, a method may include receiving a compliance data package from a user, where the compliance data package includes encrypted evidence data corresponding to digital identity data of the user. The method may also include encrypting the compliance data package using a first cryptographic key. The method may further include generating a user key shard, a requestor key shard, and a regulator key shard based on the first cryptographic key. The method may include generating an unlock data package that includes the requestor key shard and encrypting the unlock data package using a second cryptographic key. The method may also include transmitting the user key shard, the encrypted unlock data package, and the encrypted compliance data package to the user. The method may include transmitting the regulator key shard to a regulator.
-
公开(公告)号:US11822686B2
公开(公告)日:2023-11-21
申请号:US17462513
申请日:2021-08-31
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Bryn Anthony Robinson-Morgan , Liang Tian , Prashant Sharma
CPC classification number: G06F21/6218 , G06F11/1464 , G06F11/1469 , G06F21/32 , G06F21/602 , G06F21/78 , G06F2221/0751
Abstract: Systems and methods are provided for restoring backup data files. One example computer-implemented method includes receiving a restore request including a backup data file having an L1 file, a wrapped L1 key, and an L4 file having an attribute of a user. In response, the method includes unwrapping the L1 key with a private key, decrypting the L1 file via the L1 key, and verifying a sample biometric included in the restore request against a reference biometric from the L1 file. Upon verification of the sample biometric, the method includes decrypting an L2 file of the L1 file, verifying a contact attribute from the L2 file with the user, decrypting an L3 file using the contact attribute, wrapping an L4 key from the L3 file with the public key of the restore request, and transmitting the wrapped L4 key to a mobile device of the user.
-
公开(公告)号:US20230077960A1
公开(公告)日:2023-03-16
申请号:US17899497
申请日:2022-08-30
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Bryn Anthony Robinson-Morgan , Liang Tian , Prashant Sharma , John O'Neill
Abstract: Systems and methods are provided for generating audit log entries for data packet transactions. One example computer-implemented method includes, in response to a request to share data about a user with a first party, retrieving data identified in the request and generating a transaction ID for the request where the transaction ID is unique to the request to share the data. The method also includes compiling a data packet including at least the transaction ID and the identified data, and generating a signature value for the data packet. The method then further includes transmitting, by the computing device, the data packet to the first party as a transaction and appending an entry to an audit log, which includes the transaction ID and the signature value, but not the identified data.
-
公开(公告)号:US20230064932A1
公开(公告)日:2023-03-02
申请号:US17899488
申请日:2022-08-30
Applicant: MASTERCARD INTERNATIONAL INCORPORATED
Inventor: Bryn Anthony Robinson-Morgan , Liang Tian , Prashant Sharma
IPC: G06F16/176 , H04L9/40
Abstract: Systems and methods are provided for extending data files beyond sources of the data files. One example computer-implemented method includes receiving, from a mobile device of a user, selection of an option to extend a data file compiled at a source party, where the option includes a unique identifier for the user and a source identifier, and soliciting, from the mobile device, an image of the user. The method also includes receiving a captured image of the user from the mobile device and retrieving, based on the unique identifier and the source identifier, the data file from the source party. The method then includes, when the captured image matches the data file, storing the data file as a reusable data file, whereby the data file is available to be provided to one or more relying parties, different than the source party, upon consent from the user.
-
-
-
-
-
-
-
-
-