-
公开(公告)号:US20240205024A1
公开(公告)日:2024-06-20
申请号:US18595316
申请日:2024-03-04
CPC分类号: H04L9/3247 , G06F21/44 , G06F21/57 , H04L9/3215 , H04L63/0815 , H04L63/0861
摘要: Systems and methods are provided for provisioning identity credentials based on interactions with verified or trusted users. One exemplary computer-implemented method includes receiving a request for a digital identity from a user, where the request includes identifying information for the user, and transmitting, to a verified user, an attestation request for the user. The method also includes receiving, from the verified user, an attestation response to the attestation request with regard to at least some of the identifying information for the user, generating the digital identity for the user based on a number of attestation responses of the identifying information for the user satisfying a threshold, and sharing a digital identity notice with the user including an identifier for the user, whereby the user is permitted to share the digital identity with a relying party via the identifier.
-
公开(公告)号:US11888847B2
公开(公告)日:2024-01-30
申请号:US17480967
申请日:2021-09-21
CPC分类号: H04L63/0876 , H04L63/0861 , H04L63/102 , H04L63/20
摘要: Systems and methods are provided for context-based authentication, via a decentralized network. One example method includes receiving, at a mobile device, from a relying party, a request for an attribute of a user in connection with an interaction between the user and the relying party and determining a type of authentication to be used for the interaction, based on an authentication policy of the relying party and multiple context signals stored in the mobile device prior to providing the attribute to the relying party. The multiple context signals are indicative of one or more patterns indicative of the user and/or the mobile device. The method also includes soliciting authentication data from the user consistent with the determined type of authentication, receiving, by the mobile device, the solicited authentication from the user, and providing the attribute to the relying party in response to the user being authenticated at the mobile device.
-
公开(公告)号:US11811926B2
公开(公告)日:2023-11-07
申请号:US17318982
申请日:2021-05-12
IPC分类号: H04L9/08 , H04L9/14 , G06F16/955 , H04L9/40 , G06Q30/018 , G06Q50/26
CPC分类号: H04L9/14 , G06F16/9566 , G06Q30/018 , G06Q50/265 , H04L9/0819 , H04L9/0894 , H04L63/0428
摘要: Various implementations described herein may refer to a compliance platform for use with identity data. In one implementation, a method may include receiving a compliance data package from a user, where the compliance data package includes encrypted evidence data corresponding to digital identity data of the user. The method may also include encrypting the compliance data package using a first cryptographic key. The method may further include generating a user key shard, a requestor key shard, and a regulator key shard based on the first cryptographic key. The method may include generating an unlock data package that includes the requestor key shard and encrypting the unlock data package using a second cryptographic key. The method may also include transmitting the user key shard, the encrypted unlock data package, and the encrypted compliance data package to the user. The method may include transmitting the regulator key shard to a regulator.
-
公开(公告)号:US20220300981A1
公开(公告)日:2022-09-22
申请号:US17834582
申请日:2022-06-07
发明人: Prashant Sharma , Rajat Maheshwari
摘要: Systems and methods are provided for use in provisioning accounts to mobile devices. One example method includes receiving, at a mobile device, a request to provision an account to a mobile device; prompting a user associated with the account for authentication at a wireless device associated with the account; receiving an account credential from the wireless device, via a local wireless communication between the mobile device and the wireless device, when the user is authenticated at the wireless device; transmitting the account credential toward a first party associated with the account, whereby the account credential is indicative of the authentication of the user; and provisioning the account to the mobile device, in response to an approval received from the first party.
-
公开(公告)号:US20220277295A1
公开(公告)日:2022-09-01
申请号:US17189033
申请日:2021-03-01
摘要: Systems and methods are provided for providing verified claims, based on multiple credentials, to relying parties. One example method includes receiving, by a computing device, a request for identity claims from a relying party. The method also includes, in response to the request, soliciting an authentication input from the user, authenticating the user based on the authentication input received from the user at the computing device, and, in response to authentication of the user, compiling, from multiple credentials included in the computing device, the identity claims included in the request. The method then includes sharing the determined identity claims with the relying party.
-
公开(公告)号:US11244296B2
公开(公告)日:2022-02-08
申请号:US15877613
申请日:2018-01-23
摘要: A method for authentication facilitated via a trusted execution environment includes: reading payment credentials in a first application program stored in a first memory area of a computing device; transmitting an authentication request to a second application program stored in a trusted execution environment of the computing device separate from the first memory area; displaying a prompt for authentication data based on an instruction supplied by the second application program; receiving authentication data; transmitting the received authentication data to an external computing device; receiving, by the second application program of the computing device, an authentication result from the external computing device; and transmitting, by the second application program of the computing device, the authentication result to the first application program in response to the authentication request.
-
公开(公告)号:US10963901B2
公开(公告)日:2021-03-30
申请号:US15678702
申请日:2017-08-16
摘要: Systems and methods are provided for facilitating enrollment of consumers in programs associated with entities. One exemplary method includes, in response to a selection of registration for an account with an entity, calling an application programming interface (API) associated with a virtual wallet platform, and receiving from the virtual wallet platform, via the API, a token associated with the entity. The method also includes displaying the token to a user and receiving, from the virtual wallet platform, a packet of personal identifying information for the user. The method further includes populating an application for registration of the user for the account with the personal identifying information included in the packet, and, upon an input from the user, enrolling the user in a program associated with the entity, based on the personal identifying information included in the packet, and providing the account to the user.
-
公开(公告)号:US10755336B2
公开(公告)日:2020-08-25
申请号:US15830149
申请日:2017-12-04
IPC分类号: G06Q30/06 , G06F16/2457
摘要: A method for providing electronic purchase reminders includes: storing communication information and a plurality of transaction data entries, each transaction data entry corresponding to a processed payment transaction and including transaction data, a transaction date, and one of a plurality of category tags; storing, for each category tag, a recurring time period; identifying a subset of transaction data entries that includes a common category tag; identifying a most recent transaction data entry of the subset o based on the transaction date, where a difference between the transaction date included in the most recent transaction data entry and a present date is at least the recurring time period associated with the common category tag; generating a purchase recommendation based on the transaction data included in each transaction data entry in the subset; and transmitting the generated purchase recommendation to a computing device based on the communication information.
-
公开(公告)号:US20190066174A1
公开(公告)日:2019-02-28
申请号:US15689789
申请日:2017-08-29
IPC分类号: G06Q30/06
摘要: Embodiments relate to a system, method and medium for facilitating automated distribution of a stated item to two or more receivers, where each of the receivers are associated with one or more entities. A selection device receives information indicating the receivers authorized to receive a stated item. The selection device is used to select which of multiple authorized receivers are to receive the stated item. Once the selector has made the selections, a stated item in a quantity determined by the selector is directed to the selected receivers.
-
公开(公告)号:US20190057412A1
公开(公告)日:2019-02-21
申请号:US15678702
申请日:2017-08-16
摘要: Systems and methods are provided for facilitating enrollment of consumers in programs associated with entities. One exemplary method includes, in response to a selection of registration for an account with an entity, calling an application programing interface (API) associated with a virtual wallet platform, and receiving from the virtual wallet platform, via the API, a token associated with the entity. The method also includes displaying the token to a user and receiving, from the virtual wallet platform, a packet of personal identifying information for the user. The method further includes populating an application for registration of the user for the account with the personal identifying information included in the packet, and, upon an input from the user, enrolling the user in a program associated with the entity, based on the personal identifying information included in the packet, and providing the account to the user.
-
-
-
-
-
-
-
-
-