-
公开(公告)号:WO2013050738A4
公开(公告)日:2013-08-22
申请号:PCT/GB2012052368
申请日:2012-09-25
Applicant: BARCLAYS BANK PLC
Inventor: GOLDSTONE JEREMY , DWYER DERMOT
CPC classification number: H04L63/0838 , G06F21/313 , G06F21/36 , G06F2221/2115 , G06Q20/3223 , G06Q20/3272 , G06Q20/3274 , G06Q20/3276 , G06Q20/40145 , G06Q20/4097 , H04L51/04 , H04L63/0853 , H04L63/107 , H04L63/108 , H04L63/18 , H04W12/06
Abstract: User Authentication A mobile user authentication application is operable to perform one or more of the following operations: . authenticate a user in a voice call to a telephony service, by passing an authentication code to the telephony service within the voice call [Figures 2, 2c]; . validate a user instruction during a secure messaging session [Figure 3]; and . authenticate a user at a physical local service by obtaining a challenge code at that local service, validating the challenge code with a remote authentication service, obtain a confirmation code from the authentication service and presenting the confirmation code for validation at the local service [Figures 4, 4a and 4b].
Abstract translation: 用户认证移动用户认证应用程序可用于执行以下一项或多项操作:。 通过在语音呼叫内向电话服务传递认证码来对电话服务的语音呼叫中的用户进行认证[图2,2c]; 。 在安全消息传递会话期间验证用户指令[图3]; 和。 通过在本地服务处获得挑战码,使用远程验证服务验证挑战码,从验证服务获得确认码并且在本地服务处呈现验证码以用于验证,在物理本地服务处对用户进行验证[图4 ,4a和4b]。
-
公开(公告)号:WO2014117833A1
公开(公告)日:2014-08-07
申请号:PCT/EP2013051802
申请日:2013-01-30
Applicant: BARCLAYS BANK PLC
Inventor: FOULDS DARREN , SOWTER PHILIP JOHN , BARTLETT SIMON , GOLDSTONE JEREMY , DWYER DERMOT JOHN , SAERS IAN , O'BRIEN CONALL , WINTERS; JIM
CPC classification number: G06Q20/40 , G06F21/34 , G06F21/57 , G06F2221/2129 , G06Q20/223 , G06Q20/32 , G06Q20/3223 , G06Q20/3821 , G06Q20/4014 , H04W12/06
Abstract: Method and system of registering a user of a mobile device comprising: obtaining data identifying a user. Obtaining account data. Retrieving data uniquely identifying a mobile device. Authenticating the user with the mobile device. Validating the user with the account using the data identifying the user and the account data.
Abstract translation: 注册移动设备的用户的方法和系统,包括:获取识别用户的数据。 获取帐户数据。 检索唯一标识移动设备的数据。 使用移动设备验证用户。 使用标识用户和帐户数据的数据验证帐户的用户。
-
公开(公告)号:WO2013050738A3
公开(公告)日:2013-06-20
申请号:PCT/GB2012052368
申请日:2012-09-25
Applicant: BARCLAYS BANK PLC
Inventor: GOLDSTONE JEREMY , DWYER DERMOT
CPC classification number: H04L63/0838 , G06F21/313 , G06F21/36 , G06F2221/2115 , G06Q20/3223 , G06Q20/3272 , G06Q20/3274 , G06Q20/3276 , G06Q20/40145 , G06Q20/4097 , H04L51/04 , H04L63/0853 , H04L63/107 , H04L63/108 , H04L63/18 , H04W12/06
Abstract: User Authentication A mobile user authentication application is operable to perform one or more of the following operations: . authenticate a user in a voice call to a telephony service, by passing an authentication code to the telephony service within the voice call [Figures 2, 2c]; . validate a user instruction during a secure messaging session [Figure 3]; and . authenticate a user at a physical local service by obtaining a challenge code at that local service, validating the challenge code with a remote authentication service, obtain a confirmation code from the authentication service and presenting the confirmation code for validation at the local service [Figures 4, 4a and 4b].
Abstract translation: 用户认证移动用户认证应用可操作以执行以下操作中的一个或多个: 通过在语音呼叫内将认证码传递给电话服务来认证对语音呼叫中的用户的呼叫[图2c,2c]; 。 在安全消息会话期间验证用户指令[图3]; 和。 通过在该本地服务处获得质询代码来验证物理本地服务上的用户,使用远程验证服务验证挑战代码,从认证服务获得确认代码并在本地服务中呈现用于验证的确认代码[图4 ,4a和4b]。
-
-