SYSTEM, DEVICE AND METHOD FOR EMBEDDING CREDENTIALS ON AN ELECTRONIC DOCUMENT

    公开(公告)号:US20240356915A1

    公开(公告)日:2024-10-24

    申请号:US18641998

    申请日:2024-04-22

    CPC classification number: H04L63/0853

    Abstract: A system for embedding credentials on an electronic document includes a task assignment device, a document database, a signature server and a credential server. The task assignment device generates an assigned task. The signature server generates a first signature request and a second signature request according to the assigned task. A first electronic device generates first signature information according to the first signature request. A second electronic device generates second signature information according to the second signature request. The signature server generates a first credential request and a second credential request according to the first signature information and the second signature information. The credential server transmits a first credential object and a second credential object to the signature server in response to the first credential request and the second credential request. The signature server embeds the first credential object and the second credential object into an assignment document in sequence. The present disclosure also provides a method and a device for embedding credentials on an electronic document.

    CALLER AND RECIPIENT ALTERNATE CHANNEL IDENTITY CONFIRMATION

    公开(公告)号:US20240348602A1

    公开(公告)日:2024-10-17

    申请号:US18394363

    申请日:2023-12-22

    Inventor: Adithya GADWALE

    Abstract: A system and method are disclosed that leverage multi-factor authentication features of a service provider and intelligent call routing to increase security and efficiency at a customer call center. Pre-authentication of customer support requests reduces the potential for misappropriation of sensitive customer data during call handling. A contactless card uniquely associated with a client may provide a second factor of authentication to reduce the potential for malicious third-party impersonation of the client. Pre-authorized customer support calls are intelligently and efficiently routed in a manner that reduces the opportunity for malicious call interference and information theft.

    System and method for providing wearable authentication and management

    公开(公告)号:US12120111B2

    公开(公告)日:2024-10-15

    申请号:US17940121

    申请日:2022-09-08

    CPC classification number: H04L63/0861 H04L63/0853 H04L63/101 H04W12/08

    Abstract: A system for wearable authentication and management is disclosed. In particular, the system may include identifying and authenticating a user through biometric data or movement signatures specific to the wearer of a wearable device. Once the user and wearable device are authenticated, the system may activate and provision connectivity services for the wearable device, associate the device with a device ecosystem of the user, and push predefined settings to the wearable device. Additionally, the system may deliver communications that are transmitted to other devices in the device ecosystem to the wearable device while the wearable device is worn by the user. If the user no longer wears the wearable device or the wearable device is not utilized for a period of time, the system may deactivate the connectivity services for the wearable device and remove any settings pushed to the wearable device.

    GESTURE AUTHENTICATION USING A SMART RING
    9.
    发明公开

    公开(公告)号:US20240333711A1

    公开(公告)日:2024-10-03

    申请号:US18623396

    申请日:2024-04-01

    Applicant: BLUEOWL, LLC

    Abstract: A smart ring includes a housing configured to be worn by a user. The smart ring also can include sensors and a processor. The processor can perform a first authentication operation by collecting body movement representing a candidate movement. The first authentication operation can include comparing the candidate movement to a known authentication movement and when the candidate movement is determined to correspond to the known authentication movement, generating a first signal. The processor also can perform a second authentication operation which can include detecting contact between the smart ring and a component external to the smart ring. The second authentication operation further can include generating a second signal indicating that the candidate has been authenticated as the known user. The processor further can cause the second device to grant the candidate access to the resource when the second device receives the first and second signals. Other embodiments are disclosed.

    AUTHORIZING FRONT-END DEVICES WITH TOKENS
    10.
    发明公开

    公开(公告)号:US20240323183A1

    公开(公告)日:2024-09-26

    申请号:US18642869

    申请日:2024-04-23

    Inventor: Tejen SHRESTHA

    CPC classification number: H04L63/0853 H04L63/102

    Abstract: In some implementations, a token client may transmit, to a token server, a request for a token associated with the front-end device and derived from a secret associated with the front-end device. The token client may receive, from the token server, the token in response to the request for the token and may transmit, to the front-end device, the token. The token client may determine an expiry associated with the token. The token client may transmit, to the token server, a request for a new token prior to the expiry associated with the token. The token client may receive, from the token server, the new token in response to the request for the new token and may transmit, to the front-end device, the new token.

Patent Agency Ranking