-
公开(公告)号:US20240356915A1
公开(公告)日:2024-10-24
申请号:US18641998
申请日:2024-04-22
Applicant: Kdan Mobile Software LTD.
Inventor: HSUAN TU , WEI-CHIH SUN , JIA-ROU LEE , TING-WEI HUANG , CHENG-YU TSAI
IPC: H04L9/40
CPC classification number: H04L63/0853
Abstract: A system for embedding credentials on an electronic document includes a task assignment device, a document database, a signature server and a credential server. The task assignment device generates an assigned task. The signature server generates a first signature request and a second signature request according to the assigned task. A first electronic device generates first signature information according to the first signature request. A second electronic device generates second signature information according to the second signature request. The signature server generates a first credential request and a second credential request according to the first signature information and the second signature information. The credential server transmits a first credential object and a second credential object to the signature server in response to the first credential request and the second credential request. The signature server embeds the first credential object and the second credential object into an assignment document in sequence. The present disclosure also provides a method and a device for embedding credentials on an electronic document.
-
公开(公告)号:US12124580B2
公开(公告)日:2024-10-22
申请号:US17552726
申请日:2021-12-16
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Erlander Lo , Karunakar Bojjireddy , Angel Nunez Mencias , Marco Pavone
CPC classification number: G06F21/57 , H04L63/062 , H04L63/0853 , H04L63/0876 , H04L63/10
Abstract: A method includes: federating, by a computer device, a proxy hardware security module from a physical hardware security module; storing, by the computer device, the proxy hardware security module; receiving, by the computer device, a first one of a plurality of periodic identifying communications from the physical hardware security module; and erasing, by the computer device, the proxy hardware security module as a result of the computer device not receiving a second one of the plurality of periodic identifying communications.
-
公开(公告)号:US20240348602A1
公开(公告)日:2024-10-17
申请号:US18394363
申请日:2023-12-22
Applicant: Capital One Services, LLC
Inventor: Adithya GADWALE
CPC classification number: H04L63/0861 , H04L63/0853 , H04L67/55 , H04M3/51 , H04W12/06 , H04W84/042
Abstract: A system and method are disclosed that leverage multi-factor authentication features of a service provider and intelligent call routing to increase security and efficiency at a customer call center. Pre-authentication of customer support requests reduces the potential for misappropriation of sensitive customer data during call handling. A contactless card uniquely associated with a client may provide a second factor of authentication to reduce the potential for malicious third-party impersonation of the client. Pre-authorized customer support calls are intelligently and efficiently routed in a manner that reduces the opportunity for malicious call interference and information theft.
-
4.
公开(公告)号:US20240346500A1
公开(公告)日:2024-10-17
申请号:US18753597
申请日:2024-06-25
Applicant: Stripe, Inc.
Inventor: Chi Wah Lo , Hwai Sian Tsai , Namson Kwok
CPC classification number: G06Q20/4012 , G06Q20/206 , G06Q20/3223 , G06Q20/3226 , G07F7/1016 , G07F7/1041 , H04L63/083 , H04L63/0853 , H04W12/02 , H04W12/069
Abstract: A system for accepting the input of a PIN comprises a first device receiving a randomized PIN layout derived on a fourth device. The randomized PIN layout is displayed on a display of the first device. A second device comprises an input for accepting a series of key presses to produce a PIN token. The PIN token indicating each of the series of key presses. A third device is in communication with the second device. The third device derives the randomized PIN layout and receives the PIN token from the second device without the PIN token being present on the first device. The third device combines the PIN layout and the PIN token to produce a PIN. The PIN is used to authenticate a transaction. The fourth and third devices each store a shared secret used to independently derive the randomized PIN layout on the fourth and third devices.
-
公开(公告)号:US12120513B2
公开(公告)日:2024-10-15
申请号:US18093234
申请日:2023-01-04
Applicant: InterDigital CE Patent Holdings, SAS
Inventor: Renato Cantini , Paul Aebi
CPC classification number: H04W12/08 , H04L63/0853 , H04L63/0876 , H04L63/105 , H04L63/20 , H04W8/183 , H04W12/00 , H04W12/06 , H04W12/128 , H04L63/1416 , H04L63/1466 , H04W88/02
Abstract: A method for adapting the security settings of a communication station (12) depending on a security relevant event is disclosed, wherein the communication station (12) comprises a mobile terminal (16) with an identification module (18). In a first step, the security relevant event occurring in said communication station and/or said mobile terminal (16) is identified in an event handler (26, 261, 262, 27) and stored in an event registry (28). In a second step, a security registry (30) in the identification module (18) is updated according to the identified event. In a third step, the security level of the communication station (12) and/or the mobile terminal (16) is adapted according to the security registry (30) of the identification module (18). The invention also relates to a communication station (12) and to an identification module (18).
-
公开(公告)号:US12120111B2
公开(公告)日:2024-10-15
申请号:US17940121
申请日:2022-09-08
Applicant: AT&T Mobility II LLC
Inventor: Matthew Walsh , Christopher McConnell , Jeff Pedro , Matthew Mayheu
CPC classification number: H04L63/0861 , H04L63/0853 , H04L63/101 , H04W12/08
Abstract: A system for wearable authentication and management is disclosed. In particular, the system may include identifying and authenticating a user through biometric data or movement signatures specific to the wearer of a wearable device. Once the user and wearable device are authenticated, the system may activate and provision connectivity services for the wearable device, associate the device with a device ecosystem of the user, and push predefined settings to the wearable device. Additionally, the system may deliver communications that are transmitted to other devices in the device ecosystem to the wearable device while the wearable device is worn by the user. If the user no longer wears the wearable device or the wearable device is not utilized for a period of time, the system may deactivate the connectivity services for the wearable device and remove any settings pushed to the wearable device.
-
公开(公告)号:US20240340285A1
公开(公告)日:2024-10-10
申请号:US18297465
申请日:2023-04-07
Applicant: Capital One Services, LLC
Inventor: Joanna VITUG WEBER , Ganapathi MADAMADAKALA , Cara WEIKEL , Kyle AL-SHAFEI , Swapnav DEKA , Brian MURPHY
IPC: H04L9/40
CPC classification number: H04L63/101 , H04L63/0853 , H04L63/0861
Abstract: In some implementations, a mobile device may store information related to a mobile ID registered to the mobile device, wherein the mobile ID is an electronic identity document associated with a user of the mobile device. The mobile device may configure, for the mobile ID, a mobile ID association tree that defines one or more groups that each include, as members, the user of the mobile device and one or more additional users that are each associated with a respective mobile ID, wherein the one or more groups are each associated with one or more shared services that are accessible to each member of a corresponding group based on information related to the mobile ID associated with the respective member.
-
公开(公告)号:US12113910B2
公开(公告)日:2024-10-08
申请号:US18302359
申请日:2023-04-18
Applicant: DISH Network L.L.C.
Inventor: Christofer Hardy , David Abraham
CPC classification number: H04L9/3242 , H04L9/0618 , H04L9/0897 , H04L63/0281 , H04L63/0823 , H04L63/0853 , H04L63/123 , H04L9/50
Abstract: A content distribution system includes content receivers that provide a plurality of blockchain databases that store transaction records associated with subscriber requests for content, and a computer system that processes those transaction records and enables authorized content receivers to output requested content.
-
公开(公告)号:US20240333711A1
公开(公告)日:2024-10-03
申请号:US18623396
申请日:2024-04-01
Applicant: BLUEOWL, LLC
Inventor: Kenneth Jason Sanchez
CPC classification number: H04L63/0853 , G06F21/35 , H04L63/0861 , G06F1/163 , H04L2463/082
Abstract: A smart ring includes a housing configured to be worn by a user. The smart ring also can include sensors and a processor. The processor can perform a first authentication operation by collecting body movement representing a candidate movement. The first authentication operation can include comparing the candidate movement to a known authentication movement and when the candidate movement is determined to correspond to the known authentication movement, generating a first signal. The processor also can perform a second authentication operation which can include detecting contact between the smart ring and a component external to the smart ring. The second authentication operation further can include generating a second signal indicating that the candidate has been authenticated as the known user. The processor further can cause the second device to grant the candidate access to the resource when the second device receives the first and second signals. Other embodiments are disclosed.
-
公开(公告)号:US20240323183A1
公开(公告)日:2024-09-26
申请号:US18642869
申请日:2024-04-23
Applicant: Capital One Services, LLC
Inventor: Tejen SHRESTHA
IPC: H04L9/40
CPC classification number: H04L63/0853 , H04L63/102
Abstract: In some implementations, a token client may transmit, to a token server, a request for a token associated with the front-end device and derived from a secret associated with the front-end device. The token client may receive, from the token server, the token in response to the request for the token and may transmit, to the front-end device, the token. The token client may determine an expiry associated with the token. The token client may transmit, to the token server, a request for a new token prior to the expiry associated with the token. The token client may receive, from the token server, the new token in response to the request for the new token and may transmit, to the front-end device, the new token.
-
-
-
-
-
-
-
-
-