-
公开(公告)号:US20170249633A1
公开(公告)日:2017-08-31
申请号:US15596220
申请日:2017-05-16
Applicant: CA, Inc.
Inventor: Rammohan Varadarajan , Ambarish Malpani
CPC classification number: G06Q20/3829 , G06F21/31 , G06F21/335 , G06F2221/2103 , G06Q20/382 , G06Q20/385 , G06Q20/40 , G06Q20/4014 , H04L9/0822 , H04L9/321 , H04L9/3228 , H04L9/3271 , H04L63/0838 , H04L2209/56 , H04L2463/062
Abstract: According to the invention, a method of using a one-time password for a transaction between a user and a merchant is disclosed. The method may include generating the one-time password. The method may also include authenticating the user by the authentication server in response to a request from the user to use the one-time password. The method may further include authorizing the use of the one-time password for the transaction in response to authenticating the user by the authentication server. The method may moreover include using the one-time password in combination with an account number to settle the transaction between the user and the merchant. The method may additionally include sending a message to the authentication server originating from the merchant, wherein the message comprises the one-time password, and wherein the message requests a determination whether the one-time password is authorized for use in the transaction. The method may also include sending a message to the merchant originating from the authentication server, wherein the message includes a determination whether the transaction should be approved in response to the authentication server determining whether the one-time password is authorized for use in the transaction.
-
公开(公告)号:US09165130B2
公开(公告)日:2015-10-20
申请号:US13682917
申请日:2012-11-21
Applicant: CA, Inc.
Inventor: Ambarish Malpani , Rammohan Varadarajan
CPC classification number: G06F21/32
Abstract: A technique for mapping a biometric credential of a user to a data value such as a key or password. A database stores multiple entries of biometric templates and associated data values for different users. One of the entries is a match for a particular user, and the remaining entries are randomly selected. The number of entries is reasonably large to provide a desired degree of randomness for a given entry, but smaller than a key space of the data values. Based on an input of a biometric sample of the user, a best match is selected from the entries of biometric templates, and the associated data value is used to authenticate the user. Two- or three-factor authentication can be provided. Additional factors can include a password provided by the user and a key which is encrypted by the data value of the matching entry.
Abstract translation: 用于将用户的生物测定凭证映射到诸如密钥或密码的数据值的技术。 数据库存储不同用户的生物识别模板和相关数据值的多个条目。 其中一个条目是特定用户的匹配,其余条目是随机选择的。 条目数量相当大,以便为给定条目提供期望的随机程度,但小于数据值的密钥空间。 基于用户的生物测定样本的输入,从生物测定模板的条目中选择最佳匹配,并且使用相关联的数据值来认证用户。 可以提供两个或三个因素的身份验证。 附加因素可以包括由用户提供的密码和由匹配条目的数据值加密的密钥。
-
公开(公告)号:US20140139318A1
公开(公告)日:2014-05-22
申请号:US13682917
申请日:2012-11-21
Applicant: CA, INC.
Inventor: Ambarish Malpani , Rammohan Varadarajan
IPC: G06F21/32
CPC classification number: G06F21/32
Abstract: A technique for mapping a biometric credential of a user to a data value such as a key or password. A database stores multiple entries of biometric templates and associated data values for different users. One of the entries is a match for a particular user, and the remaining entries are randomly selected. The number of entries is reasonably large to provide a desired degree of randomness for a given entry, but smaller than a key space of the data values. Based on an input of a biometric sample of the user, a best match is selected from the entries of biometric templates, and the associated data value is used to authenticate the user. Two- or three-factor authentication can be provided. Additional factors can include a password provided by the user and a key which is encrypted by the data value of the matching entry.
Abstract translation: 用于将用户的生物测定凭证映射到诸如密钥或密码的数据值的技术。 数据库存储不同用户的生物识别模板和相关数据值的多个条目。 其中一个条目是特定用户的匹配,其余条目是随机选择的。 条目数量相当大,以便为给定条目提供期望的随机程度,但小于数据值的密钥空间。 基于用户的生物测定样本的输入,从生物测定模板的条目中选择最佳匹配,并且使用相关联的数据值来认证用户。 可以提供两个或三个因素的身份验证。 附加因素可以包括由用户提供的密码和由匹配条目的数据值加密的密钥。
-
-