发明名称 Regulating credential information dissemination
摘要 A validating device receives, from a client device associated with a user, a representation for a first credential associated with the user. The validating device validates the representation for the first credential associated with the user based on data derived from the representation for the first credential associated with the user and identification data associated with the validating device. The validating device obtains a first set of data associated with the user and a second set of data associated with the user. The second set of data is different from the first set of data. The first set of data is obtained based on verifying the identification data associated with the validating device. Obtaining the second set of data is independent of verifying the identification data associated with the validating device.
申请公布号 US9438597(B1) 申请公布日期 2016.09.06
申请号 US201314059635 申请日期 2013.10.22
申请人 MicroStrategy Incorporated 发明人 Taylor Jeff;Ziraknejad Siamak
分类号 H04L29/06 主分类号 H04L29/06
代理机构 Fish & Richardson P.C. 代理人 Fish & Richardson P.C.
主权项 1. A non-transitory computer-readable medium storing instructions executable by one or more processors which, upon such execution, cause the one or more processors to perform operations comprising: receiving, at a validating device and from a client device associated with a first user, a representation of a first credential associated with the first user, wherein the representation of the first credential or an indication that the representation of the first credential is being outputted is presented on a user interface shown on a display coupled to the client device, and wherein the representation of the first credential is selected from the group consisting of an alphanumeric code, an optical machine-readable representation, a sound signal, and a near-field communication signal; validating, by the validating device, the representation of the first credential associated with the first user based on data derived from the representation of the first credential associated with the first user and a representation of a second credential of a second user that is associated with the validating device; in response to validating the representation of the first credential associated with the first user: obtaining, at the validating device, a first set of data associated with the first user based on (i) a verification of the representation of the second credential of the second user associated with the validating device and (ii) a determination, based on a relationship between the first user and the second user, about a level of access provided to the second user for access to information associated with the first user; andobtaining, at the validating device, a second set of data associated with the first user independent of verification of the representation of the second credential of the second user that is associated with the validating device, the second set of data being different from the first set of data.
地址 Vienna VA US