发明名称 Multiple profile authentication
摘要 A system and method includes a service provider registering a plurality of profile IDs with a central authority and providing the profile IDs to an institution where the profile IDs are utilized by the institution for authentication of individual users, authorized to act on behalf of the institution. Each profile ID corresponds to an authentication template for the respective user, and the authentication templates are stored by the central authority. A first user transmits an electronic communication, first authentication information, and an indication of a first profile ID, which is received by the service provider. The service provider then receives the first authentication template from the central authority, which may be requested. The first authentication information is then matched to the first authentication template, and additional actions can be taken with respect to the communication after successful matching.
申请公布号 US9361436(B2) 申请公布日期 2016.06.07
申请号 US201213604189 申请日期 2012.09.05
申请人 Bank of America Corporation 发明人 Cismas Sorin
分类号 H04L9/32;G06F21/31;H04L29/06;G06Q20/40 主分类号 H04L9/32
代理机构 Banner & Witcoff, Ltd. 代理人 Banner & Witcoff, Ltd. ;Springs Michael A.
主权项 1. A computer implemented method comprising: requesting by an financial institution's computer, a first profile ID and a second profile ID from a central registry using the computer system in communication with the central registry, wherein the request does not include information identifying the first or second users; registering by the central registry, the first profile ID and the second profile ID; storing by the central registry the registered first and second profile IDs, wherein the central registry does not store information identifying the first or second users; transmitting by the central registry the first profile ID and the second profile ID to the financial institution's computer in communication with the central registry; receiving the first and second profile IDs by the computer system, from the central registry; providing by the institution's computer system the registered first and second profile IDs to entities doing business with the financial institution, wherein the registered first and second profile IDs are utilized by the entities for authentication of first and second users at the entity, respectively, authorized to act on behalf of the entities, wherein the first profile ID corresponds to a user established first authentication information template for the first user and the second profile ID corresponds to a user established second authentication information template for the second user; transmitting the first and second user authentication information templates to the central registry by the financial institution's computer system and linked to the first and second profile IDs in memory of the central registry, wherein the first and second authentication information templates transmitted to the central registry do not include information identifying the first and second user; receiving, at the financial institution's computer system an encrypted electronic communication to conduct electronic transaction or exchange data electronically from the first user including a first authentication information and an indication of the first profile ID from the first user; requesting by the financial institution from the central registry the first authorization information template linked to the first profile ID; receiving the first authentication information template from the central registry at the financial institution's computer system; and matching the first authentication information to the first authentication information template, using the financial institution's computer system, wherein actions taken with respect to the electronic communication from the user are limited by entitlement setting on actions associated with the first user's profile ID after successful matching.
地址 Charlotte NC US