发明名称 Method and apparatus for third party session validation
摘要 According to one embodiment, an apparatus may store a plurality of tokens. The apparatus may receive a first token indicating that access to a resource has been requested by a device. The apparatus may determine at least one token-based rule based at least in part upon the first token. The at least one token-based rule may condition access to the resource upon a second token. The apparatus may determine the geographic location of the device based on a token in the plurality of tokens. The apparatus may determine, based on the geographic location of the device, that the second token should be requested from an entity and transmit a request to the entity for the second token. The apparatus may receive the second token from the entity and generate a session token based at least in part upon the first token and the second token.
申请公布号 US8752157(B2) 申请公布日期 2014.06.10
申请号 US201213479533 申请日期 2012.05.24
申请人 Bank of America Corporation 发明人 Radhakrishnan Rakesh
分类号 G06F21/00;G06F21/33;G06F21/41 主分类号 G06F21/00
代理机构 代理人
主权项 1. An apparatus comprising: a processor; a memory communicatively coupled to the processor; a plurality of token-based rules stored in the memory, wherein a token-based rule facilitates access to a resource; and a plurality of tokens stored in the memory; and computer instructions stored within the memory; wherein the processor, when executing the computer instructions stored in the memory: receives a first token indicating that access to the resource has been requested by a device; determines at least one token-based rule based at least in part upon the first token, wherein the at least one token-based rule conditions access to the resource upon a second token; determines the geographic location of the device based on a token in the plurality of tokens; determines, based on the geographic location of the device, that the second token should be requested from an entity; transmits a request to the entity for the second token; receives the second token from the entity; and generates a session token based at least in part upon the first token and the second token in response to receiving the second token; receives a third token indicating an event affecting the risk associated with granting access to the resource, wherein the event is at least one of a security breach associated with the entity and the geographic location of the device changing so that the device cannot communicate with the entity; determines, based at least in part upon the at least one token-based rule, that access to the resource should be terminated in response to receiving the third token; terminates the session token in response to the determination that access to the resource should be terminated; determines, prior to terminating the session token, an incomplete transaction associated with the resource, and completes the transaction before terminating the session token.
地址 Charlotte NC US