AU2011204915A1 - Multi-mode credential authentication - Google Patents

Multi-mode credential authentication Download PDF

Info

Publication number
AU2011204915A1
AU2011204915A1 AU2011204915A AU2011204915A AU2011204915A1 AU 2011204915 A1 AU2011204915 A1 AU 2011204915A1 AU 2011204915 A AU2011204915 A AU 2011204915A AU 2011204915 A AU2011204915 A AU 2011204915A AU 2011204915 A1 AU2011204915 A1 AU 2011204915A1
Authority
AU
Australia
Prior art keywords
credential
biometric
identity
received
proof score
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
AU2011204915A
Other versions
AU2011204915B2 (en
Inventor
Robert Paul Mansz
Jaime Shapiro
Gregory Howard Wolfond
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Authenticor Identity Protection Services Inc
Original Assignee
Authenticor Identity Protection Services Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2007204575A external-priority patent/AU2007204575C1/en
Application filed by Authenticor Identity Protection Services Inc filed Critical Authenticor Identity Protection Services Inc
Priority to AU2011204915A priority Critical patent/AU2011204915B2/en
Publication of AU2011204915A1 publication Critical patent/AU2011204915A1/en
Application granted granted Critical
Publication of AU2011204915B2 publication Critical patent/AU2011204915B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A method for authenticating an identity involves a computing device receiving a first credential over a first communications channel, and determining a second 5 communications channel from a comparison between the first received credential and a first reference credential provisionally associated with the first credential. The computing device opens the second communications channel and receives second credential over the second communications channel, and the identity is authenticated based on a verification of the second credential. The computing device authenticates 10 the identity by generating a first identity proof score from a correlation between the first received credential and the first reference credential, generating a second identity proof score from a correlation between the second received credential and a second reference credential, and generating an ultimate identity proof score from the first identity proof score and the second identity proof score. -\ creenia aCD2 Rferenc cc 0

Description

AUSTRALIA Patents Act 1990 COMPLETE SPECIFICATION Standard Patent Applicant: AUTHENTICOR IDENTITY PROTECTION SERVICES INC. ET AL. Invention Title: MULTI-MODE CREDENTIAL AUTHENTICATION The following statement is a full description of this invention, including the best method for performing it known to me/us: -2 MULTI-MODE CREDENTIAL AUTHENTICATION Field of the Invention 5 The invention described herein relates to a mechanism for credential-based authentication. In particular, the invention relates to a method and system for authenticating an identity using biometric credentials. Background of the Invention 10 The state of the art is replete with mechanisms for authenticating the identity of an individual using biometric credentials. For instance, Chainer (US 6,957,337) teaches a method for authenticating a user using one or more biometrics. The method begins with a received biometric being 15 compared against a stored biometric. If the received biometric does not match a stored biometric, the user is prompted to provide another biometric which, in turn, is compared against a stored biometric. The method repeats until a received biometric matches a stored biometric, whereupon the user is authenticated. Maskatiya (US 6,758,394) teaches a method for authorizing a customer to 20 perform transactions with a self-service device. The method involves extracting a first biometric set of text data from a verification instrument, and extracting a second biometric set directly from the customer. The biometric sets are then compared to determine whether they are derived from the same individual. Hoffman (US 6,594,376) teaches a method for tokenless authorization of a 25 commercial transaction, that begins with the buyer accepting a seller's offer by providing the buyer's personal identification number (PIN) and at least one biometric sample to a computer server. The computer system uses the PIN to locate a previously-provided biometric, and then compares the received biometric with the previously-provided biometric. The computer system then authorizes the transaction 30 based on the result of the comparison. Hoffman (US 6,920,435) teaches a method for tokenless authorization of an electronic transaction, that begins with the computer system comparing a received biometric with a previously-provided biometric. If the received biometric matches the -3 previously-provided biometric, a transaction processor is selected for completion of the transaction. A stored audio signature associated with the transaction processor is then sent to the user to thereby identify the transaction processor that conducted the electronic transaction. 5 Kramer (US 6,934,849) teaches a method for authorizing a commercial transaction that begins with the service provider establishing a telephone link with an authorization provider. If the telephone link has been previously authorized, the service provider accepts the link, and then requests the customer to provide an identifier and a biometric sample over the link. The authorization provider authorizes the transaction if 10 the correspondence between the biometric sample and a stored biometric exceeds a threshold value. Gudorf (US 2002/0133708) teaches a method for authenticating an e-commerce transaction that involves receiving from a user a transaction request, and personal information associated with the user. The personal information includes a 15 biometric, and an address to which a permission request can be sent. The permission request includes a request for permission to provide additional information to the user. Upon verification of the personal information, the permission request is issued to the user at the specified address. The additional information is delivered to the user if the user grants permission in response to the permission request. 20 In each of these proposed solutions, the authentication of the user is determined by a comparison of a biometric sample with a previously-supplied biometric. As a result, the solutions are prone to fraud to the extent that the credentials can be duplicated by unscrupulous parties. Further, the solutions rely heavily on the ability of the computer system to 25 match a biometric sample with a saved biometric. As a result, the outcome of the match is limited by the consistency by which the user can duplicate the saved biometric. Summary of the Invention 30 The invention authenticates the identity of a person, based on received credentials. A first credential acts as a provisional indication of the person's identity, and is used to select a communications channel over which to receive a second credential. The provisional identity is authenticated by verifying the second received -4 credential. In the context of this invention, a credential is something that is uniquely associated with the person, and includes both non-biometric credentials (e.g. name, address) and biometric credentials (e.g. facial features, voiceprint, fingerprint). The invention may be used to facilitate a transaction where proof of identity of 5 an individual is required. The transaction may include, for example, a financial lending transaction, and/or an identity authentication transaction. The identity authentication transaction typically effects issuance of an instrument of identification or entitlement to a good or service, such as a passport, a driver's licence, or a Health card. Further, at least one of the credentials may include a biometric credential. 10 According to one aspect of the invention, there is provided a method for authenticating an identity, that involves a computing device receiving a first credential over a first communications channel, and determining a second communications channel from a comparison between the first received credential and a first reference credential. The second communications channel is provisionally associated with the 15 first credential and is different from the first communications channel. The computing device opens the second communications channel and receives a second credential over the opened second communications channel. The computing device authenticates the identity by generating a first identity proof score from a correlation between the first received credential and the first reference credential, generating a second identity proof 20 score from a correlation between the second received credential and a second reference credential, and generating an ultimate identity proof score from the first identity proof score and the second identity proof score. The first identity proof score is indicative of a first correlation level between the first received credential and the first reference credential, the second identity proof 25 score is indicative of a second correlation level between the second received credential and the second reference credential, and the ultimate identity proof score is indicative of a confidence level in a correlation between the received credentials and the identity. In one implementation, the first received credential comprises a first received biometric credential and a first received non-biometric credential, the first reference 30 credential comprises a first reference biometric credential and a first reference non-biometric credential, and the first identity proof score generating comprises generating the first identity proof score from a comparison between the first received biometric credential and the first reference biometric credential and a comparison -5 between the first received non-biometric credential and the first reference non-biometric credential. The second communications channel may be uniquely associated with the first reference non-biometric credential, and the communication channel determining may 5 comprise the computing device determining the second communications channel from a comparison between the first received non-biometric credential and the first reference non-biometric credential. The second received credential may comprise a second received biometric credential, the second reference credential may comprise a second reference biometric credential, and the second identity proof score generating may 10 comprise generating the second identity proof score from a comparison between the second received biometric credential and the second reference biometric credential. In another implementation, the second communications channel opening comprising the computing device initiating communication at a predetermined time to a communications address that is uniquely associated with the first reference credential. 15 The predetermined time may be associated with the first reference credential. The predetermined time may comprise a predetermined elapsed time after receipt of the first received credential. The second communications channel may comprise a telephone network channel, the communications address may comprise a telephone number, and the communication initiating may comprise the computing device initiating a telephone 20 call to the telephone number at the predetermined elapsed time. According to another aspect of the invention, there is provided an identity proofing system that includes a credential management facility retaining reference credentials, a first credential sample acquisition procedure, a second credential sample acquisition procedure, and an identity proofing procedure that is in communication with 25 the sample acquisition procedures and the credential management facility. The first credential sample acquisition is configured to receive a first credential over a first communications channel and to determine a second communications channel from a comparison between the first received credential and a first reference credential. The first credential is provisionally associated with an identity. The second communications 30 channel is provisionally associated with the first credential and is different from the first communications channel. The second credential sample acquisition procedure is configured to receive a second credential over the second communications channel by -6 opening the second communications channel and receiving the second credential over the opened second communications channel. The identity proofing procedure provided is configured to authenticate the identity by generating a first identity proof score from a correlation between the first 5 received credential and the first reference credential, generating a second identity proof score from a correlation between the second received credential and a second reference credential, and generating an ultimate identity proof score from the first identity proof score and the second identity proof score. The first identity proof score is indicative of a first correlation level between the first received credential and the first reference 10 credential, the second identity proof score is indicative of a second correlation level between the second received credential and the second reference credential, and the ultimate identity proof score is indicative of a confidence level in a correlation between the received credentials and the identity. In one implementation, the first received credential comprises a first received 15 biometric credential and a first received non-biometric credential, the first reference credential comprises a first reference biometric credential and a first reference non-biometric credential, and the identity proofing procedure is configured to generate the first identity proof score from a comparison between the first received biometric credential and the first reference biometric credential and a comparison between the 20 first received non-biometric credential and the first reference non-biometric credential. The second communications channel may be is uniquely associated with the first reference non-biometric credential, and the second credential sample acquisition procedure may be configured to determine the second communications channel from a comparison between the first received non-biometric credential and the first reference 25 non-biometric credential. The second received credential may comprise a second received biometric credential, the second reference credential may comprise a second reference biometric credential, and the identity proofing procedure may be configured to generate the second identity proof score from a comparison between the second received biometric credential and the second reference biometric credential. 30 In another implementation, the second credential sample acquisition procedure is configured to open the second communications channel by initiating communication at a predetermined time to a communications address uniquely associated with the first reference credential. The predetermined time may be associated with the first reference -7 credential. The predetermined time may comprise a predetermined elapsed time after receipt of the first received credential. The second communications channel may comprise a telephone network channel, the communications address may comprise a telephone number, and the second credential sample acquisition procedure may be 5 configured to initiate the communication by initiating a telephone call to the telephone number at the predetermined elapsed time. Brief Description of the Drawings 10 The invention will now be described, by way of example only, with reference to the accompanying drawings, in which: Fig. 1 is a schematic view of an identity proofing system, according to the invention, in communication with a financial transaction executive facility; Fig. 2 is a schematic view of one of the credential sample acquisition facilities 15 of the identity proofing system depicted in Fig. 1; Fig. 3 is a schematic view of the identity scoring facility of the identity proofing system depicted in Fig. 1; Fig. 4 is a flowchart depicting a method of authorizing a financial lending transaction from an identity proof score, provided by the identity proofing system; 20 Fig. 5 is a flowchart depicting, by way of overview, a method of generating an identity proof score from the identity proofing system; Fig. 6 is a flowchart depicting a method of registering with the identity proofing system; and Fig. 7 is a flowchart depicting, in detail, the method of identity proof score 25 generation depicted in Fig. 5. Detailed Description of the Preferred Embodiment Financial Transaction Authorization System 100 30 Turning to Fig. 1, a financial transaction authorization system, denoted generally as 100, is shown comprising an identity proofing system 120, and a financial -8 transaction executive facility 500 in communication with the identity proofing system 120. As will be described, when used in the context of the financial transaction authorization system 100, the identity proofing system 120 provides an identity 5 confidence level which the financial transaction executive facility 500 uses (typically amongst other parameters) to authorize a financial lending transaction. However, the invention is not limited to this context, but instead may be used in other environments where a confidence level of the identity of a user is desired. By way of example, the identity proofing system 120 may be configured to provide an identity confidence level 10 for use in the context of approving a passport application, a driver's licence application, or providing access to a secure database, a web site, or a communications device. The identity proofing system 120 comprises a credential management facility 200, a plurality of credential sample acquisition facilities 300, an identity scoring facility 400, a personal communications device 102, a primary network 104, and a 15 secondary network 106. Although the financial transaction authorization system 100 is shown including two credential sample acquisition facilities 300, the financial transaction authorization system 100 may instead include more than two credential sample acquisition facilities 300, or only one credential sample acquisition facility 300. Preferably, the credential management facility 200, the credential sample 20 acquisition facilities 300, and the identity scoring facility 400 are deployed on distinct computer servers. However, one or more of these facilities may be integrated onto a common computer server. The personal communications device 102 typically comprises a wireless or wired telephone handset. However, other forms of communications devices are 25 contemplated, including a personal computer, and a personal data assistant (PDA), provided that the communications device allows the user thereof to provide a biometric sample. The primary network 104 interconnects, and facilitates communication between, the financial transaction executive facility 500 and the identity scoring facility 30 400 of the identity proofing system 120. The primary network 104 also interconnects, and facilitates communication between, the credential management facility 200, the credential sample acquisition facilities 300, and the identity scoring facility 400. Preferably, the primary network 104 comprises an Internet Protocol (IP) based network.
-9 However, the primary network 104 is not limited to any particular form of network, as long as the primary network 104 facilities communication between the facilities 200, 300, 400, 500. The secondary network 106 interconnects, and facilitates communication 5 between, the identity scoring facility 400, one of the credential sample acquisition facilities 300, and the personal communications device 102. Preferably, the secondary network 106 comprises a telephony network. However, are network forms are contemplated, including IP-based network, provided that the secondary network 106 facilities communication between the identity scoring facility 400, the credential sample 10 acquisition facility 300 and the personal communications device 102. Credential Management Facility 200 The credential management facility 200 is a computer server repository having 15 a database of reference credential records 202 for all the users registered with the financial transaction authorization system 100. As will be explained, the identity scoring facility 400 uses the reference credential records 202 to verify the identity of a user of the financial transaction authorization system 100. Each credential record 202 is uniquely associated with a specific registered 20 user, and includes both non-biometric credential data and biometric credential data. Preferably, the non-biometric credential data of each credential record 202 includes the user's name, mailing address, and one or more network addresses at which the user can be contacted via the personal communications device 102. Alternately, the non-biometric credential data may specify that the user will initiate communication with 25 one of the credential sample acquisition facilities 300 using the personal communications device 102 at the specified network address. The network addresses are uniquely associated with the registered user, and will typically include a telephone number, a pager number, an e-mail address, a dedicated IP address, and/or a SMS address assigned to the registered user. 30 In addition, the non-biometric credential data may also include the day/time (specified either as an absolute time or a relative time) at which the user can be contacted at each network address (or from which the user will contact the credential - 10 sample acquisition facility 300); the number of contact attempts for each network address; and/or a secret question and answer (known to the user). Preferably, the biometric credential data of each credential record 202 includes a digitized human-verifiable biometric, and one or more digitized 5 electronically-verifiable biometrics. However, the invention is not limited to this number of biometrics. Accordingly, each credential record 202 can include more or less than the foregoing number of biometrics, provided that the credential record 202 includes at least one electronically-verifiable biometric. Typically, the human-verifiable biometric is a digitized picture of the registered user, and the 10 electronically-verifiable biometrics include a digitized fingerprint and a digitized voice-sample of the registered user. Ideally, the biometric credential data of each credential record 202 includes an index that is uniquely associated with the electronically-verifiable biometrics. Preferably, the index is generated using a suitable hash algorithm which has, as its 15 inputs, several artifacts (points of interest) of the respective electronically-verifiable biometrics. Credential Sample Acquisition Facilities 300 20 The credential sample acquisition facilities 300 are configured to acquire and/or provide credential samples of a user of the financial transaction authorization system 100. As shown in Fig. 2, preferably each credential sample acquisition facility 300 is provided as an electronic data terminal, and comprises a display device 302, and a data processing unit 306 connected to the display device 302. 25 The data processing unit 306 includes a primary network interface (not shown) that interfaces the credential sample acquisition facility 300 to the primary network 104, and a secondary network interface (not shown) that interfaces the credential sample acquisition facility 300 to the secondary network 106. In addition, preferably the credential sample acquisition facility 300 includes 30 one or more non-biometric sample acquisition devices and one or more biometric sample acquisition devices connected to the data processing unit 306. In Fig. 2, the non-biometric sample acquisition devices include a keyboard 304, and a Smartcard reader 316; and the biometric sample acquisition devices include a digital camera 308, a - Il fingerprint scanner 310, an optical image scanner 312, and a microphone 314 (or other similar voice-sample recording device). As will become apparent, the credential sample acquisition facility 300 acquires credential samples from the non-biometric and biometric sample acquisition 5 devices over a communications channel that is local to the data processing unit 306. The credential sample acquisition facility 300 acquires credential samples from the personal communications device 102 over a communications channel that is remote from the data processing unit 306. 10 Identity Scoring Facility 400 The identity scoring facility 400 interfaces with the credential management facility 200 and the credential sample acquisition facilities 300 over the primary network 104, and is configured to provide the financial transaction executive facility 15 500 with an indication (ultimate identity proof score) of the level of confidence in the alleged identity of a user of the financial transaction authorization system 100. However, as discussed above, the identity scoring facility 400 is not limited for use in authorizing a financial transaction, but may be deployed in other environments where a confidence level of the identity of a user is desired. 20 As shown in Fig. 3, the identity scoring facility 400 is provided as a computer server, and comprises a data processing unit 402, and a network interface 404 that interfaces the data processing unit 402 to the primary network 104. The data processing unit 402 includes a non-volatile memory (ROM) 406, a volatile memory (RAM) 408, and a central processor (CPU) 410 coupled to the ROM 406 and the RAM 408. The 25 ROM 406 includes computer processing instructions which, when loaded into the RAM 408 and executed by the CPU 410, define in the RAM 408 a first credential sample acquisition procedure 412, a second credential sample acquisition procedure 414, and an identity proofing procedure 416. The first credential sample acquisition procedure 412 configures the identity 30 scoring facility 400 to receive from a user of the financial transaction authorization system 100 a first credential over a first communications channel, and to determine a second communications channel that is different from the first communications channel and is provisionally associated with the first credential. The first credential is - 12 provisionally associated with an identity. Preferably, the first credential includes a first biometric. The second credential sample acquisition procedure 414 configures the identity scoring facility 400 to receive a second credential over the second communications 5 channel. The second received credential includes a second biometric. The identity proofing procedure 416 is in communication with the sample acquisition procedures and the credential management facility, and configures the identity scoring facility 400 to authenticate the provisional identity of the user in accordance with a verification of the second credential. 10 To do so, the identity proofing procedure 416 generates a first identity proof score from the first received credential and a first reference credential stored in the credential management facility 200, generates a second identity proof score from the second received credential and a second referenced credential stored in the credential management facility 200, and generates an ultimate identity proof score from the first 15 identity proof score and the second identity proof score. The first identity proof score is indicative of a first correlation level between the first credential and the first reference credential. The second identity proof score is indicative of a second correlation level between the second biometric credential and the second reference biometric. The ultimate identity proof score is indicative of a 20 confidence level in a correlation between the received credentials and the provisional identity of the user. Depending on the configuration, the identity proofing procedure 416 may generate the second identity proof score either subsequently or concurrently with the first identity proof score. The operation of the first credential sample acquisition procedure 412, the first 25 credential sample acquisition procedure 414, and the identity proofing procedure 416 will be discussed in greater detail with reference to Fig. 7. Financial Transaction Executive Facility 500 30 The financial transaction executive facility 500 interfaces with the identity proofing system 120, and receives the ultimate identity proof score from the identity scoring facility 400 via the primary network 104. Preferably, the financial transaction executive facility 500 is provided as a computer server that is operated by a financial - 13 institution, and is used by the financial institution to assist with the authorization of a financial lending transaction requested by the user. To assist with the authorization step, the financial institution will use the ultimate identity proof score received from the identity scoring facility 400. However, as will be apparent, typically the financial 5 institution will base the transaction authorization step on a number of factors in addition to the ultimate identity proof score, including (but not limited to) credit rating, type of transaction (e.g. secured, unsecured), and monetary sum involved in the transaction. Method of Authorizing Financial Lending Transaction - Overview 10 The method by which the financial transaction authorization system 100 authorizes a financial lending transaction will now be discussed generally first, with reference to Fig. 4, followed subsequently by a more detailed explanation with reference to Fig. 7. As will be apparent, the following method is not limited to the 15 authorization of financial lending transactions, but can be applied to other scenarios where proof of identity of an individual is required. At step 502, the first credential sample acquisition procedure 412 of the identity scoring facility 400 receives a first credential from a user of the financial transaction authorization system 100 (via one of the credential sample acquisition 20 facilities 300). Typically, the first received credential includes a first biometric. At step 504, the second credential sample acquisition procedure 414 of the identity scoring facility 400 receives a second credential from the personal communications device 102 (via one of the credential sample acquisition facilities 300). Typically, the second received credential includes a second biometric. 25 At step 506, the identity proofing procedure 416 of the identity scoring facility 400 generates a first identity proof score from the first received credential and a first reference credential reference credential stored in the credential management facility 200. The identity proofing procedure 416 also generates a second identity proof score from the second received credential and a second reference credential stored in the 30 credential management facility 200. The first identity proof score is indicative of a first correlation level between the first credential and the first reference credential. The second identity proof score is indicative of a second correlation level between the second biometric credential and the - 14 second reference biometric. The identity scoring facility 400 may generate the second identity proof score either subsequently or concurrently with the first identity proof score. At step 508, the identity proofing procedure 416 generates an ultimate identity 5 proof score from the first identity proof score and the second identity proof score. The ultimate identity proof score is indicative of a confidence level in a correlation between the received credentials and the provisional identity of the user. At step 510, the financial transaction executive facility 500 either authorizes or disallows the financial lending transaction based on at least the ultimate identity proof 10 score. As discussed above, typically the financial transaction executive facility 500 will base the transaction authorization step on a number of factors in addition to the ultimate identity proof score, such as credit rating, type of transaction, and monetary sum. Method of Identity Authentication - Overview 15 The method by which the identity scoring facility 400 authenticates the identity of a user of the identity proofing system 120 will now be discussed generally with reference to Fig. 5, followed subsequently by a more detailed explanation with reference to Fig. 7. 20 At step 520, the first credential sample acquisition procedure 412 of the identity scoring facility 400 receives a first credential over a first communications channel, and determines a second communications channel provisionally associated with the first credential. The second communications channel is different from the first communications channel, and the first credential is provisionally associated with the 25 user. At step 522, the second credential sample acquisition procedure 414 of the identity scoring facility 400 receives a second credential over the second communications channel. At step 524, the identity proofing procedure 416 authenticates the identity of 30 the user in accordance with a verification of the second credential.
- 15 Method of Registration with Identity Proofing System 120 To authenticate the identity of a user, the user must first register with the identity proofing system 120. The method by which a user registers with the identity 5 proofing system 120 will now be discussed in detail, with reference to Fig. 6. A prospective user initiates registration with the identity proofing system 120 by attending at the premises of an authorized human agent, and providing the agent with a first reference credential (comprising non-biometric credential data and biometric credential data). Initially, the prospective user will be asked to provide the 10 non-biometric credential data, at step 600. For this purpose, preferably the prospective user provides the agent with the user's name, mailing address, and one or more network addresses at which the user can be contacted via the user's personal communications device 102 (such as the user's telephone number, e-mail address, dedicated IP address, and/or SMS address). Alternately, the prospective user provides the agent with one or 15 more network addresses from which the user will initiate communication with one of the credential sample acquisition facilities 300. As will be discussed, each network address will be used to establish a communications channel with the user's personal communications device 102 over which the prospective user will provide a second credential sample. Further, preferably 20 each network address is such that communication between the user's personal communications device 102 and the credential sample acquisition facilities 300 does not occur at the premises of the authorized human agent, but instead occurs at a location other than the agent's premises. Further, preferably the prospective user also provides the agent with the 25 day/time (specified either as an absolute time or a relative time) at which the user can be contacted at each network address (or from which the user will contact the credential sample acquisition facility 300), and the number of contact attempts for each network address, a secret question and answer (known to the user). The agent typically inputs this reference data into the credential sample acquisition facility 300 via the keyboard 30 304 or the Smartcard reader 316. The credential sample acquisition facility 300 then prompts the prospective user to provide the biometric credential data of the first reference credential via one or more of the biometric sample acquisition devices. Preferably the biometric credential - 16 data includes a digitized human-verifiable biometric. Accordingly, at step 602 preferably the credential sample acquisition facility 300 prompts the prospective user to provide the agent with a human-verifiable biometric. Typically, the human-verifiable biometric is a picture of the prospective user, which the agent digitally captures using 5 the digital camera 308, or the optical image scanner 312 (if the image is provided on a government-issued instrument of identification, such as a driver's licence or passport). After the credential sample acquisition facility 300 has acquired the human-verifiable biometric, the credential sample acquisition facility 300 prompts the prospective user to provide the agent with a second reference credential (comprising 10 one or more digitized electronically-verifiable biometrics). Accordingly, at step 604 the credential sample acquisition facility 300 prompts the prospective user to provide the agent with one or more biometrics via one or more of the biometric sample acquisition devices. Typically, the electronically-verifiable biometrics include a fingerprint and/or a 15 voice-sample of the prospective user, which the agent digitally captures using the fingerprint scanner 310 and the microphone 314, respectively. Alternately, the user may provide the electronically-verifiable biometric from a communications device over a communications channel that is separate from the data processing unit 306, but while the user is still in the presence of the agent. For instance, the user may provide a voice 20 sample from the agent's telephone, which communicates with another credential sample acquisition facility 300. After the credential sample acquisition facility 300 has acquired the electronically-verifiable biometrics, the credential sample acquisition facility 300 opens a first communications channel with the identity scoring facility 400 via the primary 25 network 104, and transmits the first and second reference credentials to the identity scoring facility 400 over the first communications channel. In effect, the first communications channel is established between the biometric sample acquisition devices and the identity scoring facility 400, with the credential sample acquisition facility 300 acting as a buffer or intermediary between the biometric sample acquisition 30 devices and the identity scoring facility 400. The identity scoring facility 400 then queries the credential management facility 200 to verify that the credential management facility 200 does not include an existing reference credential record 202 for the identified user. To do so, at step 606 - 17 preferably the identity scoring facility 400 generates a search key that is uniquely associated with the electronically-verifiable biometrics that were acquired by the credential sample acquisition facility 300 at step 604. Preferably, each search key is generated using a suitable hash algorithm which has, as its inputs, several artifacts 5 (points of interest) of the respective electronically-verifiable biometrics. The identity scoring facility 400 then queries the credential management facility 200 with the search key, at step 608. If credential management facility 200 contains a reference credential record 202 whose index key matches the search key (i.e. the user has already registered with the identity proofing system 120), at step 610 10 the identity scoring facility 400 notifies the agent accordingly by causing the credential sample acquisition facility 300 to display a suitable message on the display device 302. However, if the user has not already registered, at step 612 the identity scoring facility 400 then commands the credential management facility 200 to verify that the user's non-biometric credentials (e.g. name/address combination and network 15 addresses) are uniquely associated with the user (i.e. the credential management facility 200 does not include any credential records 202 having the specified non-biometric credentials). If one or more of the non-biometric credentials are already included in the credential management facility 200, the identity scoring facility 400 notifies the agent accordingly, at step 610. 20 If the user has not already registered, and the specified non-biometric credentials are not already included in the credential management facility 200, at step 614 preferably the identity scoring facility 400 then opens a second communications channel by causing one of the credential sample acquisition facilities 300 to initiate communication (over the secondary network 106) with the user's personal 25 communications device 102 at the network address specified in the non-biometric credential data. Alternately, depending on the configuration, the identity scoring facility 400 may configure one of the credential sample acquisition facilities 300 to accept a communication on the second communications channel (over the secondary network 106) from the personal communications device 102 at the specified network 30 address. For instance, if the network address is the user's telephone number, the identity scoring facility 400 communicates with the user's personal communications device 102 - 18 either by initiating a telephone call to the specified telephone number, or by receiving a telephone call from the specified telephone number. Further, if included in the non-biometric credential data, the credential sample acquisition facility 300 initiates (or recognizes) this communication only at the 5 specified day/time or the predetermined elapsed time after the identity scoring facility 400 receives the first and second credential. After the second communications channel is opened (either by the identity scoring facility 400 or the user's personal communications device 102), a human agent of the identity proofing system 120 (not necessarily the same agent referenced in steps 10 600 to 610) speaks through the microphone 314 of the credential sample acquisition facility 300, prompting the user for the user's name, mailing address, and optionally the answer to the user's secret question. If correct, the agent inputs a confirmation message into the credential sample acquisition facility 300 via the keyboard 304, which prompts the user to provide one or more samples of the second credentials via the user's 15 personal communications device 102, at step 616. Typically, the user will provide a voice-sample, however if the personal communications device 102 includes a fingerprint scanner, the user may instead provide a fingerprint sample. The credential sample acquisition facility 300 then transmits the electronically-verifiable biometric sample (received at step 616) to the identity scoring 20 facility 400 via the primary network 104. Accordingly, in effect, the second communications channel is established between the user's personal communications device 102 and the identity scoring facility 400, with the credential sample acquisition facility 300 acting as a buffer or intermediary between the user's personal communications device 102 and the identity scoring facility 400. 25 Upon receipt of the electronically-verifiable biometric sample(s), at step 618 the identity scoring facility 400 electronically compares the received biometric sample(s) against the electronically-verifiable reference biometric(s) previously acquired by the credential sample acquisition facility 300 at step 604. If the received electronically-verifiable biometric sample(s) does not correlate 30 with the previously-received electronically-verifiable reference biometric(s) within a predetermined tolerance, at step 620 the identity scoring facility 400 notifies the agent by causing the credential sample acquisition facility 300 to display a suitable message on the display device 302.
- 19 However, if the received electronically-verifiable biometric sample(s) does correlate with the previously-received electronically-verifiable reference biometric(s) within the predetermined tolerance, at step 622 the identity scoring facility 400 completes the registration process by transmitting the received first and second 5 credentials data (acquired at steps 600 to 604) to the credential management facility 200, together with the index key (if generated), and causing the credential management facility 200 to create a reference credential record 202 containing the credential data and the associated search key. Then, at step 624, the identity scoring facility 400 notifies the agent that 10 registration was successful by causing the credential sample acquisition facility 300 to display a suitable message on the display device 302. Method of Authorization with Identity Proofing System 120 15 The method by which the identity scoring facility 400 authenticates the identity of a user of the identity proofing system 120 will now be discussed in detail, with reference to Fig. 7. At step 700, a user seeking to initiate or complete a financial lending transaction with the financial transaction authorization system 100 attends at the 20 premises of an authorized human agent of the identity proofing system 120, and provides the agent with a first credential (comprising a non-biometric credential data sample and a biometric credential data sample). At this point, the first credential is only "provisionally" associated with the identity of the user, in the sense that subsequent validation steps must be performed to validate the association between the first 25 credential and the identity. Initially, the user provides the agent with the non-biometric credential data sample. For this purpose, preferably the user provides the agent with the user's name, and mailing address. The agent typically inputs this data sample into the credential sample acquisition facility 300 via the keyboard 304 or the Smartcard reader 316. 30 At step 702, the credential sample acquisition facility 300 then opens a first communications channel with the identity scoring facility 400 via the primary network 104, and transmits the received non-biometric credential data sample to the identity scoring facility 400 via the first communications channel.
- 20 At step 704, the first credential sample acquisition procedure 412 on the identity scoring facility 400 receives the non-biometric credential data sample, and then queries the credential management facility 200 (typically using the user's name/address combination) for an existing reference credential record 202 for the specified user. If 5 the credential management facility 200 does not include a matching credential record 202 for the specified user, at step 706 the identity scoring facility 400 notifies the agent by causing the credential sample acquisition facility 300 to display a suitable message on the display device 302. However, if the credential management facility 200 includes a matching 10 credential record 202 for the specified user, at step 708 the credential management facility 200 transmits the located credential record 202 to the identity scoring facility 400. At step 710, the identity scoring facility 400 transmits a suitable message back to the credential sample acquisition facility 300 via the primary network 104, which causes the credential sample acquisition facility 300 to prompt the user to provide the 15 biometric credential data sample (of the first credential) via one or more of the attached biometric sample acquisition devices. Preferably the biometric credential data sample requested from the user includes a digitized human-verifiable biometric. Further, preferably the message transmitted from the identity scoring facility 400 to the credential sample acquisition 20 facility 300, at step 710, includes the human-verifiable biometric that was stored in the corresponding credential record 202. The credential sample acquisition facility 300 displays the human-verifiable biometric on the display device 302, which prompts the agent to ask the user to provide the agent with the human-verifiable biometric. Typically, the human-verifiable 25 biometric is a picture of the prospective user. At step 712, the agent manually compares the human-verifiable biometric displayed on the display device 302 against the corresponding biometric provided by the user attending at the agent's premises (typically the user's face), and generates a numeric certainty factor indicative of the degree of similarity (in the opinion of the 30 agent) between the displayed human-verifiable biometric and the corresponding biometric of the user attending at the agent's premises. The agent inputs the numeric certainty factor into the credential sample acquisition facility 300 (via the keyboard -21 304), which in turn transmits the numeric certainty factor to the identity scoring facility 400. Upon receipt of the numeric certainty factor, at step 714 the identity proofing procedure 416 on the identity scoring facility 400 generates a first identity proof score 5 from the numeric certainty factor, and from the degree of correspondence between the non-biometric credential data sample provided by the user at step 702 and the non-biometric credential data received at step 708. The first identity proof score is indicative of a first correlation level between the first (non-biometric and biometric) credential and the first reference credential (as identified in the located credential record 10 202). After the credential sample acquisition facility 300 transmits the non-biometric credential data sample to the identity scoring facility 400 at step 704, at step 716 the first credential sample acquisition procedure 412 on the identity scoring facility 400 determines the second communications channel over which it should receive the second 15 credential, and then waits for receipt of the second credential over the second communications channel. Step 716 can occur either prior or subsequent to step 714. However, preferably, the second communications channel is not established contemporaneously with steps 700 to 712, but is instead established significantly after step 712 (e.g. at least 20 one hour after step 712), as determined by the non-biometric credential data of the credential record 202 that was received at step 708. Further, as discussed above, for enhanced security preferably the communication over the second communications channel does not occur at the premises of the authorized human agent, but instead occurs at a location other than the agent's premises. 25 To determine the appropriate second communications channel, the first credential sample acquisition procedure 412 extracts the network address from the non-biometric credential data of the credential record 202 that was received at step 708. As will be apparent, the second communications channel is uniquely associated with the non-biometric credential data of the received credential record 202. However, at this 30 stage, the second communications channel is only "provisionally" associated with the first credential, in the sense that the association between the second communications channel and the first credential is not yet confirmed.
- 22 Preferably, the second credential sample acquisition procedure 414 then opens the second communications channel by causing one of the credential sample acquisition facilities 300 to initiate communication (over the secondary network 106) with the user's personal communications device 102 at the specified network address. 5 Alternately, depending on the configuration, the identity scoring facility 400 may configure one of the credential sample acquisition facilities 300 to accept a communication on the second communications channel (over the secondary network 106) from the personal communications device 102 at the specified network address. For instance, if the network address is the user's telephone number, the second 10 credential sample acquisition procedure 414 communicates with the user's personal communications device 102 either by initiating a telephone call to the specified telephone number, or by receiving a telephone call from the specified telephone number. Further, if included in the non-biometric credential data of the located 15 credential record 202, the credential sample acquisition facility 300 initiates (or recognizes) this communication only at the specified day/time or a predetermined elapsed time after the identity scoring facility 400 receives the first credential. After the second communications channel is opened (either by the identity scoring facility 400 or the user's personal communications device 102), the credential 20 sample acquisition facility 300 prompts the user to provide the second credential. In contrast to the first credential, the second credential includes only a biometric sample. Further, in contrast to the human-verifiable biometric of the first credential, the second biometric credential is provided via one or more of the attached biometric sample acquisition devices. Therefore, the second biometric credential will be digitized by the 25 biometric sample acquisition devices and will, therefore, by electronically verifiable. Typically, the user will provide a voice-sample, however if the personal communications device 102 includes a fingerprint scanner, the user may instead provide a fingerprint sample. At step 718, the personal communications device 102 transmits the 30 electronically-verifiable biometric sample to the credential sample acquisition facility 300 over the second communications channel. The credential sample acquisition facility 300 then transmits the electronically-verifiable biometric sample (received at step 718) to the identity scoring facility 400. Therefore, in effect, the second - 23 communications channel is established between the personal communications device 102 and the identity scoring facility 400, with the credential sample acquisition facility 300 acting as a buffer or intermediary between the personal communications device 102 and the identity scoring facility 400. 5 Upon receipt of the electronically-verifiable biometric sample, at step 720 the identity proofing procedure 416 on the identity scoring facility 400 generates a second identity proof score from the degree of correlation between the electronically-verifiable biometric sample provided by the user at step 718 and the corresponding digitized reference biometric in the credential record 202 returned at step 708. The second 10 identity proof score is indicative of a second correlation level between the biometric sample received at step 718 and the reference biometric included in the located reference credential record 202. The identity proofing procedure 416 on the identity scoring facility 400 then generates an ultimate identity proof score from the first and second identity proof 15 scores, at step 722. The ultimate identity proof score is indicative of a confidence level in the correlation between the identity of the user, and the first and second received credentials. The ultimate identity proof score can be calculated using any suitable algorithm that provides an indication in the degree of confidence that the located 20 credential record 202 was created for the same user that attended at the premises of the agent at step 700. Suitable algorithms for generation of the ultimate identity proof score include a simple average, and weighted computation involving consideration of the inherent reliability of the first and second identity proof scores. For instance, a fingerprint biometric might be weighted more heavily than a voiceprint biometric, 25 which in turn might be weighted more heavily than a picture biometric. Alternately, a voiceprint biometric received by a wired personal communications device 102 might be weighted more heavily than a wireless personal communications device 102. The identity scoring facility 400 then transmits the ultimate identity proof score to the financial transaction executive facility 500 via the primary network 104. 30 The financial transaction executive facility 500 then either authorizes or disallows the financial lending transaction, at step 724, based on at least the received ultimate identity proof score.
- 24 This invention is defined by the claims appended hereto, with the foregoing description being merely illustrative of the preferred embodiment of the invention. Persons of ordinary skill may envisage certain modifications to the described embodiment which, although not explicitly suggested herein, do not depart from the 5 scope of the invention, as defined by the appended claims.

Claims (45)

1. A method for authenticating an identity comprising: a computing device receiving a first credential over a first communications 5 channel, the first received credential being provisionally associated with an identity; the computing device determining a second communications channel from a comparison between the first received credential and a first reference credential, the second communications channel being provisionally associated with the first credential and being different from the first communications channel; 10 the computing device opening the second communications channel and receiving a second credential over the opened second communications channel; and the computing device authenticating the identity by generating a first identity proof score from a correlation between the first received credential and the first reference credential, generating a second identity proof score from a correlation 15 between the second received credential and a second reference credential, and generating an ultimate identity proof score from the first identity proof score and the second identity proof score; wherein the first identity proof score is indicative of a first correlation level between the first received credential and the first reference credential, the second 20 identity proof score is indicative of a second correlation level between the second received credential and the second reference credential, and the ultimate identity proof score is indicative of a confidence level in a correlation between the received credentials and the identity. 25
2. The method according to Claim 1, wherein the first received credential comprises a first received biometric credential and a first received non-biometric credential, the first reference credential comprises a first reference biometric credential and a first reference non-biometric credential, and the first identity proof score generating comprises generating the first identity proof score from a comparison 30 between the first received biometric credential and the first reference biometric credential and a comparison between the first received non-biometric credential and the first reference non-biometric credential. -26
3. The method according to Claim 2, wherein the second communications channel is uniquely associated with the first reference non-biometric credential, and the communication channel determining comprises the computing device determining the second communications channel from a comparison between the first received 5 non-biometric credential and the first reference non-biometric credential.
4. The method according to Claim 2, wherein the second received credential comprises a second received biometric credential, the second reference credential comprises a second reference biometric credential, and the second identity proof score 10 generating comprises generating the second identity proof score from a comparison between the second received biometric credential and the second reference biometric credential.
5. The method according to Claim 1, wherein the second communications 15 channel opening comprising the computing device initiating communication at a predetermined time to a communications address uniquely associated with the first reference credential, the predetermined time being associated with the first reference credential. 20
6. The method according to Claim 5, wherein the predetermined time comprises a predetermined elapsed time after receipt of the first received credential.
7. The method according to Claim 6, wherein the second communications channel comprises a telephone network channel, the communications address comprises 25 a telephone number, and the communication initiating comprises the computing device initiating a telephone call to the telephone number at the predetermined elapsed time.
8. An identity proofing system, comprising: a credential management facility retaining reference credentials; 30 a first credential sample acquisition procedure provided as computer program code and configured to receive a first credential over a first communications channel and to determine a second communications channel from a comparison between the first received credential and a first reference credential, the second communications channel -27 being provisionally associated with the first credential and being different from the first communications channel, the first credential being provisionally associated with an identity; a second credential sample acquisition procedure provided as computer 5 program code and configured to receive a second credential over the second communications channel, the second credential sample acquisition procedure being configured to receive the second credential by opening the second communications channel and to receive the second credential over the opened second communications channel; and 10 an identity proofing procedure provided as computer program code in communication with the sample acquisition procedures and the credential management facility and being configured to authenticate the identity by generating a first identity proof score from a correlation between the first received credential and the first reference credential, generating a second identity proof score from a correlation 15 between the second received credential and a second reference credential, and generating an ultimate identity proof score from the first identity proof score and the second identity proof score; wherein the first identity proof score is indicative of a first correlation level between the first received credential and the first reference credential, the second 20 identity proof score is indicative of a second correlation level between the second received credential and the second reference credential, and the ultimate identity proof score is indicative of a confidence level in a correlation between the received credentials and the identity. 25
9. The identity proofing system according to Claim 8, wherein the first received credential comprises a first received biometric credential and a first received non-biometric credential, the first reference credential comprises a first reference biometric credential and a first reference non-biometric credential, and the identity proofing procedure is configured to generate the first identity proof score from a 30 comparison between the first received biometric credential and the first reference biometric credential and a comparison between the first received non-biometric credential and the first reference non-biometric credential. - 28
10. The identity proofing system according to Claim 9, wherein the second communications channel is uniquely associated with the first reference non-biometric credential, and the second credential sample acquisition procedure is configured to determine the second communications channel from a comparison between the first 5 received non-biometric credential and the first reference non-biometric credential.
11. The identity proofing system according to Claim 9, wherein the second received credential comprises a second received biometric credential, the second reference credential comprises a second reference biometric credential, and the identity 10 proofing procedure is configured to generate the second identity proof score from a comparison between the second received biometric credential and the second reference biometric credential.
12. The identity proofing system according to Claim 8, wherein the second 15 credential sample acquisition procedure is configured to open the second communications channel by initiating communication at a predetermined time to a communications address uniquely associated with the first reference credential, the predetermined time being associated with the first reference credential. 20
13. The identity proofing system according to Claim 12, wherein the predetermined time comprises a predetermined elapsed time after receipt of the first received credential.
14. The identity proofing system according to Claim 13, wherein the second 25 communications channel comprises a telephone network channel, the communications address comprises a telephone number, and the second credential sample acquisition procedure is configured to initiate the communication by initiating a telephone call to the telephone number at the predetermined elapsed time. 30
15. A method for authenticating an identity, comprising the steps of: receiving a first credential over a first communications channel, and determining a second communications channel provisionally associated with the first credential, the second communications channel being different from the first - 29 communications channel, the first credential being provisionally associated with an identity; receiving a second credential over the second communications channel; and authenticating the identity in accordance with a verification of the second 5 credential.
16. The method according to Claim 15, wherein the communications channel determination step comprises the steps of comparing the first received credential against a first reference credential, and identifying the second communications channel in 10 accordance with a result of the comparison.
17. The method according to Claim 16, wherein the first credential receiving step comprises receiving a non-biometric credential and a first biometric credential over the first communications channel. 15
18. The method according to Claim 17, wherein the first reference credential comprises a first reference non-biometric, the second communications channel being uniquely associated with the first reference non-biometric, and the channel identifying step comprises the steps of comparing the received non-biometric credential against the 20 reference non-biometric, and identifying the second communications channel based on the non-biometric comparison.
19. The method according to Claim 18, wherein the first reference credential comprises a first reference biometric, and the authentication step comprises the steps of 25 manually comparing the first biometric credential against the first reference biometric, and generating a first identity proof score based on the first biometric comparison and the first non-biometric comparison, the first identity proof score being indicative of a first correlation level between the first credential and the first reference credential. 30
20. The method according to Claim 19, wherein the second credential receiving step comprises the steps of opening the second communications channel by initiating communication to a communications address associated with the first reference - 30 non-biometric, and receiving a second biometric credential over the opened second communications channel.
21. The method according to Claim 20, wherein the second biometric receiving 5 step comprises receiving the second biometric credential over the opened second communications channel a predetermined elapsed time after the first credential receiving step.
22. The method according to Claim 21, wherein predetermined elapsed time is 10 associated with the first reference non-biometric.
23. The method according to Claim 21, wherein the second communications channel comprises a telephone network channel, the communications address comprises a telephone number, and the communication initiating step comprises initiating a 15 telephone call to the telephone number.
24. The method according to Claim 21, wherein the second received biometric credential comprises a digitized biometric sample, and the authentication step comprises generating a second identity proof score by digitally determining a correlation between 20 the digitized biometric sample and a second reference digitized biometric, the second identity proof score being indicative of a second correlation level between the digitized biometric credential and the second reference biometric.
25. The method according to Claim 24, wherein the verification step comprises 25 generating an ultimate identity proof score from the first identity proof score and the second identity proof score, the ultimate identity proof score being indicative of a confidence level in a correlation between the received credentials and the identity.
26. An identity proofing system, comprising: 30 a credential management facility retaining reference credentials; a first credential sample acquisition procedure configured to receive a first credential over a first communications channel, and to determine a second communications channel provisionally associated with the first credential, the second -31 communications channel being different from the first communications channel, the first credential being provisionally associated with an identity; a second credential sample acquisition procedure configured to receive a second credential over the second communications channel; and 5 an identity proofing procedure in communication with the sample acquisition procedures and the credential management facility, and being configured to authenticate the identity in accordance with a verification of the second credential.
27. The identity proofing system according to Claim 26, wherein the first 10 credential sample acquisition procedure is configured to determine the second communications channel determination by comparing the first received credential against a first reference credential, and identifying the second communications channel in accordance with a result of the comparison. 15
28. The identity proofing system according to Claim 27, wherein the first credential comprises a non-biometric credential and a first biometric credential.
29. The identity proofing system according to Claim 28, wherein the first reference credential comprises a first reference non-biometric, the second communications 20 channel being uniquely associated with the first reference non-biometric, and the first credential sample acquisition procedure is configured to identify the second communications channel by comparing the received non-biometric credential against the reference non-biometric, and identifying the second communications channel based on the non-biometric comparison. 25
30. The identity proofing system according to Claim 29, wherein the first reference credential comprises a first reference biometric, and the identity proofing procedure is configured to authenticate the identity by generating a first identity proof score based on the first non-biometric comparison and a human comparison of the first biometric 30 credential against the first reference biometric, the first identity proof score being indicative of a first correlation level between the first credential and the first reference credential. - 32
31. The identity proofing system according to Claim 30, wherein the second credential sample acquisition procedure is configured to receive the second credential by initiating communication to a communications address associated with the first reference non-biometric, and receiving a second biometric credential over the opened 5 second communications channel.
32. The identity proofing system according to Claim 31, wherein the second communications channel comprises a telephone network channel, the communications address comprises a telephone number, and the second credential sample acquisition 10 procedure is configured to initiate the communication by initiating a telephone call to the telephone number.
33. The identity proofing system according to Claim 31, wherein the second received biometric credential comprises a digitized biometric sample, and the identity 15 proofing procedure is configured to authenticate the identity by generating a second identity proof score by digitally determining a correlation between the digitized biometric sample and a second reference digitized biometric, the second identity proof score being indicative of a second correlation level between the digitized biometric credential and the second reference biometric. 20
34. The identity proofing system according to Claim 33, wherein the identity proofing procedure is configured to verify the second credential by generating an ultimate identity proof score from the first identity proof score and the second identity proof score, the ultimate identity proof score being indicative of a confidence level in a 25 correlation between the received credentials and the identity.
35. A method for authenticating an identity, comprising the steps of: generating a first identity proof score from a first received credential and a first reference credential, and generating a second identity proof score from a second 30 received credential and a second reference credential, the first received credential being provisionally associated with an identity, the first identity proof score being indicative of a first correlation level between the first received credential and the first reference - 33 credential, the second identity proof score being indicative of a second correlation level between the second received credential and the second reference credential; and authenticating the identity by generating an ultimate identity proof score from the first and second identity proof scores, the ultimate identity proof score being 5 indicative of a correlation between the received credentials and the identity.
36. The method according to Claim 35, wherein the first received credential comprises a non- biometric credential and a first biometric credential, the first reference credential comprises a reference non-bio metric and a first reference biometric, and the 10 first identity proof score generation step comprises the steps of: comparing the received non-biometric credential against the reference non-biometric; and manually comparing the first biometric credential against the first reference biometric, and generating the first identity proof score based on the first biometric 15 comparison and the first non-biometric comparison.
37. The method according to Claim 36, wherein the second received credential comprises a digitized biometric credential sample, the second reference credential comprises a second reference digitized biometric, and the second identity proof score 20 generation step comprises digitally determining a correlation between the digitized biometric sample and the second reference digitized biometric.
38. An identity proofing system, comprising: a credential management facility retaining reference credentials; 25 a first credential sample acquisition procedure configured to receive a first credential, the first received credential being provisionally associated with an identity; a second credential sample acquisition procedure configured to receive a second credential; an identity proofing procedure in communication with the sample acquisition 30 procedures and the credential management facility, and being configured to generate a first identity proof score from the first received credential and a first reference credential, to generate a second identity proof score from the second received credential and a second referenced credential, and to generate an ultimate identity proof score - 34 from the first identity proof score and the second identity proof score, the first identity proof score being indicative of a first correlation level between the first received credential and the first reference credential, the second identity proof score being indicative of a second correlation level between the second received credential and the 5 second reference credential, the ultimate identity proof score being indicative of a correlation between the received credentials and the identity.
39. The identity proofing system according to Claim 38, wherein the first received credential comprises a non-biometric credential and a first biometric credential, the first 10 reference credential comprises a reference non-biometric and a first reference biometric, and the identity proofing procedure is configured to generate the first identity proof score by: comparing the received non-biometric credential against the reference non-biometric; and 15 generating the first identity proof score based on the first non-biometric comparison, and a human comparison of the first biometric credential against the first reference biometric.
40. The identity proofing system according to Claim 39, wherein the second 20 received credential comprises a digitized biometric credential sample, the second reference credential comprises a second reference digitized biometric, and the identity proofing procedure is configured to generate the second identity proof score by digitally determining a correlation between the digitized biometric sample and the second reference digitized biometric. 25
41. Use of an ultimate identity proof score for authorizing a transaction, the ultimate identity proof score being indicative of a correlation between at least two received credentials and an identity, the ultimate identity proof score being derived from a first identity proof score and a second identity proof score, the first identity proof 30 score being indicative of a first correlation level between a first of the received credentials and a first reference credential, the second identity proof score being indicative of a second correlation level between a second of the received credentials and - 35 a second reference credential, the first received credential being provisionally associated with the identity.
42. The use according to Claim 41, wherein the transaction comprises one of a 5 financial lending transaction, and an identity authentication transaction.
43. The use according to Claim 42, wherein the identity authentication transaction provides issuance of one of an instrument of identification and an entitlement. 10
44. The use according to Claim 43, wherein the instrument of identification comprises one of a passport, and a driver's licence.
45. The use according to Claim 42, wherein at least one of the credentials includes a biometric credential.
AU2011204915A 2006-01-13 2011-07-21 Multi-mode credential authentication Active AU2011204915B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2011204915A AU2011204915B2 (en) 2006-01-13 2011-07-21 Multi-mode credential authentication

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/331,862 2006-01-13
AU2007204575A AU2007204575C1 (en) 2006-01-13 2007-01-15 Multi-mode credential authentication
AU2011204915A AU2011204915B2 (en) 2006-01-13 2011-07-21 Multi-mode credential authentication

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
AU2007204575A Division AU2007204575C1 (en) 2006-01-13 2007-01-15 Multi-mode credential authentication

Publications (2)

Publication Number Publication Date
AU2011204915A1 true AU2011204915A1 (en) 2011-08-11
AU2011204915B2 AU2011204915B2 (en) 2013-01-17

Family

ID=45468021

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2011204915A Active AU2011204915B2 (en) 2006-01-13 2011-07-21 Multi-mode credential authentication

Country Status (1)

Country Link
AU (1) AU2011204915B2 (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002037358A1 (en) * 2000-10-31 2002-05-10 Arkray, Inc. User authentication method in network
US7343623B2 (en) * 2002-05-29 2008-03-11 Raf Technology, Inc. Authentication query strategizer and results compiler

Also Published As

Publication number Publication date
AU2011204915B2 (en) 2013-01-17

Similar Documents

Publication Publication Date Title
US8484709B2 (en) Multi-mode credential authentication
AU2007281028B2 (en) Transaction authorisation system and method
US9544308B2 (en) Compliant authentication based on dynamically-updated credentials
US8407112B2 (en) Transaction authorisation system and method
US8296573B2 (en) System and method for remote self-enrollment in biometric databases
US7725732B1 (en) Object authentication system
US7383572B2 (en) Use of public switched telephone network for authentication and authorization in on-line transactions
EP1721256B1 (en) Use of public switched telephone network for capturing electronic signatures in on-line transactions
EP2065798A1 (en) Method for performing secure online transactions with a mobile station and a mobile station
US20070061590A1 (en) Secure biometric authentication system
US20030051173A1 (en) Computer security system
JP2003534589A (en) Authentication system and method
US11044250B2 (en) Biometric one touch system
JP4505927B2 (en) User authentication system
AU2011204915B2 (en) Multi-mode credential authentication
JP2002297550A (en) Personal identification support system
JP2002207704A (en) System for authenticating individual
MXPA06005283A (en) Use of public switched telephone network for capturing electronic signatures in on-line transactions

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)