US20210021590A1 - Method for secure user and transaction authentication and risk management - Google Patents

Method for secure user and transaction authentication and risk management Download PDF

Info

Publication number
US20210021590A1
US20210021590A1 US16/989,716 US202016989716A US2021021590A1 US 20210021590 A1 US20210021590 A1 US 20210021590A1 US 202016989716 A US202016989716 A US 202016989716A US 2021021590 A1 US2021021590 A1 US 2021021590A1
Authority
US
United States
Prior art keywords
security server
time password
user
network
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/989,716
Inventor
Ravi Ganesan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Prove Identity Inc
Original Assignee
Payfone Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/011,587 external-priority patent/US8789153B2/en
Application filed by Payfone Inc filed Critical Payfone Inc
Priority to US16/989,716 priority Critical patent/US20210021590A1/en
Assigned to HAWK AND SEAL INC. reassignment HAWK AND SEAL INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GANESAN, RAVI
Assigned to AUTHENTIFY, INC. reassignment AUTHENTIFY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HAWK AND SEAL INC.
Assigned to EARLY WARNING SERVICES, LLC reassignment EARLY WARNING SERVICES, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AUTHENTIFY, LLC
Assigned to PAYFONE, INC. reassignment PAYFONE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EARLY WARNING SERVICES, LLC
Assigned to AUTHENTIFY, LLC reassignment AUTHENTIFY, LLC MERGER AND CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: AUTHENTIFY, INC., AUTHENTIFY, LLC
Assigned to AUTHENTIFY, INC. reassignment AUTHENTIFY, INC. CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE NAME FROM AUTHENTIFY INC, TO AUTHENTIFY, INC PREVIOUSLY RECORDED AT REEL: 054052 FRAME: 0594. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT. Assignors: HAWK AND SEAL INC.
Publication of US20210021590A1 publication Critical patent/US20210021590A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Definitions

  • This invention relates to security and privacy. More particularly it relates to user and transaction authentication and risk management.
  • Out of band authentication (OOBA), a technique by which a transaction is relayed to the user, and confirmation obtained, using an alternate form of communication, for instance by placing a voice phone call or a text message, is a promising alternative, but is also to inconvenient and costly to be used very often. It might be useful for the highest value transactions, or rare events like password resets, but using it for large number of transactions is too costly and cumbersome.
  • This invention has the following objectives:
  • a secure user signature can be provided on a network transaction, such as the user's purchase of a product from a vendor or movement of account funds from a bank or investment house, via a network, such as the Internet.
  • the signature authenticates the user and confirms the transaction to the network site, which is sometimes referred to as a website, with which the user is transacting.
  • a security server receives transaction information representing a transaction between a network user and a network site, directly from the network site.
  • the transaction information could, for example, include a product description and price or an account identifier and amount of funds to be moved.
  • the security server calculates a one-time-password (OTP) based on (i) the received transaction information and (ii) a secret shared by the security server and the network site, but not by the user.
  • OTP one-time-password
  • the security server transmits the calculated one-time-password for application as the user's signature on the transaction, and hence as an authentication of the user and confirmation of the transaction to the network site.
  • the network site independently calculates the one-time-password based on the shared secret and transaction information, and compares this to the one-time-password transmitted by the security server.
  • a user signature on a network transaction can be validated by the network site receiving, from a user network device, transaction information representing a transaction between a user and the network site.
  • the network site transmits the transaction information directly to the security server.
  • the network site receives a one-time-password as the user's signature on the transaction, from the user network device.
  • the network site calculates a one-time-password based on (i) the received transaction information and (ii) a secret shared by a security server and the network site, but not by the user.
  • the network site then verifies the signature based on a comparison of the received one-time-password and the calculated one-time-password.
  • the one-time-password may be received by the network site from a network page associated with the network site and displayed on a network device associated with the user.
  • the transaction information could, for example, include transaction details relating to a product being purchased and its price or relating to bank accounts from and to which funds are being transferred and the amount of the transfer.
  • the security server transmits the calculated one-time-password to the same user network device as that displaying the network page, for presentation on a window, such as a web pop-up or custom application window, that is also displayed by that user network device, and for entry by the user, for example by cutting and pasting or typing, onto a displayed network page so as to be transmitted to the network site.
  • a window such as a web pop-up or custom application window
  • the network device which displays the network page is one (e.g. a first) user network device, for example a computer, such as a desktop computer.
  • the security server transmits the calculated one-time-password to another (e.g. a second) user network device, which different than the first user network device, for presentation on a window displayed by the second user network device and entry by the user onto the network page displayed by the first user network device.
  • the user may, for example, be required to type the one-time-password presented on a window of the second user network device into the network page displayed on the first user network device.
  • the first and second user network devices are of different types.
  • the second type network device might be a personal mobile network device, such as a mobile smart phone or smart card.
  • the security server may receive a request of a network site to have the user authenticated for reasons unrelated to a particular transaction.
  • the security server calculates a one-time-password based on a secret shared by the security server and the network site, but not by the user.
  • the security server transmits the calculated one-time-password to a window displayed on one network device of the user.
  • the user can now enter the calculated one-time-password from the window displayed on the one network device onto the network page, e.g. a web page, associate with the network site and displayed on another user network device, to authenticate himself or herself to the network site.
  • the security server would preferably also receive transaction information as has been discussed above. In such a case, the one-time-password is calculated based also the transaction information.
  • the network site transmits, directly to the security server, a request to have a user authenticated.
  • the network site receives a one-time-password from a network device of the user.
  • the network site calculates a one-time-password based on a secret shared by the security server and the network site, but not by the user. By comparing the received one-time-password and the calculated one-time-password, the network site can authenticate the user.
  • FIG. 1 depicts the main components of the system in accordance the parent application.
  • FIG. 2 shows the system augmented with user authentication, in this case achieved using out of band authentication, in accordance with the parent application.
  • FIG. 3 depicts a log of network activities that can be maintained and used for augmented risk intelligence analysis, in accordance with the parent application.
  • FIG. 4 depicts the main components of the system in accordance with the present invention.
  • FIG. 5 shows the system augmented with user authentication, in this case achieved using out of band authentication, in accordance with the present invention.
  • Our first new innovation is to extend this concept to transaction authentication. Specifically, when a web site receives a transaction from a user browser, which it wished to confirm, it sends the transaction information to the security server, which forwards the transaction information to the user pop-up along with a one time transaction signature which is computed based on a secret shared between the security server and the web server and on the transaction information. The user transfers this one time transaction signature to the web server via the browser, and the web server can recalculate the one time transaction signature, and if there is a match, can be assured that the user has confirmed the transaction.
  • our second innovation is to extend the concept of a browser based pop up to different form factors.
  • the pop-up can be implemented as a smartphone app, as a dedicated part of a smartphone screen which is used only for this purpose, or it could be implemented as a smartcard.
  • Our third innovation is to take advantage of the fact that the pop-up (or its substitute) has a log of every user login and transaction.
  • risk engines watch user activity at a given web site to determine suspicious behavior. Or in some cases networks of web sites share such information. In other words data from the back-end systems is analyzed.
  • the pop-up's log of a user's login and transaction history provides a user centric front end way to capture this information and augment the capabilities of the risk engines.
  • FIGS. 1 and 2 the system consists of the following components:
  • the user will first go through a set up and personalization phase which is a one-time process, and will then start up or activate the pop up using a technique such as out of band authentication.
  • the security server will have an active communication channel open to the user which it identifies by some user identifier, for instance the phone number used for out for band authentication. Further, the web site at which the user is transacting and the security server would have previously agreed on a shared secret.
  • the user using the browser selects a transaction, e.g. “Pay Alice $100”, which is transmitted by the browser to the web server.
  • the web server transmits this transaction to the security server via the user's browser.
  • the security server computes a one time transaction signature as a function of (i) the transaction details and (ii) the secret it shares with that particular web site.
  • the security server then transmits this one time transaction signature to the user's pop-up window.
  • the user cuts and pastes or otherwise copies this one time transaction signature into the web browser and the signature is transmitted back to the web site.
  • the web site independently computes the transaction signature using the (i) the transaction details and (ii) the secret it shares with the security server, and compares it with the one received from the user.
  • the web server can be assured that the security server saw the same transaction it sent (i.e. not a transaction manipulated en route to the security server), and since the security server is showing the user the transaction in an independent channel, user confirmation of the transaction is obtained.
  • a second preferred embodiment we extend both our prior work regarding authentication, such as that described above in our first preferred embodiment, to the case where the pop-up is implemented in one of a variety of different form factors.
  • One variety contemplates the pop-up window being on an application on a mobile device, another contemplates the window using a dedicated part of the display area of a personal mobile network device, such as a smart phone, and the last contemplates the pop-up window being embodied in dedicated hardware similar to that of a smartcard, which has communication capabilities.
  • all functionality will work in exactly the same fashion, except that the user can no longer cut and paste the one time passwords used for authentication and would instead have to type them into the web browser operating on a different network device.
  • These form factors provide additional layers of security simply by being independent of the user's desktop computer running the browser.
  • the pop-up or its substitute has the ability to store a history or log of these events. Such data can then be fed to risk management engines which today only have access to patterns of user activity which they observe from one or more web sites.
  • one innovation allows us to significantly strengthen the binding between the user, the security server acting as an Identity Provider and the website which is the Relying Party in the case of transactions made over a network, such as the purchase of a product by a user at the website.
  • the security server and the web site have a priori agreed on a shared secret (the system is easily extended to use public key cryptography).
  • the user has used some method, for instance out-of-band authentication, to authenticate to the security server.
  • the web site When the user wishes to enter into a transaction at a website, such as the purchase of a product offered at the website or the transfer of funds from a bank account, the web site communicates transaction details (such as the type and amount of the transaction), which are presented both on a web page displayed to the user via the user's browser and on a pop-up window.
  • transaction details such as the type and amount of the transaction
  • the website requires authentication and confirmation of the transaction, or what is commonly referred to as a signature of the user on the transaction. Therefore, the web page additionally displays a blank for entry of the user's signature.
  • the website also communicates a request for the user's signature on the identified transaction to the security server.
  • the security server calculates a one-time-password as a function of (i) the secret it shares with the web site and (ii) the applicable transaction details displayed in the pop-up window, and displays the one-time-password to the user in the pop-up window.
  • the user enters (perhaps by cutting and pasting) this one-time-password onto the web page, which serves as the user's signature on the transaction, which is thereby transmitted to the web site.
  • the website confirms the authenticity of the signature by re-computing the one-time-password from the secret it shares with the security server and the transaction details.
  • this system has all the security properties of one-time-passwords, yet has the tremendous advantage that it does not require a shared secret with each user, and it is only the security server and the web sites that need shared secrets for the purpose of generating one-time-passwords used as signatures on transactions.
  • the actual one-time-password can, if desired, also be constructed based on a time stamp or a counter based OTP algorithm (in the way we use these algorithms the time or counter value needs to be communicated by the security server to the web site; or potentially computed deterministically using some agreed upon formula).
  • a further extension provides an application which allows the pop-up-window itself to reside on the user's smart phone, smart card or other small personal intelligent mobile network device, rather than on the network device, e.g. a desktop computer, being used to access the applicable website via its browser. For example, this is easily accomplished on a smart phone because the phone is already personalized and, in accordance with the techniques described above, does not need to store a special secret or execute one-time-password software. Rather, only the website and the security server share the necessary secret and only the security server generates the one-time-passwords required for user authentication and user signature.
  • a further innovation allows us to provide augmented risk intelligence analysis.
  • conventional risk analysis relies on data from websites.
  • a log of data such as one of the type shown in FIG. 3
  • the log could, for example, be maintained by the security server website, and the user can access this log.
  • the user or the security server can compute the user's risk profile.
  • the logged data can be forwarded to a third party risk engine, where it can be married with data received from websites visited by the user so that the risk engine can provide the user with an augmented risk intelligence analysis.
  • the user will first go through a set up and personalization phase which is a one-time process, and will then start up or activate the pop up using a technique such as out of band authentication.
  • the security server will have an active communication channel or session open to the user which it identifies by some user identifier, for instance the phone number used for out of band authentication. Further, the web site at which the user is transacting and the security server would have previously agreed on a shared secret.
  • the user using the browser selects a transaction, e.g. “Pay Alice $100”, which is transmitted by the user's browser) to the web server.
  • the web server transmits this transaction to the security server via a direct link that has been established between the web site and the security server (rather than via the user's browser).
  • the security server computes a one time transaction signature as a function of (i) the transaction details and (ii) the secret it shares with that particular web site.
  • the security server then transmits this one time transaction signature to the user's pop-up window.
  • the user cuts and pastes or otherwise copies this one time transaction signature into the web browser and the signature is transmitted back to the web site.
  • the web site independently computes the transaction signature using the (i) the transaction details and (ii) the secret it shares with the security server, and compares it with the one received from the user. If the two signature's match then the web server can be assured that the security server saw the same transaction it sent (i.e. not a transaction manipulated en route to the security server), and since the security server is showing the user the transaction in an independent channel or session, user confirmation of the transaction is obtained.
  • the pop-up can be implemented in one of a variety of different form factors.
  • One variety contemplates the pop-up window being on an application on a mobile device, another contemplates the window using a dedicated part of the display area of a personal mobile network device, such as a smart phone, and the last contemplates the pop-up window being embodied in dedicated hardware similar to that of a smartcard, which has communication capabilities.
  • all functionality will work in exactly the same fashion, except that the user can no longer cut and paste the one time passwords used for authentication and would instead have to type them into the web browser operating on a different network device.
  • These form factors provide additional layers of security simply by being independent of the user's desktop computer running the browser.

Abstract

To provide a user signature on a network transaction, a security server receives transaction information representing a transaction between a network user and a network site, such as a website, directly from the network site. The security server calculates a one-time-password based on the received transaction information and a secret shared by the security server and the network site, but not by the user. The security server transmits the calculated one-time-password for application as the user's signature on the transaction. The one-time-password is independently calculable by the network site based on the shared secret.

Description

    RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 14/330,025, filed Jul. 14, 2014, which is a continuation of U.S. patent application Ser. No. 13/011,739, filed Jan. 21, 2011, now U.S. Pat. No. 8,806,592, which is a continuation-in-part of U.S. patent application Ser. No. 13/011,587, filed Jan. 21, 2011, now U.S. Pat. No. 8,789,153, which claims priority based on Provisional U.S. Application Ser. No. 61/298,551, filed Jan. 27, 2010. The contents of the above identified applications are hereby incorporated herein in their entirety by reference.
  • TECHNICAL FIELD
  • This invention relates to security and privacy. More particularly it relates to user and transaction authentication and risk management.
  • BACKGROUND OF THE INVENTION
  • User authentication using techniques such as passwords, one time passwords, hardware or software smart cards, etc., have all proven to be either too weak and susceptible to man in the middle (MITM) or man in the browser (MITB) attacks, or else have proven too cumbersome and expensive. The use of single sign on techniques such as OpenID, FaceBook Connect, etc., only make the problem worse as once the attacker has compromised the master account they can now break into all other accounts that rely on that initial login. Further, the focus of attackers has shifted from trying to break the login process to using sophisticated techniques to come in after the act of login and to attack the transactions being performed. This has made transaction authentication, the act of confirming if the transaction seen at the back end web server is identical to that intended by the user, even more important.
  • Out of band authentication (OOBA), a technique by which a transaction is relayed to the user, and confirmation obtained, using an alternate form of communication, for instance by placing a voice phone call or a text message, is a promising alternative, but is also to inconvenient and costly to be used very often. It might be useful for the highest value transactions, or rare events like password resets, but using it for large number of transactions is too costly and cumbersome.
  • In prior work (see the related applications identified above), we described an innovation that addresses some of these problems. Specifically, we introduced the notion of the establishment of a security server that communicates with an independent pop-up window on the user's desktop that is being used to access the website. We described how this security server can alert the user, via communications to the pop-up as to the legitimacy of the web site the user is browsing via their browser. We also described how this pop-up window can provide a user with a one time password to enable login into the web site (i.e. authentication of the user to the website), based on a secret shared between the web site and the security server. Of particular utility in this invention was that it provided the security of one time passwords, but did not require a per user shared secret which all prior one time password systems have required.
  • The innovations described herein extend our prior work to provide for (i) transaction authentication, (ii) different hardware and software form factors as substitutes for the browser based pop up, and (iii) using accumulated login and transaction data as an input to a risk management engine.
  • OBJECTIVES OF THE INVENTION
  • This invention has the following objectives:
      • Develop a new transaction authentication technique that can be more ubiquitously applied to a larger number of transactions without compromising usability and cost.
      • Develop new pop up substitutes to communicate information such as transaction signatures.
      • Develop a technique for better risk management based on user activity information.
  • Additional objects, advantages, novel features of the present invention will become apparent to those skilled in the art from this disclosure, including the following detailed description, as well as by practice of the invention. While the invention is described below with reference to preferred embodiment(s), it should be understood that the invention is not limited thereto. Those of ordinary skill in the art having access to the teachings herein will recognize additional implementations, modifications, and embodiments, as well as other fields of use, which are within the scope of the invention as disclosed and claimed herein and with respect to which the invention could be of significant utility.
  • SUMMARY DISCLOSURE OF THE INVENTION
  • In accordance with certain aspects of the invention, a secure user signature can be provided on a network transaction, such as the user's purchase of a product from a vendor or movement of account funds from a bank or investment house, via a network, such as the Internet. The signature authenticates the user and confirms the transaction to the network site, which is sometimes referred to as a website, with which the user is transacting. To facilitate the signing of a transaction, a security server receives transaction information representing a transaction between a network user and a network site, directly from the network site. The transaction information could, for example, include a product description and price or an account identifier and amount of funds to be moved. The security server calculates a one-time-password (OTP) based on (i) the received transaction information and (ii) a secret shared by the security server and the network site, but not by the user. The security server then transmits the calculated one-time-password for application as the user's signature on the transaction, and hence as an authentication of the user and confirmation of the transaction to the network site. To validate the transmitted one-time-password, the network site independently calculates the one-time-password based on the shared secret and transaction information, and compares this to the one-time-password transmitted by the security server.
  • From a network site perspective, a user signature on a network transaction can be validated by the network site receiving, from a user network device, transaction information representing a transaction between a user and the network site. The network site transmits the transaction information directly to the security server.
  • That is the transaction information is not sent to the security server via the user. The network site receives a one-time-password as the user's signature on the transaction, from the user network device. The network site calculates a one-time-password based on (i) the received transaction information and (ii) a secret shared by a security server and the network site, but not by the user. The network site then verifies the signature based on a comparison of the received one-time-password and the calculated one-time-password.
  • According to certain aspects of the invention, the one-time-password may be received by the network site from a network page associated with the network site and displayed on a network device associated with the user. As noted above, the transaction information could, for example, include transaction details relating to a product being purchased and its price or relating to bank accounts from and to which funds are being transferred and the amount of the transfer.
  • In one embodiment the security server transmits the calculated one-time-password to the same user network device as that displaying the network page, for presentation on a window, such as a web pop-up or custom application window, that is also displayed by that user network device, and for entry by the user, for example by cutting and pasting or typing, onto a displayed network page so as to be transmitted to the network site.
  • According to another embodiment of the invention, the network device which displays the network page is one (e.g. a first) user network device, for example a computer, such as a desktop computer. In this embodiment, the security server transmits the calculated one-time-password to another (e.g. a second) user network device, which different than the first user network device, for presentation on a window displayed by the second user network device and entry by the user onto the network page displayed by the first user network device. Here, because separate devices are being used, the user may, for example, be required to type the one-time-password presented on a window of the second user network device into the network page displayed on the first user network device. Preferably, the first and second user network devices are of different types. For example, if the first user network device is a computer, such as a desktop computer, the second type network device might be a personal mobile network device, such as a mobile smart phone or smart card.
  • According to still further aspects of the invention, where multiple different user network devices are utilized, the security server may receive a request of a network site to have the user authenticated for reasons unrelated to a particular transaction. In such a case, the security server calculates a one-time-password based on a secret shared by the security server and the network site, but not by the user. The security server transmits the calculated one-time-password to a window displayed on one network device of the user. The user can now enter the calculated one-time-password from the window displayed on the one network device onto the network page, e.g. a web page, associate with the network site and displayed on another user network device, to authenticate himself or herself to the network site. Of course, as discussed above, if a transaction is involved, the security server would preferably also receive transaction information as has been discussed above. In such a case, the one-time-password is calculated based also the transaction information.
  • From a network site perspective, to authenticate a user on a network, the network site transmits, directly to the security server, a request to have a user authenticated. In response, the network site receives a one-time-password from a network device of the user. The network site calculates a one-time-password based on a secret shared by the security server and the network site, but not by the user. By comparing the received one-time-password and the calculated one-time-password, the network site can authenticate the user.
  • BRIEF DESCRIPTION OF DRAWINGS
  • FIG. 1 depicts the main components of the system in accordance the parent application.
  • FIG. 2 shows the system augmented with user authentication, in this case achieved using out of band authentication, in accordance with the parent application.
  • FIG. 3 depicts a log of network activities that can be maintained and used for augmented risk intelligence analysis, in accordance with the parent application.
  • FIG. 4 depicts the main components of the system in accordance with the present invention.
  • FIG. 5 shows the system augmented with user authentication, in this case achieved using out of band authentication, in accordance with the present invention.
  • PREFERRED EMBODIMENT(S) OF THE INVENTION
  • In prior work we had described how the introduction of a network based security server that has an independent channel to a user pop-up can be used in conjunction with a user's browser and the web site they are visiting to provide both web site and user authentication via a single user network device.
  • Our first new innovation is to extend this concept to transaction authentication. Specifically, when a web site receives a transaction from a user browser, which it wished to confirm, it sends the transaction information to the security server, which forwards the transaction information to the user pop-up along with a one time transaction signature which is computed based on a secret shared between the security server and the web server and on the transaction information. The user transfers this one time transaction signature to the web server via the browser, and the web server can recalculate the one time transaction signature, and if there is a match, can be assured that the user has confirmed the transaction.
  • Our second innovation is to extend the concept of a browser based pop up to different form factors. For instance the pop-up can be implemented as a smartphone app, as a dedicated part of a smartphone screen which is used only for this purpose, or it could be implemented as a smartcard.
  • Our third innovation is to take advantage of the fact that the pop-up (or its substitute) has a log of every user login and transaction. Currently risk engines watch user activity at a given web site to determine suspicious behavior. Or in some cases networks of web sites share such information. In other words data from the back-end systems is analyzed. In our system the pop-up's log of a user's login and transaction history provides a user centric front end way to capture this information and augment the capabilities of the risk engines.
  • We will first describe our preferred embodiment for transaction authentication. As shown in FIGS. 1 and 2 the system consists of the following components:
      • A security server.
      • A pop-up window on the user's desktop.
      • A browser on the user's desktop.
      • The web site at which the user is performing the transaction.
  • As described in our prior work, the user will first go through a set up and personalization phase which is a one-time process, and will then start up or activate the pop up using a technique such as out of band authentication. At this point the security server will have an active communication channel open to the user which it identifies by some user identifier, for instance the phone number used for out for band authentication. Further, the web site at which the user is transacting and the security server would have previously agreed on a shared secret.
  • The user using the browser selects a transaction, e.g. “Pay Alice $100”, which is transmitted by the browser to the web server. The web server transmits this transaction to the security server via the user's browser. The security server computes a one time transaction signature as a function of (i) the transaction details and (ii) the secret it shares with that particular web site. The security server then transmits this one time transaction signature to the user's pop-up window. The user cuts and pastes or otherwise copies this one time transaction signature into the web browser and the signature is transmitted back to the web site. The web site independently computes the transaction signature using the (i) the transaction details and (ii) the secret it shares with the security server, and compares it with the one received from the user. If the two signature's match then the web server can be assured that the security server saw the same transaction it sent (i.e. not a transaction manipulated en route to the security server), and since the security server is showing the user the transaction in an independent channel, user confirmation of the transaction is obtained.
  • In a second preferred embodiment we extend both our prior work regarding authentication, such as that described above in our first preferred embodiment, to the case where the pop-up is implemented in one of a variety of different form factors. One variety contemplates the pop-up window being on an application on a mobile device, another contemplates the window using a dedicated part of the display area of a personal mobile network device, such as a smart phone, and the last contemplates the pop-up window being embodied in dedicated hardware similar to that of a smartcard, which has communication capabilities. In all cases all functionality will work in exactly the same fashion, except that the user can no longer cut and paste the one time passwords used for authentication and would instead have to type them into the web browser operating on a different network device. These form factors provide additional layers of security simply by being independent of the user's desktop computer running the browser.
  • In either the first or second preferred embodiment as a user performs multiple logins and transactions the pop-up or its substitute has the ability to store a history or log of these events. Such data can then be fed to risk management engines which today only have access to patterns of user activity which they observe from one or more web sites.
  • In summary, as a first extension to our prior work, one innovation allows us to significantly strengthen the binding between the user, the security server acting as an Identity Provider and the website which is the Relying Party in the case of transactions made over a network, such as the purchase of a product by a user at the website. Here, like in our prior work, we assume that the security server and the web site have a priori agreed on a shared secret (the system is easily extended to use public key cryptography). Additionally, as shown in FIG. 2, we also assume that the user has used some method, for instance out-of-band authentication, to authenticate to the security server. When the user wishes to enter into a transaction at a website, such as the purchase of a product offered at the website or the transfer of funds from a bank account, the web site communicates transaction details (such as the type and amount of the transaction), which are presented both on a web page displayed to the user via the user's browser and on a pop-up window. Before proceeding with the transaction, the website requires authentication and confirmation of the transaction, or what is commonly referred to as a signature of the user on the transaction. Therefore, the web page additionally displays a blank for entry of the user's signature. Furthermore, the website also communicates a request for the user's signature on the identified transaction to the security server. The security server calculates a one-time-password as a function of (i) the secret it shares with the web site and (ii) the applicable transaction details displayed in the pop-up window, and displays the one-time-password to the user in the pop-up window. The user enters (perhaps by cutting and pasting) this one-time-password onto the web page, which serves as the user's signature on the transaction, which is thereby transmitted to the web site. The website confirms the authenticity of the signature by re-computing the one-time-password from the secret it shares with the security server and the transaction details. Here again, this system has all the security properties of one-time-passwords, yet has the tremendous advantage that it does not require a shared secret with each user, and it is only the security server and the web sites that need shared secrets for the purpose of generating one-time-passwords used as signatures on transactions. The actual one-time-password can, if desired, also be constructed based on a time stamp or a counter based OTP algorithm (in the way we use these algorithms the time or counter value needs to be communicated by the security server to the web site; or potentially computed deterministically using some agreed upon formula).
  • A further extension provides an application which allows the pop-up-window itself to reside on the user's smart phone, smart card or other small personal intelligent mobile network device, rather than on the network device, e.g. a desktop computer, being used to access the applicable website via its browser. For example, this is easily accomplished on a smart phone because the phone is already personalized and, in accordance with the techniques described above, does not need to store a special secret or execute one-time-password software. Rather, only the website and the security server share the necessary secret and only the security server generates the one-time-passwords required for user authentication and user signature.
  • Finally, a further innovation allows us to provide augmented risk intelligence analysis. In this regard, conventional risk analysis relies on data from websites. However, because of the flow of information, a log of data, such as one of the type shown in FIG. 3, capturing the user's activities while the pop-up window was active can be easily maintained. The log could, for example, be maintained by the security server website, and the user can access this log. If desired the user or the security server can compute the user's risk profile. Additionally, or alternatively, the logged data can be forwarded to a third party risk engine, where it can be married with data received from websites visited by the user so that the risk engine can provide the user with an augmented risk intelligence analysis.
  • In a further preferred embodiment, we extend both our prior work regarding authentication, to allow for direct communications of authentication requests and transaction information between the website and the security server.
  • As described in our prior work and with reference to FIGS. 4 and 5, the user will first go through a set up and personalization phase which is a one-time process, and will then start up or activate the pop up using a technique such as out of band authentication. At this point the security server will have an active communication channel or session open to the user which it identifies by some user identifier, for instance the phone number used for out of band authentication. Further, the web site at which the user is transacting and the security server would have previously agreed on a shared secret.
  • The user using the browser selects a transaction, e.g. “Pay Alice $100”, which is transmitted by the user's browser) to the web server. The web server transmits this transaction to the security server via a direct link that has been established between the web site and the security server (rather than via the user's browser). The security server computes a one time transaction signature as a function of (i) the transaction details and (ii) the secret it shares with that particular web site. The security server then transmits this one time transaction signature to the user's pop-up window. The user cuts and pastes or otherwise copies this one time transaction signature into the web browser and the signature is transmitted back to the web site. The web site independently computes the transaction signature using the (i) the transaction details and (ii) the secret it shares with the security server, and compares it with the one received from the user. If the two signature's match then the web server can be assured that the security server saw the same transaction it sent (i.e. not a transaction manipulated en route to the security server), and since the security server is showing the user the transaction in an independent channel or session, user confirmation of the transaction is obtained.
  • As will be recognized by those skilled in the art, the pop-up can be implemented in one of a variety of different form factors. One variety contemplates the pop-up window being on an application on a mobile device, another contemplates the window using a dedicated part of the display area of a personal mobile network device, such as a smart phone, and the last contemplates the pop-up window being embodied in dedicated hardware similar to that of a smartcard, which has communication capabilities. In all cases all functionality will work in exactly the same fashion, except that the user can no longer cut and paste the one time passwords used for authentication and would instead have to type them into the web browser operating on a different network device. These form factors provide additional layers of security simply by being independent of the user's desktop computer running the browser.

Claims (23)

1-20. (canceled)
21. A method comprising:
receiving, by a network site, an indication that a transaction has been initiated at a network device;
transmitting, by the network site, transaction details capable of being received by a security server;
computing, at the network site, a first one-time password utilizing the transaction details; and
transmitting, by the network site, an approval for the initiated transaction to occur responsive to detecting a match between the first one-time password and a value entered at the network device that corresponds to a second one-time password.
22. The method of claim 21, further comprising the security server transmitting, responsive to receiving the transaction details, the second one-time password to the network device.
23. The method of claim 22, wherein the transmitting, by the network site, of the approval is additionally based on the security server and the network site computing in accordance with an agreed-upon operation.
24. The method of claim 22, wherein the computing, at the network site, of the first one-time password comprises a computing operation that is independent from a computing operation of the second one-time password by the security server.
25. The method of claim 22, further comprising the security server computing the second one-time password as a function of the transaction details.
26. The method of claim 25, wherein the security server computes the second one-time password as a function of a secret shared with the network site.
27. The method of claim 25, wherein the security server computes the second one-time password as a function of a time stamp or a counter value.
28. The method of claim 21, further comprising the network site computing the first one-time password as a function of the transaction details.
29. The method of claim 28, wherein the network site computes the first one-time password as a function of a secret shared with the network site.
30. The method of claim 28, wherein the network site computes the first one-time password as a function of a time stamp or a counter value.
31. The method of claim 21, further comprising:
combining the transaction details with data received from one or more additional network sites; and
transmitting the transaction details in the data received from the one or more additional network sites to a risk engine.
32. A system comprising:
a network site adapted to:
receive an indication that a transaction has been initiated at a network device, and to
transmit transaction details and the indication to a network, the network being coupled to a security server, and to
compute a first one-time password utilizing the transaction details, and to transmit an approval for the initiated transaction to occur responsive to detecting a match between the first one-time password and a value entered at the network device that corresponds to the first one-time password.
33. The system of claim 32, wherein the security server is adapted to receive, from the network, the transaction details and to transmit, responsive to receipt of the transaction details, a second one-time password to the network device.
34. The system of claim 33, wherein the network site is additionally adapted to compute the first one-time password via a computing operation that is independent from computation of the second one-time password by the security server.
35. The system of claim 33, wherein the security server is additionally adapted to compute the second one-time password as a function of the transaction details.
36. The system of claim 33, wherein the security server is additionally adapted to compute the second one-time password as a function of a secret shared with the network site.
37. The system of claim 33, wherein the security server is additionally adapted to compute the second one-time password as a function of a time stamp or a counter value.
38. The system of claim 33, wherein the network site and the security server are adapted to compute the first one-time password and the second one-time password responsive to computing in accordance with an agreed-upon operation.
39. The system of claim 32, wherein the network site is additionally adapted to compute the first one-time password as a function of the transaction details.
40. The system of claim 32, wherein the network site is additionally adapted to compute the first one-time password as a function of a secret shared with the network site.
41. The system of claim 32, wherein the network site is additionally adapted to compute the first one-time password as a function of a time stamp or a counter value.
42. The system of claim 32, wherein the security server is additionally adapted to combine the transaction details with data received from one or more additional network sites and to transmit a risk metric, computed utilizing the transaction details and the received data, to a risk engine.
US16/989,716 2010-01-27 2020-08-10 Method for secure user and transaction authentication and risk management Abandoned US20210021590A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/989,716 US20210021590A1 (en) 2010-01-27 2020-08-10 Method for secure user and transaction authentication and risk management

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US29855110P 2010-01-27 2010-01-27
US13/011,739 US8806592B2 (en) 2011-01-21 2011-01-21 Method for secure user and transaction authentication and risk management
US13/011,587 US8789153B2 (en) 2010-01-27 2011-01-21 Method for secure user and transaction authentication and risk management
US14/330,025 US9325702B2 (en) 2010-01-27 2014-07-14 Method for secure user and transaction authentication and risk management
US15/015,592 US10284549B2 (en) 2010-01-27 2016-02-04 Method for secure user and transaction authentication and risk management
US16/379,558 US10785215B2 (en) 2010-01-27 2019-04-09 Method for secure user and transaction authentication and risk management
US16/989,716 US20210021590A1 (en) 2010-01-27 2020-08-10 Method for secure user and transaction authentication and risk management

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/379,558 Continuation US10785215B2 (en) 2010-01-27 2019-04-09 Method for secure user and transaction authentication and risk management

Publications (1)

Publication Number Publication Date
US20210021590A1 true US20210021590A1 (en) 2021-01-21

Family

ID=46545166

Family Applications (5)

Application Number Title Priority Date Filing Date
US13/011,739 Active 2032-02-13 US8806592B2 (en) 2009-11-02 2011-01-21 Method for secure user and transaction authentication and risk management
US14/330,025 Active US9325702B2 (en) 2009-11-02 2014-07-14 Method for secure user and transaction authentication and risk management
US15/015,592 Active US10284549B2 (en) 2009-11-02 2016-02-04 Method for secure user and transaction authentication and risk management
US16/379,558 Active US10785215B2 (en) 2010-01-27 2019-04-09 Method for secure user and transaction authentication and risk management
US16/989,716 Abandoned US20210021590A1 (en) 2010-01-27 2020-08-10 Method for secure user and transaction authentication and risk management

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US13/011,739 Active 2032-02-13 US8806592B2 (en) 2009-11-02 2011-01-21 Method for secure user and transaction authentication and risk management
US14/330,025 Active US9325702B2 (en) 2009-11-02 2014-07-14 Method for secure user and transaction authentication and risk management
US15/015,592 Active US10284549B2 (en) 2009-11-02 2016-02-04 Method for secure user and transaction authentication and risk management
US16/379,558 Active US10785215B2 (en) 2010-01-27 2019-04-09 Method for secure user and transaction authentication and risk management

Country Status (1)

Country Link
US (5) US8806592B2 (en)

Families Citing this family (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10581834B2 (en) 2009-11-02 2020-03-03 Early Warning Services, Llc Enhancing transaction authentication with privacy and security enhanced internet geolocation and proximity
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US10078821B2 (en) 2012-03-07 2018-09-18 Early Warning Services, Llc System and method for securely registering a recipient to a computer-implemented funds transfer payment network
CA2873695C (en) 2012-04-01 2019-10-01 Authentify, Inc. Secure authentication in a multi-party system
US10025920B2 (en) * 2012-06-07 2018-07-17 Early Warning Services, Llc Enterprise triggered 2CHK association
US9280656B2 (en) * 2012-11-16 2016-03-08 University-Industry Foundation, Yonsei University Device and method for providing security channel interface
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US10552823B1 (en) 2016-03-25 2020-02-04 Early Warning Services, Llc System and method for authentication of a mobile device
US11151567B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
RU2634174C1 (en) 2016-10-10 2017-10-24 Акционерное общество "Лаборатория Касперского" System and method of bank transaction execution
US11392945B2 (en) * 2017-09-29 2022-07-19 Apple Inc. Detailing secure service provider transactions
CN108234651A (en) * 2018-01-02 2018-06-29 京东方科技集团股份有限公司 A kind of shared vehicles management method, device, system and equipment, storage medium
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
US10630653B1 (en) 2018-10-02 2020-04-21 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115142A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
WO2020072583A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for establishing identity for order pick up
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
CA3115107A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
MX2021002904A (en) 2018-10-02 2021-06-08 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards.
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
BR112021005150A2 (en) 2018-10-02 2021-06-15 Capital One Services, Llc data transmission system, method of guiding a transmission device, and receiving application
CA3110521A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10992477B2 (en) 2018-10-02 2021-04-27 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072529A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
AU2019354421A1 (en) 2018-10-02 2021-04-29 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3108917A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072670A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10623393B1 (en) 2018-10-02 2020-04-14 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10748138B2 (en) 2018-10-02 2020-08-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10893041B2 (en) * 2018-10-10 2021-01-12 International Business Machines Corporation Single use passcode authentication
US20200226581A1 (en) 2019-01-11 2020-07-16 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10498401B1 (en) 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
CA3153291A1 (en) 2019-10-02 2021-04-08 Evan Lerner Client device authentication using contactless legacy magnetic stripe data
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
US11562365B2 (en) * 2020-01-30 2023-01-24 Capital One Services, Llc User authentication based on a user interaction associated with a transaction
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US11463434B2 (en) 2021-01-05 2022-10-04 Capital One Services, Llc Computer-based systems involving enhanced one-time passcode (OTP) messaging and methods of use thereof
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11961089B2 (en) 2021-04-20 2024-04-16 Capital One Services, Llc On-demand applications to extend web services
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Family Cites Families (128)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5727163A (en) 1995-03-30 1998-03-10 Amazon.Com, Inc. Secure method for communicating credit card data when placing an order on a non-secure network
US5930474A (en) 1996-01-31 1999-07-27 Z Land Llc Internet organizer for accessing geographically and topically based information
US6249252B1 (en) 1996-09-09 2001-06-19 Tracbeam Llc Wireless location using multiple location estimators
US5874918A (en) 1996-10-07 1999-02-23 Lockheed Martin Corporation Doppler triangulation transmitter location system
US6012144A (en) 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US20020169664A1 (en) * 1997-12-01 2002-11-14 Walker Jay S. System for providing offers using a billing statement
JPH11338933A (en) 1998-05-21 1999-12-10 Micro Cabin:Kk Authentication system for transaction applicant in communication transaction
US6151631A (en) 1998-10-15 2000-11-21 Liquid Audio Inc. Territorial determination of remote computer location in a wide area network for conditional delivery of digitized products
IL128720A (en) 1999-02-25 2009-06-15 Cidway Technologies Ltd Method for certification of over the phone transactions
US6748367B1 (en) * 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information
JP2001175599A (en) 1999-12-15 2001-06-29 Metro Inc Authentication system
US6684250B2 (en) 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
BR0111119A (en) 2000-05-25 2004-06-22 Echarge Corp Secure Transaction Protocol
US20020049644A1 (en) 2000-09-28 2002-04-25 Kargman James B. Method for simplified one-touch ordering of goods and services from a wired or wireless phone or terminal
US7296088B1 (en) * 2000-11-17 2007-11-13 Microsoft Corporation System and method for determining the geographic location of internet hosts
JP2002159344A (en) 2000-11-27 2002-06-04 Toray Monofilament Co Ltd Bristle for toothbrush
US6947978B2 (en) 2000-12-29 2005-09-20 The United States Of America As Represented By The Director, National Security Agency Method for geolocating logical network addresses
US6983381B2 (en) 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
JP2002259344A (en) 2001-02-28 2002-09-13 Mitsubishi Electric Corp One-time password authentication system, portable telephone and user identification server
US6665611B1 (en) 2001-06-19 2003-12-16 Cisco Technology, Inc. System for discovering and maintaining geographic location information in a computer network to enable emergency services
AU2002355530A1 (en) 2001-08-03 2003-02-24 John Allen Ananian Personalized interactive digital catalog profiling
US20040030934A1 (en) 2001-10-19 2004-02-12 Fumio Mizoguchi User selectable authentication interface and universal password oracle
JP2003186838A (en) 2001-12-20 2003-07-04 Sony Ericsson Mobilecommunications Japan Inc Password issuing system and authentication system
US7100204B1 (en) 2002-04-05 2006-08-29 International Business Machines Corporation System and method for determining network users' physical locations
GB2387254B (en) * 2002-04-05 2005-11-23 Armoursoft Ltd User authentication for computer systems
US7606560B2 (en) * 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7055172B2 (en) 2002-08-08 2006-05-30 International Business Machines Corporation Problem determination method suitable for use when a filter blocks SNMP access to network components
US20040210536A1 (en) 2002-12-18 2004-10-21 Tino Gudelj Cross-domain transactions through simulated pop-ups
US8023958B2 (en) 2003-03-05 2011-09-20 Qualcomm Incorporated User plane-based location services (LCS) system, method and apparatus
US7421732B2 (en) 2003-05-05 2008-09-02 Nokia Corporation System, apparatus, and method for providing generic internet protocol authentication
US20050071417A1 (en) 2003-09-29 2005-03-31 Jeffrey Taylor Method and apparatus for geolocation of a network user
US8213438B2 (en) 2003-12-19 2012-07-03 Iwics Inc. Data transport protocol for a multi-station network
JP2005209083A (en) 2004-01-26 2005-08-04 Japan Telecom Co Ltd Service system, and communication system and communication method using the same
US20050172229A1 (en) 2004-01-29 2005-08-04 Arcot Systems, Inc. Browser user-interface security application
US20050254653A1 (en) 2004-05-14 2005-11-17 Proxim Corporation Pre-authentication of mobile clients by sharing a master key among secured authenticators
US8296562B2 (en) 2004-07-15 2012-10-23 Anakam, Inc. Out of band system and method for authentication
WO2006066212A2 (en) 2004-12-17 2006-06-22 Findbase Llc Improved method of geographically locating network addresses incorporating probabilities, inference and sets
US20060168259A1 (en) 2005-01-27 2006-07-27 Iknowware, Lp System and method for accessing data via Internet, wireless PDA, smartphone, text to voice and voice to text
JP2006221440A (en) 2005-02-10 2006-08-24 Hitachi Software Eng Co Ltd Authentication method
US8756099B2 (en) * 2005-04-11 2014-06-17 Bill Me Later, Inc. Consumer processing system and method
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
WO2006130615A2 (en) 2005-05-31 2006-12-07 Tricipher, Inc. Secure login using single factor split key asymmetric cryptography and an augmenting factor
GB0519842D0 (en) * 2005-09-29 2005-11-09 Hewlett Packard Development Co Methods and apparatus for managing and using one-time pads
US7748031B2 (en) * 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
CN101495956B (en) 2005-08-11 2012-03-07 晟碟以色列有限公司 Extended one-time password method and apparatus
ES2603732T3 (en) 2005-08-30 2017-03-01 Passlogy Co., Ltd Site Determination Procedure
JP2007102778A (en) 2005-10-04 2007-04-19 Forval Technology Inc User authentication system and method therefor
JP2007102777A (en) 2005-10-04 2007-04-19 Forval Technology Inc User authentication system and method therefor
US8447700B2 (en) 2005-10-11 2013-05-21 Amazon Technologies, Inc. Transaction authorization service
US8490168B1 (en) * 2005-10-12 2013-07-16 At&T Intellectual Property I, L.P. Method for authenticating a user within a multiple website environment to provide secure access
US20070283273A1 (en) 2005-10-24 2007-12-06 Woods Michael E System, Method, and Computer Program Product for Internet Tool
US20070171923A1 (en) 2005-12-01 2007-07-26 Firestar Software, Inc. System and method for exchanging information among exchange applications
WO2007066542A1 (en) 2005-12-09 2007-06-14 Hitachi Software Engineering, Co., Ltd. Authentication system and authentication method
US20070167171A1 (en) 2005-12-30 2007-07-19 Mediacell Licensing Corp Determining the Location of a Device Having Two Communications Connections
US20070157304A1 (en) 2006-01-05 2007-07-05 International Business Machines Corporation Method, apparatus and computer program product for automatic cookie synchronization between distinct web browsers
KR20070077569A (en) 2006-01-24 2007-07-27 삼성전자주식회사 One time password service system using portable phone and certificating method using the same
AU2006337227B2 (en) * 2006-02-03 2010-09-09 Mideye Ab A system, an arrangement and a method for end user authentication
US9137012B2 (en) 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
WO2007095265A2 (en) * 2006-02-10 2007-08-23 Rsa Security Inc. Method and system for providing a one time password to work in conjunction with a browser
WO2007103831A2 (en) 2006-03-02 2007-09-13 Visa International Service Association Method and system for performing two factor authentication in mail order and telephone order transactions
WO2007107868A2 (en) 2006-03-22 2007-09-27 Axalto Sa A method of securely login to remote servers
US7552467B2 (en) * 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
JP2007328381A (en) 2006-05-09 2007-12-20 Ids:Kk Authentication system and method in internet banking
US20080034216A1 (en) * 2006-08-03 2008-02-07 Eric Chun Wah Law Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
US7818216B2 (en) 2006-08-28 2010-10-19 Seraphim Lawhorn Transaction system with centralized data storage and authentication
KR100786551B1 (en) * 2006-09-15 2007-12-21 이니텍(주) Method for registering and certificating user of one time password by a plurality of mode and computer-readable recording medium where program executing the same method is recorded
US8112817B2 (en) 2006-10-30 2012-02-07 Girish Chiruvolu User-centric authentication system and method
US8060916B2 (en) 2006-11-06 2011-11-15 Symantec Corporation System and method for website authentication using a shared secret
JP4911595B2 (en) 2006-11-15 2012-04-04 株式会社三菱東京Ufj銀行 Identification device, identification system and identification method
US20080120707A1 (en) * 2006-11-22 2008-05-22 Alexander Ramia Systems and methods for authenticating a device by a centralized data server
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US8332921B2 (en) 2007-01-12 2012-12-11 Wmware, Inc. Enhanced security for user instructions
US8413221B2 (en) * 2007-03-23 2013-04-02 Emc Corporation Methods and apparatus for delegated authentication
IL190839A0 (en) 2007-04-15 2008-12-29 Ari Eliaz Method and system for monetary billing for the use of content services in internet sites, by sending sms messages from cellular phones
EP2160864B8 (en) * 2007-06-26 2012-04-11 G3-Vision Limited Authentication system and method
US20090093300A1 (en) 2007-10-05 2009-04-09 Lutnick Howard W Game of chance processing apparatus
GB0718817D0 (en) 2007-09-26 2007-11-07 British Telecomm Password management
US8145769B2 (en) 2007-09-26 2012-03-27 Qualcomm Incorporated Method for secure user plane (SUPL) version negotiation
US20090106138A1 (en) 2007-10-22 2009-04-23 Smith Steven E Transaction authentication over independent network
US8032939B2 (en) 2007-11-06 2011-10-04 Airtight Networks, Inc. Method and system for providing wireless vulnerability management for local area computer networks
US20090132813A1 (en) 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
WO2009081576A1 (en) * 2007-12-25 2009-07-02 Panasonic Corporation Communication device, communication method, and program
US8270839B2 (en) 2008-03-11 2012-09-18 Vasco Data Security, Inc. Method and an apparatus to convert a light signal emitted by a display into digital signals
US8302167B2 (en) * 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
US8024576B2 (en) 2008-03-31 2011-09-20 International Business Machines Corporation Method and system for authenticating users with a one time password using an image reader
CA2632793A1 (en) * 2008-04-01 2009-10-01 Allone Health Group, Inc. Information server and mobile delivery system and method
US7966652B2 (en) * 2008-04-07 2011-06-21 Safemashups Inc. Mashauth: using mashssl for efficient delegated authentication
US8136148B1 (en) * 2008-04-09 2012-03-13 Bank Of America Corporation Reusable authentication experience tool
WO2009127984A1 (en) 2008-04-18 2009-10-22 International Business Machines Corporation Authentication of data communications
US8272038B2 (en) 2008-05-19 2012-09-18 International Business Machines Corporation Method and apparatus for secure authorization
JP2010015541A (en) * 2008-06-04 2010-01-21 Fujitsu Ltd Authentication system, terminal device, password issuing apparatus, and authentication method
US8528045B2 (en) 2008-07-22 2013-09-03 Next Access Technologies, Llc Methods and systems for secure key entry via communication networks
US8438382B2 (en) * 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US20100041391A1 (en) 2008-08-12 2010-02-18 Anthony Wayne Spivey Embedded mobile analytics in a mobile device
US8180887B2 (en) 2008-12-16 2012-05-15 Microsoft Corporation Geolocation mapping of network devices
CN102292689B (en) 2009-01-21 2016-08-03 汤姆森特许公司 Utilize face detection and the method for focus motor control media
US20100242104A1 (en) 2009-03-23 2010-09-23 Wankmueller John R Methods and systems for secure authentication
US20120005483A1 (en) 2009-04-09 2012-01-05 Hydrabyte, Inc. Method for Image-Based Authentication
US8230231B2 (en) 2009-04-14 2012-07-24 Microsoft Corporation One time password key ring for mobile computing device
US20100268831A1 (en) 2009-04-16 2010-10-21 Microsoft Corporation Thin Client Session Management
US8549594B2 (en) 2009-09-18 2013-10-01 Chung-Yu Lin Method of identity authentication and fraudulent phone call verification that utilizes an identification code of a communication device and a dynamic password
US8806592B2 (en) 2011-01-21 2014-08-12 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8549601B2 (en) * 2009-11-02 2013-10-01 Authentify Inc. Method for secure user and site authentication
US8713325B2 (en) * 2011-04-19 2014-04-29 Authentify Inc. Key management using quasi out of band authentication architecture
US8789153B2 (en) 2010-01-27 2014-07-22 Authentify, Inc. Method for secure user and transaction authentication and risk management
US8769784B2 (en) * 2009-11-02 2014-07-08 Authentify, Inc. Secure and efficient authentication using plug-in hardware compatible with desktops, laptops and/or smart mobile communication devices such as iPhones
US8458774B2 (en) * 2009-11-02 2013-06-04 Authentify Inc. Method for secure site and user authentication
US8341236B1 (en) 2009-11-02 2012-12-25 Ravi Ganesan Privacy and security enhanced internet geolocation
US8719905B2 (en) * 2010-04-26 2014-05-06 Authentify Inc. Secure and efficient login and transaction authentication using IPhones™ and other smart mobile communication devices
US10049356B2 (en) 2009-12-18 2018-08-14 First Data Corporation Authentication of card-not-present transactions
US9021507B2 (en) 2009-12-29 2015-04-28 International Business Machines Corporation Dynamic use of data across multiple programs
US8606234B2 (en) 2009-12-31 2013-12-10 Symantec Corporation Methods and apparatus for provisioning devices with secrets
US20110208801A1 (en) 2010-02-19 2011-08-25 Nokia Corporation Method and apparatus for suggesting alternate actions to access service content
FR2959896B1 (en) 2010-05-06 2014-03-21 4G Secure METHOD FOR AUTHENTICATING A USER REQUIRING A TRANSACTION WITH A SERVICE PROVIDER
US8738027B2 (en) 2011-02-07 2014-05-27 Qualcomm Incorporated Methods and apparatus for identifying and authorizing location servers and location services
US20130165040A1 (en) * 2011-12-21 2013-06-27 Broadcom Corporation Secure Media Application Setup Using NFC
US20130254417A1 (en) 2012-03-21 2013-09-26 Jason Nicholls System method device for streaming video
US10025920B2 (en) * 2012-06-07 2018-07-17 Early Warning Services, Llc Enterprise triggered 2CHK association
US9053304B2 (en) 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
US9729504B2 (en) 2014-07-29 2017-08-08 Aaa Internet Publishing Inc. Method of near real-time automated global geographical IP address discovery and lookup by executing computer-executable instructions stored on a non-transitory computer-readable medium
GB2509895A (en) 2012-11-22 2014-07-23 Visa Europe Ltd Activation and Use of a Digital Wallet via Online Banking
US20140287779A1 (en) 2013-03-22 2014-09-25 aDesignedPath for UsabilitySolutions, LLC System, method and device for providing personalized mobile experiences at multiple locations
US9565181B2 (en) * 2013-03-28 2017-02-07 Wendell D. Brown Method and apparatus for automated password entry
CN104426972B (en) 2013-09-02 2019-07-05 腾讯科技(深圳)有限公司 Terminal location sharing method and device
AU2015204913B2 (en) 2014-01-07 2020-06-04 Visa International Service Association Encrypted payment transactions
US9866388B2 (en) 2014-11-20 2018-01-09 BluInk Ltd. Portable device interface methods and systems
CN107409049B (en) 2014-12-29 2020-05-29 万思伴国际有限公司 Method and apparatus for securing mobile applications
US20170289172A1 (en) 2016-03-29 2017-10-05 Zeta (Better World Technology Pvt. Ltd.) Request authentication from message content

Also Published As

Publication number Publication date
US10284549B2 (en) 2019-05-07
US20160156620A1 (en) 2016-06-02
US10785215B2 (en) 2020-09-22
US9325702B2 (en) 2016-04-26
US20120192255A1 (en) 2012-07-26
US20190238531A1 (en) 2019-08-01
US20140337943A1 (en) 2014-11-13
US8806592B2 (en) 2014-08-12

Similar Documents

Publication Publication Date Title
US20210021590A1 (en) Method for secure user and transaction authentication and risk management
AU2011209699B2 (en) A new method for secure user and transaction authentication and risk management
US8893237B2 (en) Secure and efficient login and transaction authentication using iphones# and other smart mobile communication devices
US9832183B2 (en) Key management using quasi out of band authentication architecture
EP2859488B1 (en) Enterprise triggered 2chk association
EP2859489B1 (en) Enhanced 2chk authentication security with query transactions
US8769784B2 (en) Secure and efficient authentication using plug-in hardware compatible with desktops, laptops and/or smart mobile communication devices such as iPhones
US20160381011A1 (en) Network security method and network security system

Legal Events

Date Code Title Description
AS Assignment

Owner name: EARLY WARNING SERVICES, LLC, ARIZONA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AUTHENTIFY, LLC;REEL/FRAME:054052/0931

Effective date: 20170303

Owner name: PAYFONE, INC., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EARLY WARNING SERVICES, LLC;REEL/FRAME:054053/0074

Effective date: 20200603

Owner name: HAWK AND SEAL INC., ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GANESAN, RAVI;REEL/FRAME:054052/0472

Effective date: 20110407

Owner name: AUTHENTIFY, INC., ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HAWK AND SEAL INC.;REEL/FRAME:054052/0594

Effective date: 20111111

Owner name: AUTHENTIFY, LLC, ILLINOIS

Free format text: MERGER AND CHANGE OF NAME;ASSIGNORS:AUTHENTIFY, INC.;AUTHENTIFY, LLC;REEL/FRAME:054082/0782

Effective date: 20161227

STPP Information on status: patent application and granting procedure in general

Free format text: APPLICATION DISPATCHED FROM PREEXAM, NOT YET DOCKETED

AS Assignment

Owner name: AUTHENTIFY, INC., ILLINOIS

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNEE NAME FROM AUTHENTIFY INC, TO AUTHENTIFY, INC PREVIOUSLY RECORDED AT REEL: 054052 FRAME: 0594. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:HAWK AND SEAL INC.;REEL/FRAME:054453/0001

Effective date: 20111111

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION