AU2019203287A1 - Method and system for proving of identity information - Google Patents

Method and system for proving of identity information Download PDF

Info

Publication number
AU2019203287A1
AU2019203287A1 AU2019203287A AU2019203287A AU2019203287A1 AU 2019203287 A1 AU2019203287 A1 AU 2019203287A1 AU 2019203287 A AU2019203287 A AU 2019203287A AU 2019203287 A AU2019203287 A AU 2019203287A AU 2019203287 A1 AU2019203287 A1 AU 2019203287A1
Authority
AU
Australia
Prior art keywords
identity
proving
requester
data
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2019203287A
Inventor
Blair Leslie Reid
Daniel Sean Reynolds
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Australian Postal Corp
Original Assignee
Australian Postal Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2018901598A external-priority patent/AU2018901598A0/en
Application filed by Australian Postal Corp filed Critical Australian Postal Corp
Publication of AU2019203287A1 publication Critical patent/AU2019203287A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

A method and system for proving of identity information, the method including the steps of: receiving an identity proving request from a requester system; retrieving identity data of a user from an identity database based on the identity proving request; extracting, from the identity proving request, an identity decryption key; decrypting the identity data using the identity decryption key; and communicating to the requester system the decrypted identity data. Receive an identity proving request from a requester 310 system Retrieve identity data of a user from an identity 320 database based on the identity proving request Extract, from the identity proving request, an identity 330 decryption key Decrypt the identity data using the identity decryption 340 key Communicate to the requester system the decrypted 350 identity data Fig. 3

Description

METHOD AND SYSTEM FOR PROVING OF IDENTITY INFORMATION
Technical Field [0001] The present invention generally relates to a method and system for proving of identity information.
Background [0002] An individual may be required to prove their identity, entitlements, or credentials to another party for various purposes. For example, some organisations, such as government agencies or financial institutions, require a person to prove their identity before delivering their services to that person. Some retail shops selling alcoholic beverages may require a purchaser of alcohol to prove their age. A person may also be required by a police officer to present his/her driver’s license to prove that the person is entitled to drive, or be required to present a copy of his/her academic certificate to a potential employer.
[0003] Currently, proving of one’s identity information is commonly done by providing the original identity, entitlement, or credential document, or a copy of the document. However, it is not unusual that a person does not carry the relevant document with them when the proving is required.
[0004] Some digital platforms have been proposed, via which a person can provide their pre-submitted identity information to another party. Nevertheless, these existing solutions require the user to authorise each use of their identity information on the digital platform, e.g., by using an electronic device which has a network connection with the digital platform. This requirement of network connectivity may sometimes be difficult or inconvenient.
[0005] It is desired to address or ameliorate one or more disadvantages or limitations associated with the prior art, or to at least provide a useful alternative.
Summary [0006] According to one aspect of the present invention, provided herein is a computerimplemented method for proving identity information, the method including the steps of:
receiving an identity proving request from a requester system;
-22019203287 10 May 2019 retrieving identity data of a user from an identity database based on the identity proving request;
extracting, from the identity proving request, an identity decryption key; decrypting the identity data using the identity decryption key; and communicating to the requester system the decrypted identity data.
[0007] According to another aspect of the present invention, provided herein is a system for proving of identity information, the system including one or more electronic processing devices configured to:
receive an identity proving request from a requester system;
retrieve identity data of a user from an identity database based on the identity proving request;
extract, from the identity proving request, an identity decryption key; decrypt the identity data using the identity decryption key; and communicate to the requester system the decrypted identity data.
Brief Description of the Drawings [0008] Some embodiments of the present invention are hereinafter described, by way of example only, with reference to the accompanying drawings, wherein:
[0009] Fig. 1 is a schematic diagram of an exemplary system for generating and proving identity information;
[0010] Fig. 2 is an example of identity data generated for a user;
[0011] Fig. 3 is an exemplary method implemented by the digital identity server 110 for proving identity data generated for a user;
[0012] Fig. 4 is a detailed exemplary workflow implemented by the system 100 of Fig. 1 for proving one or more identity attributes generated for a user;
[0013] Fig. 5 is a schematic diagram of an example of the digital identity server 110 in Fig. 1;
[0014] Fig. 6 is a schematic diagram of an example of a terminal computing device 120 in Fig. 1; and
-32019203287 10 May 2019 [0015] Fig. 7 is a schematic diagram of an example of a requester terminal device 164 in Fig. 1.
Detailed Description [0016] Described herein are a method and a system for proving identity information. The described method and system allow the proving of identity information to be performed even when a user is using an electronic device with limited or no network connectivity at the time of identity proving.
[0017] The identity information is information represented by identity data. The identity data associated with a person may include one or more identity attributes, each identity attribute representing a piece of identity information relating to that person, for example, a person’s name, gender, date of birth (DoB), residential address, nationality, identification number, passport number, driver's license number, student number, details of the user’s one or more academic or professional certificates, licenses, or information related to the user’s other entitlements or credentials. The identity information may be information recorded on an identity document, an entitlement or credential document, or other suitable document issued to a person.
[0018] The term “user” is intended to refer to an individual with whom the identity data is associated, i.e., the individual who wishes to release their identity data to another party to prove their identity information.
[0019] The term “requester” is intended to refer to a person or entity that requests proving of identity information of the user.
[0020] The term “authenticator” is intended to refer to an entity that authenticates at least some of the identity data generated for the user. In some examples, the authenticator may be an issuing institution or organisation that has issued one or more identify documents, entitlement documents, or credential documents, or provides authentication services for those documents.
-42019203287 10 May 2019
General structure of the system [0021] An example of a system for proving of identity information will now be described with reference to Fig. 1.
[0022] In this example, the system 100 includes a digital identity server 110 in data communication with at least one terminal computing device 120 via at least one communication network 125, the terminal computing device 120 being operated by a user 130.
[0023] Via at least one communication network 165, the digital identity server 110 is further communicatively connected with a requester system 160, which includes a requester terminal device 164 used by a requester operator 170. Optionally, the requester system 160 may further include a requester server 162.
[0024] Optionally, the digital identity server 110 may further be communicatively connected with, via at least one communication network 145, an authenticator system 140 including an authenticator server 142. The authenticator server 142 is in data communication with at least one local or remote data store 144.
[0025] Each of the communication networks 125, 145 and 165 may be in direct communication, or indirect communication through one or more intermediate electronic processing devices. For example, a terminal device gateway server (not shown) may be provided between the digital identity server 110 and the terminal computing device 120 for controlling the data communication therebetween. A requester gateway server may be provided between the digital identity server 110 and the requester terminal device 164 for controlling the data communication therebetween. The terminal device gateway server and the requester gateway server may take the form one of a single server, or multiple servers.
[0026] The digital identity server 110 includes one or more processors by which a method for generating identity data and/or proving identity information is executed. The digital identity server 110 is further in communication with at least one local or remote data store 150. The local or remote data store 150 includes an identity database 152 for storing identity data of user 130. Optionally, the data store 150 may further store any other suitable data. For example, the data store 150 may include an identity proving event database 154 for storing data related to identity proving events. The identity database 152 and/or the identity proving
-52019203287 10 May 2019 event database 154 may be centralised databases. Alternatively, in some embodiments, either or both of them may take the form of a distributed ledger. A distributed ledger is a database that is consensually shared and synchronized across one or more networks and spread across multiple sites, institutions or geographies.
[0027] The terminal computing device 120 may be any suitable type of terminal electronic device, including, e.g., a mobile telephone handset, a portable computer, a tablet computer, a desktop personal computer, or the like.
[0028] The terminal computing device 120 includes an output module for outputting machine readable information.
[0029] The machine readable information may be in any suitable form readable by an electronic device, e.g., any one of the following: a Quick Response (QR) code, a barcode, or a wireless communication message. The wireless communication message may be a message communicated using, for example, any one of the following wireless communication technologies: Near Field Communication (NFC), Bluetooth, Bluetooth LE, a Wi-Fi network, or a peer-to-peer Wi-Fi connection.
[0030] In some implementations, the machine readable information is a QR code (or twodimensional barcode) 122 or a linear or one-dimensional barcode (not shown), and the output module of the terminal computing device 120 is a screen for displaying the QR code 122 or the linear or one-dimensional barcode.
[0031] In an alternative example, the machine readable information may be a Near Field Communication (NFC) message. Correspondingly, the output module may be an NFC module that can be used to communicate the NFC message to another NFC device.
[0032] Optionally, the terminal computing device 120 may include a capturing module for capturing machine readable information, e.g., a digital camera module for capturing a digital image of a QR code, a barcode scanner for scanning a barcode, or an NFC module for receiving an NFC message or reading an NFC tag.
[0033] Preferably, the terminal computing device 120 is a smart phone on which at least one mobile application for generating identity data and proving digital identity information can be installed and executed. The mobile application may also be adapted to control the data
-62019203287 10 May 2019 communication with the digital identity server 110, and to control the generation and display of the machine readable information.
[0034] Although only one terminal computing device 120 is shown in Fig. 1, the digital identity server 110 may be in communication with a plurality of terminal computing devices used by the same user 130 or a plurality of different users.
[0035] The requester terminal device 164 includes a capturing module for capturing the machine readable information output by the terminal computing device 120, e.g., a digital camera module for capturing a QR code, a barcode scanner for scanning a barcode, or an NFC, Bluetooth, or Wi-Fi wireless communication module for receiving an NFC, Bluetooth, or Wi-Fi message respectively.
[0036] Optionally, the requester terminal device 164 also includes an output module for outputting machine readable information, e.g., a display for displaying machine readable information, such as a QR code or a barcode, or an NFC, Bluetooth or Wi-Fi wireless communication module for sending an NFC, Bluetooth, or Wi-Fi message.
[0037] Preferably, the requester terminal device 164 is a smart phone on which at least one mobile application for proving identity information can be installed and executed. The mobile application may also be adapted to control the capture and/or output of machine readable information, and to control the data communication with the digital identity server 110 and/or the requester server 162.
Generation of identity data [0038] As described hereinbefore, the user’s identity data is stored in the identity database 152, to which the digital identity server 110 has access. The identity database 152 may be a centralized database. Alternatively, in some embodiments, the document database 152 may be provided in the form of a distributed ledger or part of a distributed ledger.
[0039] As described hereinbefore, the identity data of each user may include one or more identity attributes, each identity attribute representing a piece of identity information relating to that person, for example, a person’s name, gender, date of birth (DoB), residential address, nationality, identification number, passport number, driver's license number, student number,
-72019203287 10 May 2019 details of the user’s one or more academic or professional certificates, licences, or information related to the user’s other entitlements or credentials.
[0040] Each identity attribute may be in the form of a direct identity attribute or a synthetic identity attribute.
[0041] A direct identity attribute represents information directly presented by an identity, entitlement, or credential document and may include, for example, the name of a person, the date of birth (DoB) of a person, the nationality of a person, a passport number, or a driver’s license number. Direct identity attributes may also include an indication that a certain type of identity, entitlement, or credential document has been provided, e.g., a passport has been provided, or a driver’s license has been provided.
[0042] A synthetic identity attribute represents information derived from one or more direct identity attributes presented by an identity, entitlement, or credential document. For example, from the date of birth (DoB) information, a synthetic identity attribute may be derived to indicate whether a person is over 18 years old. From an expiry date of a driver’s license, a synthetic identity attribute may be derived to indicate whether a person is allowed to drive.
[0043] In the identity database 152, the identity attributes of a user may be stored in association with a user ID uniquely associated with the terminal computing device 120 or the user 130, e.g., in the form of a table 200 as shown in Fig. 2.
[0044] Table 200 includes:
a data field 210 including a plurality of user IDs; and a data field 220 including identity data associated with each user ID, the identity data including one or more identity attributes.
[0045] Alternatively, the identity data stored in the identity database 152 may take any other suitable data structure.
[0046] In the identity database 152, the identity data or at least one identity attribute of the identity data may be stored in an encrypted form.
-82019203287 10 May 2019 [0047] For example, the identity data may be encrypted using a symmetric key or a public key of a key-pair generated for the user 130 (or the terminal computing device 120 used by the user 130), and can only be decrypted using the symmetric key or the private key of the key-pair.
[0048] The symmetric key or the private key of the key-pair may be stored in the terminal computing device 120. This may ensure that the digital identity server 110 cannot access the identity data of the user 130 without the consent or authorisation of the user 130.
[0049] Preferably, in the terminal computing device 120, the symmetric key or the private key of the key-pair is stored in a secure data store, e.g., a data store protected by a personal identification number (PIN) password, biometrics and the like. This may allow the user to have strict control over the use of their personal identity information (which may be confidential and sensitive), thereby enhancing the security of the identity proving system.
[0050] The identity data associated with one person including one or a plurality of identity attributes may be stored within a digital identity profile generated for that person.
[0051] For example, the digital identity profile may be created when a user registers with (i.e., enrols in) the identity information proving service (which may also be referred to as the “digital identity service”).
[0052] During registration, the user may be required to input their identity attributes or upload one or more identity, entitlement, or credential documents. The identity attributes may be manually input by the user or automatically extracted from the captured identity documents, using the terminal computing device 120.
[0053] The terminal computing device 120 then sends the input or extracted identity attributes to the digital identity server 110.
[0054] Alternatively, the captured one or more identity, entitlement, or credential documents may be sent directly to the digital identity server 110 to allow the digital identity server 110 to extract the identity attributes from these documents.
-92019203287 10 May 2019 [0055] Upon obtaining the identity attributes, the digital identity server 110 then preferably encrypts the identity attributes, and stores the encrypted identity attributes in a digital identity profile created for that user.
[0056] The generation of the identity data (e.g., the user registration process described above) may be implemented using an application executing on the terminal computing device 120 (e.g., a mobile phone, a tablet computer, a laptop or desktop computer, or the like). For example, the terminal computing device 120 may be a smart phone, and the method may be implemented using a mobile application installed on the smart phone.
[0057] Optionally, either before or after the encryption and storage of the identity attributes, the digital identity server 110 may send one or more of the obtained identity attributes to an associated authenticator system, e.g., the authenticator system 140, for authentication of the identity attributes.
[0058] The authenticator system associated with the identity attributes may be determined by the digital identity server 110 based on predetermined rules, e.g., based on the type of the identity attributes, or based on the type of identity, entitlement or credential document from which the identity attributes were extracted.
[0059] Upon identifying the authenticator system 140, the digital identity server 110 then sends some or all of the identity attributes of the user 130 to the authenticator server 142 of the authenticator system 140.
[0060] Upon receiving the identity attributes of the user from the digital identity server 110, the authenticator server 142 determines the authenticity of these identity attributes, e.g., by querying the authenticator database 144 which stores identity attributes of one or more users, and sends an authentication result indicating the determined authenticity of the identity attributes to the digital identity server 110.
[0061] If identity attributes are successfully authenticated, the digital identity server 110 may then store an authentication indicator associated with the authenticated identity attributes, the authentication indicator indicating that the identity attributes have been successfully authenticated.
-102019203287 10 May 2019 [0062] Alternatively, the digital identity server 110 may only store identity attributes if they have been authenticated.
[0063] Alternatively, the user registration and authentication process may be performed by a user registration server (not shown in Fig. 1) different from the digital identity server 110, the user registration server obtaining the identity data of the user 130 and storing the identity data into the identity database 152 to which the digital identity server 110 has access.
[0064] After successful registration, the user may then prove their identity information to another party by using the digital identity profile created and stored in the identity database 152.
Proving of identity information [0065] In the proving process, the user 130 who has registered a digital identity profile may prove their identity information to a requester, i.e., a person or entity that requests proving of identity information of a user.
[0066] The requester may be represented by the requester operator 170 using the requester terminal device 164. In some alternatively implementations, the requester terminal device 164 may communicate with the digital identity server 110 via the requester server 162.
[0067] The proving process may be performed when the user 130 and the requester operator 170 meet in person. The requester operator 170 uses a requester terminal device 164 to capture machine readable information generated and output by the terminal computing device 120 used by the user 130. An identity proving request is then sent from the requester terminal device 164 to the digital identity server 110. The digital identity server 110 then communicates at least some of the identity attributes in the user’s digital identity profile to the requester terminal device 164, so that these identity attributes can be confirmed or examined by the requester operator 170.
[0068] Fig. 3 illustrates an exemplary method 300 implemented by the digital identity server 110 for proving of identity information of the user 130.
[0069] At step 310, the digital identity server 110 receives an identity proving request from the requester system 160.
- 112019203287 10 May 2019 [0070] The identity proving request specifies identity data associated with a user to be proved. For example, the identity proving request may include one or more identity attribute identifiers for specifying one or more identity attributes to be proved. Alternatively or additionally, the identity proving request may include a unique user identifier (which may also be referred to as a “user ID”) for specifying a user, the identity attributes of whom are to be proved.
[0071] As described hereinbefore, the identity data may be stored in the identity database 152 in an encrypted form. Accordingly, the identity proving request may further include an identity decryption key for decrypting the specified identity data.
[0072] At step 320, the digital identity server 110 retrieves the identity data of a user from the identity database 152 based on the identity proving request.
[0073] At step 330, the digital identity server 110 extracts, from the identity proving request, an identity decryption key.
[0074] At step 340, the digital identity server 110 decrypts the identity data using the identity decryption key.
[0075] At step 350, the digital identity server 110 communicates the decrypted identity data to the requester system.
[0076] The identity proving request may be generated by the requester terminal device 164 of the requester system 160. For example, the identity proving request may be generated based on machine readable information captured by the requester terminal device 164, the machine readable information being generated and output by the terminal computing device 120.
[0077] The machine readable information may take the form of any one of the following: a Quick Response (QR) code, a barcode, or a wireless communication message. The wireless communication message may be a message communicated using, for example, any one of the following wireless communication technologies: Near Field Communication (NFC), Bluetooth, Bluetooth FE, a Wi-Fi network, or a peer-to-peer Wi-Fi connection.
- 122019203287 10 May 2019 [0078] As described hereinbefore, the identity data may be encrypted using a symmetric key or a public key of a key-pair generated for the user 130 or the terminal computing device 120 used by the user 130, and can only be decrypted using the symmetric key or the private key of the key-pair. The symmetric key or the private key of the key-pair, which can be used to decrypt the identity data, is stored in the terminal computing device 120, e.g., in a secure data store protected by a personal identification number (PIN), password, user biometrics and the like.
[0079] Accordingly, use of the identity data for proving identity information requires the user’s explicit authorisation to allow access to the private key for decryption. The authorisation may be provided using the machine readable information output by the terminal computing device 120. Tor example, to enable the terminal computing device 120 to output the machine readable information, the user 130 may be required to enter a password or a PIN, or conduct a biometric authentication process.
[0080] The retrieved symmetric key or private key (i.e., the identity decryption key) can then be included in the machine readable information output by the terminal computing device 120, and subsequently captured by the requester terminal device 164.
[0081] The requester terminal device 164 then generates the identity proving request including the decryption key, and sends it to the digital identity server 110.
[0082] Optionally, the identity proving request may further include other suitable data.
[0083] Tor example, the identity proving request may further include identity attribute selection data specifying one or more identity attributes to be proved. Accordingly, at step 320 the digital identity server 110 retrieves the identity data including the selected identify attributes based on the identity attribute selection data.
[0084] The identity proving request may further include requester data, specifying a requester.
[0085] Accordingly, the method 300 implemented by the digital identity server 110 may further include:
extracting, from the identity proving request, requester data specifying a requester;
and
- 132019203287 10 May 2019 determining whether the requester system is associated with the requester specified by the requester data.
[0086] The requester may be specified by the user 130 using the terminal computing device 120, which generates the machine readable information including the requester data. When the requester terminal device 164 captures the machine readable information, the requester terminal device 164 incorporates the requester data in the identity proving request sent to the digital identity server 110.
[0087] The identity proving request may further include proving time data, specifying a proving time range.
[0088] Accordingly, the method 300 implemented by the digital identity server 110 may further include:
extracting, from the identity proving request, proving time data specifying a proving time range; and determining whether a time of receiving the identity proving request is within the proving time range specified by the proving time data.
[0089] The proving time range may be specified by the user 130 using the terminal computing device 120, which generates the machine readable information including the proving time data. When the requester terminal device 164 captures the machine readable information, the requester terminal device 164 incorporates the proving time data in the identity proving request sent to the digital identity server 110.
[0090] Allowing the user 130 to specify the requester and/or the proving time range may further improve the security of the identity information of the user, as unauthorised requests or identity proving requests outside the specified proving time range, may be readily detected and rejected by the digital identity server 110. However, these selections are intended to be optional. In some embodiments, the user may not make these selections, which may increase the speed of the proving process.
[0091] In this way, the user 130 who has registered a digital identity profile may prove their identity information to a requester.
- 142019203287 10 May 2019 [0092] Fig. 4 illustrates a more detailed exemplary workflow 400 implemented by the system 100 for proving of identity information of the user 130.
[0093] The proving process may be initiated by the user 130 operating the terminal computing device 120. For example, at step 402, the user 130 may select one or more identity attributes that have been generated in their digital identity profile to be released to the requester system 160. The selected identity attributes may be indicated by identity attribute selection data, which can be used by the digital identity server 110 to subsequently retrieve the selected identity attributes. Alternatively or additionally, the selection of one or more identity attributes may be performed by selecting a predefined template stored at the terminal computing device 120, the template indicating one or more identity attributes to be retrieved. For example, a template for proof of age may indicate the user’s age information as the identity attribute to be retrieved. This may allow the selection of identity attributes to be performed in a simplified and more intuitive manner, and may increase the efficiency of the selection. For example, the multiple input operations for selecting of a plurality of identity attributes may be replaced by a single input operation selecting the predefined template. The predefined template may be one of a plurality of predefined templates stored at the terminal computing device 120.
[0094] Alternatively, the user 130 may operate the terminal computing device 120 to authorise release to the requester system 160 of all the identity attributes that have been generated for the user 130.
[0095] In some implementations, the identity attributes to be released may be determined by the terminal computing device 120 based on machine readable information captured by the terminal computing device 120, e.g., a QR code displayed on the requester terminal device 164, or attached to or placed in the venue where the requester operator 170 is located.
[0096] As described hereinbefore, immediately before being stored in the identity database 152, the identity data may be encrypted so that it can only be decrypted using a decryption key controlled by the user, e.g., a decryption key stored in a secure data store of the terminal computing device 120, protected by a PIN, password, biometrics and the like.
[0097] Accordingly, in order to allow proving of the identity information, at step 404 the user may retrieve the decryption key for decrypting the identity information. For example,
- 152019203287 10 May 2019 the user may input their PIN for protecting the secure data store in the terminal computing device 120 where the decryption key is stored, to allow the terminal computing device 120 to retrieve the decryption key. In some embodiments, some of the user’s identity attributes may be encrypted using different encryption keys, and thus may require different decryption keys for decryption. Accordingly, at step 404 multiple decryption keys corresponding to the identity attributes selected in step 402 may be retrieved.
[0098] At step 406, the user 130 may specify the requester system 160 by operating the terminal computing device 120. For example, the mobile application executed on the terminal computing device 120 may guide the user 130 to input a name or other suitable form of unique identifier of a requester, or to select a requester from a predefined requester list including a plurality of requesters.
[0099] Alternatively, the requester system 160 may be specified by the user inputting or selecting a name or other suitable form of unique identifier related to the requester operator 170 or the requester terminal device 164.
[00100] The requester specified by the user 130 may be represented by requester data.
[00101] At step 408, the user 130 may specify a time range for the proving of identity information. For example, the user may specify that their authorisation for sharing their identity information to the requester will expire 24 hours after the QR code is generated. The time range specified by the user 130 may be represented by proving time data.
[00102] Optionally, at step 410, the terminal computing device 120 may encrypt the identity decryption key retrieved at step 404 for transmission to the identity server 110. The encryption may be asymmetric or symmetric. For example, if the encryption is asymmetric, a public key of a key pair generated for the user 130 may be used as the encryption key, wherein the private key of that key pair is managed by the digital identity server 110. Alternatively, if the encryption is symmetric, a key known to the user 130 and the digital identity server 110 may be used as the encryption key. In some implementations, the terminal computing device 120 does not only encrypt the identity decryption key, but also other information specified or selected by the user 130, for example, one or more of the following:
• identity attribute selection data, indicating the identity attributes specified in step 402;
- 162019203287 10 May 2019 • requester data, indicating the requester specified in step 406; and • proving time data, indicating the proving time range specified in step 408.
[00103] Optionally, at step 412, the terminal computing device 120 may pack the identity decryption key encrypted in step 410, any identity attribute selection data, the requester data, and any proving time data, into a proving authorisation message.
[00104] Optionally, the terminal computing device 120 may digitally sign the proving authorisation message, e.g., using a digital signature. The digital signature may be generated using any suitable digital signature algorithm, e.g., RSA-based signature schemes, SHA, DSA, or Pairing-based schemes.
[00105] In some implementations, the step 412 may be performed prior to the encryption step 410, in which case the terminal computing device 120 encrypts the whole digitally signed proving authorisation message, rather than only the identity decryption key. Alternatively, in some other implementations, it may be that only one of step 410 and step 412 is performed. Alternatively, in some further implementations, the encryption step 410 and the digital signature step 412 may both be skipped. However, performing at least one of the encryption step 410 and the digital signature step 412 may increase the security of the information in the proving authorisation message, especially the identity decryption key.
[00106] At step 414, machine readable information is generated by the terminal computing device 120 based on:
• the proving authorisation message digitally signed in step 412; and • user identification data.
[00107] The user identification data may be, for example, the user ID uniquely associated with the terminal computing device 120 or the user 130.
[00108] Alternatively and preferably, the user identification data is generated based on the user ID per request, such that although it can be used by the digital identity server 110 to determine the user ID, a third party (such as the requester) cannot determine or cannot easily determine the user ID based on the user identification data. This may allow increasing the security of the system 100.
- 172019203287 10 May 2019 [00109] Alternatively, the user identification data may be data generated based on the user ID and the requester data, indicating the requester specified in step 406, such that for different requesters, the user identification data generated for the same user 130 or the same terminal computing device 120 are different. This may prevent or make it difficult for multiple requesters to cooperate to determine the user ID used by the system 100, thereby increasing the security of the system 100.
[00110] In this exemplary implementation, the machine readable information is in the form of a QR code. Alternatively, the machine readable information may be in any suitable form readable by an electronic device, e.g., a barcode, an NFC message, a Bluetooth message, or a Wi-Fi message.
[00111] The QR code may be generated using any suitable QR code encoding algorithm.
[00112] At step 416, the QR code generated in step 414 is displayed on a display module such as a screen of the terminal computing device 120.
[00113] At step 422, the requester operator 170 uses the requester terminal device 164 to capture the QR code displayed by the terminal computing device 120, for example by taking a digital photo of the QR code via a digital camera module of the requester terminal device 164.
[00114] Alternatively, the machine readable information may be of any other suitable form, and may be captured by the requester terminal device 164 via a suitable capturing module.
[00115] For example, the machine readable information may be a linear or onedimensional barcode. Correspondingly, the capturing module of the requester terminal device 164 may be a barcode scanner, or a digital camera module for capturing a digital image of the barcode.
[00116] In an alternative example, the machine readable information may be an NFC message. Correspondingly, the capturing module of the requester terminal device 164 may be an NFC reader module that can be used to read the NFC message.
[00117] Upon capturing the machine readable information, at step 424, the requester terminal device 164 may decode the proving authorisation message and the user
- 182019203287 10 May 2019 identification data from the captured QR code, and send them to the digital identity server 110 in an identity proving request. The identity proving request may further include requester identification data for identifying the requester terminal device 164 or the requester operator 170.
[00118] This may be controlled by a mobile application executed on the requester terminal device 164. For example, the mobile application may include a QR code recognition function that automatically detects the existence and position of the QR code in the digital image captured by the digital camera module, decodes the proving authorisation message and the user identification data from the QR code, and triggers the identity proving request to be generated and sent to the digital identity server 110.
[00119] Upon receiving the identity proving request, at step 426, the digital identity server 110 extracts the digitally signed proving authorisation message, the user identification data, and the requester identification data from the identity proving request.
[00120] At steps 428, based on the user identification data, the digital identity server 110 determines the user ID, and then verifies the digital signature of the proving authorisation message. The digital identity server 110 may retrieve from a memory or data store, based on the user ID, a public key generated for the user 130, and verifies the digital signature based on the public key.
[00121] At step 430, based on the user ID, the digital identity server 110 retrieves a decryption key generated for the user, and uses the decryption key to decrypt the following information contained in the proving authorisation message.
• identity attribute selection data, indicating the one or more identity attributes specified by the user 130;
• the identity decryption key;
• requester data, indicating the requester specified by the user 130; and • proving time data, indicating the proving time range specified by the user 130.
[00122] If the verification of the digital signature or the decryption fails, the digital identity server 110 may return a verification failure message (not shown in Fig. 4) to the requester terminal device 164. Otherwise, the digital identity server 110 proceeds to step 432, in which
- 192019203287 10 May 2019 the digital identity server 110 determines whether the requester associated with the requester identification data matches the requester specified by the user 130, as indicated by the requester data.
[00123] Further, at step 434, the digital identity server 110 determines whether the time of receiving the identity proving request matches the proving time range specified by the user 130, as indicated by the proving time data.
[00124] If both the requester and the proving time match those specified by the user 130, the digital identity server 110 then proceeds to step 436.
[00125] At step 436, based on the identity attribute selection data and the user ID, the digital identity server 110 retrieves from the identity database 152 identity data including the one or more identity attributes specified by the identity attribute selection data.
[00126] At step 438, the digital identity server 110 decrypts the retrieved identity attributes using the identity decryption key extracted from the proving authorisation message.
[00127] At step 440, the digital identity server 110 communicates the decrypted identity attributes to the requester terminal device 164, e.g., by sending the identity attributes to the requester terminal device 164.
[00128] Optionally, at step 442, the digital identity server 110 sends a notification to the terminal computing device 120 indicating that the identity attributes have been successfully communicated to the requester terminal device 164.
[00129] Optionally, at step 444, the digital identity server 110 may record information regarding the identity proving event (e.g. steps 422 - 442) in an identity proving log stored in the identity proving event database 154. Recording of identity proving events allows the creation of a traceable record of the release of the user’s identity data, for later review or analysis. The identity proving event database 154 may be a centralised database.
Alternatively, in some embodiments the identity proving event database 154 may be provided in the form of a distributed ledger or part of a distributed ledger.
[00130] At step 446, the received identity attributes are presented by the requester terminal device 164 for the requester operator 170 to examine or confirm.
-202019203287 10 May 2019 [00131] Although in this embodiment the identity attributes are sent to the requester terminal device 164, the identity attributes may be alternatively communicated or made available to the requester terminal device 164 in any other suitable manner.
[00132] For example, the identity attributes may be stored in a database to which the requester terminal device 164 has access, and a link or pointer referencing a location in the database where the identity attributes are stored may be sent by the digital identity server 110 to the requester terminal device 164, instead of sending the identity attributes information directly. This may allow the requester operator 170 to confirm or examine the identity attributes at a later time.
[00133] In the proving process described above, no direct data communication between the terminal computing device 120 and the digital identity server 110 is required for the purpose of releasing the identity attributes (steps 402 - step 440). Therefore, the described process may be used even in the situation when the communication network 125 between the terminal computing device 120 and the digital identity server 110 is not available. This situation may also be referred to as the user 130 being “offline” while the requester operator 170 is “online”. The notification sent in the step 442 may be received by the user 130 when access to the communication network 125 is regained at a later time, which would not affect the release of the identity data to the requester terminal device 164.
[00134] Further, in the proving process described above, the user 130 is allowed to select the identity attributes to be released, the requester, and/or the proving time range. These may improve the security of the identity information of the user, as unauthorised identity proving requests may be detected and rejected by the digital identity server 110. However, these selections are intended to be optional. In some embodiments, the user may not make these selections, which may increase the speed of the proving process.
[00135] In practice, the communications networks 125, 145 and 165 in Fig. 1 may take any appropriate form, such as the Internet and/or one or a number of local area networks (FANs). In practice, the various devices and data stores may communicate via any appropriate mechanism, such as via wired or wireless connections, including, but not limited to mobile networks, private networks, such as an 802.11 network, the Internet, FANs, WANs, as well as via direct or point-to-point connections, such as Bluetooth. In some implementations, the communications networks 125, 145 and 165 may be the same communications network. In
-21 2019203287 10 May 2019 some other implementations, the communications networks 125, 145 and 165 maybe different communication networks.
[00136] An example of a suitable digital identity server 110 of Fig. 1 is shown in Fig. 5.
[00137] In this example, the digital identity server 110 includes at least one processor 510, a memory 520, an external input/output interface 530, and an input/output module 540 such as a keyboard and/or a display, interconnected via a bus 550 as shown. The external interface 530 may be utilised for connecting the digital identity server 110 to peripheral devices and/or networks, such as the communications networks 125, 145, 165, and the local or remote data store 150. Although a single external interface 530 is shown, this is for the purpose of example only, and in practice multiple interfaces using various methods (e.g. Ethernet, serial, USB, wireless or the like) may be provided.
[00138] In use, the processor 510 may execute instructions in the form of applications software stored in the memory 520 to control the communication with the terminal computing device 120, the authenticator system 140, the requester system 160, the local or remote data storage 150, and other suitable databases or devices, and performing the identity data generation and identity information proving workflows as described hereinbefore. The applications software may be executed in a suitable execution environment, such as an operating system environment, or the like.
[00139] Accordingly, it will be appreciated that the digital identity server 110 may be formed from any suitable processing system, such as a suitably programmed computer system, PC, web server, network server, or the like. In one example, the digital identity server 110 is a standard processing system such as an Intel Architecture based processing system, which executes software applications stored on non-volatile (e.g., hard disk) storage, although this is not essential. However, it will also be understood that the processing system could be any electronic processing device such as a microprocessor, microchip processor, logic gate configuration, firmware optionally associated with implementing logic such as an FPGA (Field Programmable Gate Array), or any other electronic device, system or arrangement.
[00140] In at least some embodiments, the authenticator server 142 and the requester server 162 may have a similar structure to the digital identity server 110.
-222019203287 10 May 2019 [00141] An example of a suitable terminal computing device 120 of Fig. 1 is shown in Fig. 6.
[00142] In this example, the terminal computing device 120 includes at least one microprocessor 610, a memory 620, an output module 630, an input module 640, and an external input/output interface 650, interconnected via a bus 660 as shown. The output module 630 includes an output device for outputting machine readable information, e.g., a screen for displaying a QR code. The terminal computing device 120 may further include a component for capturing the machine readable information, e.g., a digital camera module 670 for taking digital photos of a QR code. The external interface 650 may be utilised for connecting the terminal computing device 120 to peripheral devices and/or networks, such as the digital identity server 110, the communications networks 125, and/or any other suitable servers, data stores or the like. Although a single external interface 650 is shown, this is for the purpose of example only, and in practice multiple interfaces using various methods (e.g. Ethernet, serial, USB, wireless or the like) may be provided.
[00143] In use, the microprocessor 610 executes instructions in the form of applications software stored in the memory 620 to allow communication with the digital identity server 110 for generation and proving of the identity data. The applications software may include one or more software modules, and may be executed in a suitable execution environment, such as an operating system environment, or the like.
[00144] Accordingly, it will be appreciated that the terminal computing device 120 may be formed from any suitable processing system, such as a mobile phone (e.g., a smart phone), a portable computer, a tablet computer, or the like. Preferably, the terminal computing device 120 is a smart phone, on which one or more mobile applications can be installed and executed.
[00145] An example of a suitable requester terminal device 164 of Fig. 1 is shown in Fig. 7.
[00146] In this example, the requester terminal device 164 includes at least one microprocessor 710, a memory 720, an output module 730, an input module 740, and an external input/output interface 750, interconnected via a bus 760 as shown. The requester terminal device 164 further includes a component for capturing the machine readable information, e.g., a digital camera module 770 for taking digital photos of a QR code. The
-232019203287 10 May 2019 output module 730 may further include an output device for outputting machine readable information, e.g., a screen for displaying a QR code. The external interface 750 may be utilised for connecting the requester terminal device 164 to peripheral devices and/or networks, such as the digital identity server 110, the requester server 162, the communications networks 165, and/or any other suitable servers, data stores or the like. Although a single external interface 750 is shown, this is for the purpose of example only, and in practice multiple interfaces using various methods (e.g. Ethernet, serial, USB, wireless or the like) may be provided.
[00147] In use, the microprocessor 710 executes instructions in the form of applications software stored in the memory 720 to allow communication with the digital identity server 110 for proving of the identity data. The applications software may include one or more software modules, and may be executed in a suitable execution environment, such as an operating system environment, or the like.
[00148] Accordingly, it will be appreciated that the requester terminal device 164 may be formed from any suitable processing system, such as a mobile phone (e.g., a smart phone), a portable computer, a tablet computer, or the like. Preferably the requester terminal device 164 is a smart phone, on which one or more mobile applications can be installed and executed.
[00149] As described above, according to at least some embodiments, a method and a system for proving of identity information is provided, which allows a user to generate identity data including one or more identify attributes, and to prove the identity data to a third-party in a reliable and secure way.
[00150] In at least some embodiments, the described method and system allows a user to authorise their identity data to be released to a third-party for proving of identify information even when the user is using an electronic device that does not have available network connectivity to the digital credential server.
[00151] The reference in this specification to any prior publication (or information derived from it), or to any matter which is known, is not, and should not be taken as an acknowledgment or admission or any form of suggestion that that prior publication (or information derived from it) or known matter forms part of the common general knowledge in the field of endeavour to which this specification relates.
-242019203287 10 May 2019 [00152] Many modifications will be apparent to those skilled in the art without departing from the scope of the present invention as hereinbefore described with reference to the accompanying drawings.

Claims (10)

THE CLAIMS DEFINING THE INVENTION ARE AS FOLLOWS:
1. A computer-implemented method for proving identity information, the method including the steps of:
receiving an identity proving request from a requester system;
retrieving identity data of a user from an identity database based on the identity proving request;
extracting, from the identity proving request, an identity decryption key; decrypting the identity data using the identity decryption key; and communicating to the requester system the decrypted identity data.
2. The method of claim 1, wherein the requester system includes a requester terminal device, and the identity proving request is generated based on machine readable information captured by the requester terminal device.
3. The method of claim 2, wherein the machine readable information includes: a Quick Response (QR) code, a barcode, or a message communicated using any one of the following wireless communication technologies : Near Field Communication (NFC), Bluetooth, Bluetooth LE, or Wi-Fi.
4. The method of claim 2 or 3, wherein the machine readable information is output by a terminal computing device of the user.
5. The method of any one of the preceding claims, wherein the identity data includes one or more identity attributes.
6. The method of claim 5, further including:
extracting, from the identity proving request, identity attribute selection data; and determining the one or more identity attributes based on the identity attribute selection data.
7.
The method of any one of the preceding claims, further including:
-262019203287 10 May 2019 extracting, from the identity proving request, requester data specifying a requester; and communicating to the requester system the decrypted identity data only if the requester system is associated with the requester specified by the requester data.
8. The method of any one of the preceding claims, further including:
extracting, from the identity proving request, proving time data specifying a proving time range; and communicating to the requester system the decrypted identity data only if a time of receiving the identity proving request is within the proving time range specified by the proving time data.
9. A system for proving of identity information, the system including one or more electronic processing devices configured to:
receive an identity proving request from a requester system;
retrieve identity data of a user from an identity database based on the identity proving request;
extract, from the identity proving request, an identity decryption key; decrypt the identity data using the identity decryption key; and communicate to the requester system the decrypted identity data.
2019203287
10 May 2019
AU2019203287A 2018-05-10 2019-05-10 Method and system for proving of identity information Abandoned AU2019203287A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2018901598A AU2018901598A0 (en) 2018-05-10 Method and system for proving of identity information
AU2018901598 2018-05-10

Publications (1)

Publication Number Publication Date
AU2019203287A1 true AU2019203287A1 (en) 2019-11-28

Family

ID=68618216

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2019203287A Abandoned AU2019203287A1 (en) 2018-05-10 2019-05-10 Method and system for proving of identity information

Country Status (1)

Country Link
AU (1) AU2019203287A1 (en)

Similar Documents

Publication Publication Date Title
US11790118B2 (en) Cloud-based system for protecting sensitive information in shared content
US10887098B2 (en) System for digital identity authentication and methods of use
US10210343B2 (en) Systems and methods for sharing verified identity documents
US20220239499A1 (en) System and method for high trust cloud digital signing
EP3813331B1 (en) Systems and methods for electronically sharing private documents using pointers
US9698992B2 (en) Method for signing electronic documents with an analog-digital signature with additional verification
US20190019184A1 (en) Systems for Generating an Auditable Digital Certificate
US20210026979A1 (en) Digital Identification Enrollment
US20160232534A1 (en) Systems and Methods for Generating an Auditable Digital Certificate
WO2019099486A1 (en) System for digital identity authentication and methods of use
US11763304B1 (en) User and entity authentication through an information storage and communication system
WO2020006001A1 (en) Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets
US20150101065A1 (en) User controlled data sharing platform
KR102131206B1 (en) Method, service server and authentication server for providing corporate-related services, supporting the same
WO2018232443A1 (en) Method and system for identity proofing
WO2023154940A2 (en) Identity verification and associated platform
AU2019203287A1 (en) Method and system for proving of identity information
AU2019203286A1 (en) Method and system for generating and verifying digital credentials
US20220164480A1 (en) System for generating a digital handwritten signature using a mobile device
US11531739B1 (en) Authenticating user identity based on data stored in different locations
TW202134911A (en) Certification Method

Legal Events

Date Code Title Description
MK1 Application lapsed section 142(2)(a) - no request for examination in relevant period