JP6482535B2 - デバイス証明を伴う生体認証に関するシステム及び方法 - Google Patents
デバイス証明を伴う生体認証に関するシステム及び方法 Download PDFInfo
- Publication number
- JP6482535B2 JP6482535B2 JP2016516743A JP2016516743A JP6482535B2 JP 6482535 B2 JP6482535 B2 JP 6482535B2 JP 2016516743 A JP2016516743 A JP 2016516743A JP 2016516743 A JP2016516743 A JP 2016516743A JP 6482535 B2 JP6482535 B2 JP 6482535B2
- Authority
- JP
- Japan
- Prior art keywords
- biometric
- relying party
- certification
- authentication
- key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 24
- 238000012795 verification Methods 0.000 claims description 11
- 230000004044 response Effects 0.000 claims description 7
- 238000000605 extraction Methods 0.000 claims description 6
- 238000004891 communication Methods 0.000 claims description 5
- 238000001514 detection method Methods 0.000 claims description 4
- 238000004519 manufacturing process Methods 0.000 description 6
- 230000003287 optical effect Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 4
- 230000001815 facial effect Effects 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 238000012545 processing Methods 0.000 description 3
- 230000001010 compromised effect Effects 0.000 description 2
- 210000001525 retina Anatomy 0.000 description 2
- 230000008901 benefit Effects 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Collating Specific Patterns (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Description
本出願は、2013年5月30日出願の「Combining Biometric Authentication With Device Attestation」と題する同時係属中の米国仮出願番号第61/829,081号の利益を主張する。この仮出願は、本出願の非仮出願の譲受人に譲渡されており、本明細書に参考として組み込まれる。
本発明は、概して、データ処理システムの分野に関する。とりわけ、本発明は、デバイス証明を伴う生体認証のシステム及び方法に関する。
a)システムがなりすましされていないことをチェックする監督者がいないので、生体認証デバイスは、一体化されたなりすまし防止方法(すなわち偽の生体認証の検出)を有しなければならない。
b)機械の、及び、生体認証デバイスの完全性は、外部の方法により保護されているとみなすことができないので、それゆえに、それら自身の遮蔽機能が必要となる。
図4A及び図4Bは、ユーザ認証に関して、クライアント側及びサーバ側の構成要素を含むシステムアーキテクチャの2つの実施形態を例示する。図4Aに示される実施形態は、ウェブサイトと通信するためのブラウザプラグインベースのアーキテクチャを用いる一方で、図4Bで示される実施形態は、ブラウザを必要としない。暗号エンジンを用いるデバイス証明を伴う生体認証に関して、本明細書で記載するさまざまな技法は、これらのシステムアーキテクチャのどちらに対しても、実装することができる。例えば、図4A及び図4Bで示される認証デバイス410〜412及びその関連するインターフェース402は、図2において示される生体センサ202、特徴抽出モジュール203、照合装置204及び暗号エンジン205を含むことができる。図2で例示される生体認証基準データ210は、図4A及び図4Bで示されるセキュア記憶装置420に実装してもよい。セキュア記憶装置420は、認証デバイス(単数又は複数)410〜412のセキュアな外辺部の外に例示されているが、一実施形態において、各認証デバイス410〜412は、それ自身の一体化されたセキュア記憶装置を有してもよい。あるいは、各認証デバイス410〜412は、生体認証基準データレコードを暗号によって保護する(例えば、記憶装置420をセキュアにするために、対称鍵を用いてそれらをラップする)ことができる。
Claims (21)
- 認証部のモデル及び完全性を遠隔で証明するための装置であって、
ユーザから生体認証データを読み取り、生体認証基準データとの比較に基づいて、正常に前記ユーザを認証するかどうかを判定する認証部と、
前記装置から遠隔の依拠当事者との通信を保護し、前記依拠当事者に対して、前記認証部のモデル及び/又は完全性を証明する暗号エンジンと、
を備え、
前記証明することは、
前記依拠当事者からのチャレンジを受信することと、
証明署名を生成するために、証明鍵を用いて、前記チャレンジと前記比較によるスコアとに署名することであって、前記証明鍵は、特に前記依拠当事者に対する及び前記暗号エンジンにおける裏書き鍵証明書が前記依拠当事者によって証明された後に確立され、前記裏書き鍵証明書は、前記証明署名を生成するための前記証明鍵を含む、ことと、
前記依拠当事者に前記証明署名と前記スコアを送信することであって、前記依拠当事者は、前記依拠当事者の鍵を用いて、前記証明署名が有効であることを検証する、ことと、
を含む、装置。 - 前記暗号エンジンは、前記認証部に一体化された、請求項1に記載の装置。
- 前記チャレンジは、ランダムに生成されるノンスを含む、請求項1に記載の装置。
- 前記認証部の前記モデル及び/又は完全性を証明することは、前記暗号エンジンと前記依拠当事者との間で一連の直接匿名認証(DAA)トランザクションを実行することを含む、請求項1に記載の装置。
- 前記DAAトランザクションは、DAA署名及びDAA検証トランザクションを含む、請求項4に記載の装置。
- 前記証明鍵の改ざんを検出すると、前記証明鍵を消去する保護論理を更に備える、請求項1に記載の装置。
- 前記認証部は、
ユーザから前記生体認証データを読み取る生体センサと、
特定の特徴を有する前記生体認証データの特定部分を抽出する特徴抽出モジュールと、
前記生体認証データの前記特定部分を生体認証基準データと比較し、これに応じて、前記比較に基づいて前記スコアを生成する照合装置と、
を含み、前記スコアは、前記生体認証データの前記特定部分と前記生体認証基準データとの間の類似度のレベルを示す、請求項1に記載の装置。 - 認証部のモデル及び/又は完全性を遠隔で証明する方法であって、
ユーザから生体認証データを読み取り、生体認証基準データとの比較に基づいて、正常に前記ユーザを認証するかどうかを判定するステップであって、読み取り及び判定の前記ステップは、認証部により実行される、読み取り及び判定のステップと、
依拠当事者との通信を保護するステップと、
前記依拠当事者に対して、前記認証部のモデル及び/又は完全性を証明するために、前記依拠当事者との証明トランザクションを実行するステップと、
を含み、
前記証明トランザクションは、
前記依拠当事者からのチャレンジを受信するステップと、
証明署名を生成するために、証明鍵を用いて、前記チャレンジと前記比較によるスコアとに署名するステップであって、前記証明鍵は、裏書き鍵証明書が前記依拠当事者によって証明された後に確立され、前記裏書き鍵証明書は、前記証明署名を生成するための前記証明鍵を含む、ステップと、
前記依拠当事者に前記証明署名と前記スコアを送信するステップであって、前記依拠当事者は、前記依拠当事者の鍵を用いて、前記証明署名が有効であることを検証する、ステップと、
を含む、方法。 - 前記証明トランザクションを実行する暗号エンジンは、認証部に一体化されており、前記認証部は、前記ユーザから前記生体認証データを読み取り、前記生体認証基準データとの比較に基づいて、正常に前記ユーザを認証するかどうかを判定する、請求項8に記載の方法。
- 前記チャレンジは、ランダムに生成されるノンスを含む、請求項8に記載の方法。
- 前記認証部の前記モデル及び/又は完全性を証明することは、暗号エンジンと前記依拠当事者との間で一連の直接匿名認証(DAA)トランザクションを実行するステップを含む、請求項8に記載の方法。
- 前記DAAトランザクションは、DAA署名及びDAA検証トランザクションを含む、請求項11に記載の方法。
- 前記証明鍵の改ざんを検出すると、前記証明鍵を消去するステップを更に含む、請求項8に記載の方法。
- 正常に前記ユーザを認証するかどうかを判定するステップは、
ユーザから前記生体認証データを読み取るステップと、
特定の特徴を有する前記生体認証データの特定部分を抽出するステップと、
前記生体認証データの前記特定部分を生体認証基準データと比較し、これに応じて、前記比較に基づいて前記スコアを生成するステップと、
を更に含み、前記スコアは、前記生体認証データの前記特定部分と前記生体認証基準データとの間の類似度のレベルを示す、請求項8に記載の方法。 - 機械可読媒体であって、その上に記憶したプログラムコードを有し、前記プログラムコードは、機械により実行されると、前記機械に、
ユーザから生体認証データを読み取り、生体認証基準データとの比較に基づいて、正常に前記ユーザを認証するかどうかを判定する動作であって、読み取り及び判定の前記動作は、認証部により実行される、読み取り及び判定の動作と、
依拠当事者との通信を保護する動作と、
前記依拠当事者に対して、前記認証部のモデル及び/又は完全性を証明するために、前記依拠当事者との証明トランザクションを実行する動作と、
を実行させ、
前記証明トランザクションは、
前記依拠当事者からのチャレンジを受信する動作と、
証明署名を生成するために、証明鍵を用いて、前記チャレンジと前記比較によるスコアとに署名する動作であって、前記証明鍵は、特に前記依拠当事者に対する及び暗号エンジンにおける裏書き鍵証明書が前記依拠当事者によって証明された後に確立され、前記裏書き鍵証明書は、前記証明署名を生成するための前記証明鍵を含む、動作と、
前記依拠当事者に前記証明署名と前記スコアを送信する動作であって、前記依拠当事者は、前記依拠当事者の鍵を用いて、前記証明署名が有効であることを検証する、動作と、
を実行することである、機械可読媒体。 - 前記証明トランザクションを実行する暗号エンジンは、認証部に一体化されており、前記認証部は、前記ユーザから前記生体認証データを読み取り、前記生体認証基準データとの比較に基づいて、正常に前記ユーザを認証するかどうかを判定する、請求項15に記載の機械可読媒体。
- 前記チャレンジは、ランダムに生成されるノンスを含む、請求項15に記載の機械可読媒体。
- 前記認証部の前記モデル及び/又は完全性を証明することは、前記暗号エンジンと前記依拠当事者との間で一連の直接匿名認証(DAA)トランザクションを実行する動作を含む、請求項15に記載の機械可読媒体。
- 前記DAAトランザクションは、DAA署名及びDAA検証トランザクションを含む、請求項18に記載の機械可読媒体。
- 前記証明鍵の改ざんを検出すると、前記証明鍵を消去する動作、を更に備える、請求項15に記載の機械可読媒体。
- 正常に前記ユーザを認証するかどうかを判定する動作は、
ユーザから前記生体認証データを読み取る動作と、
特定の特徴を有する前記生体認証データの特定部分を抽出する動作と、
前記生体認証データの前記特定部分を生体認証基準データと比較し、これに応じて、前記比較に基づいて前記スコアを生成する動作と、
を更に含み、前記スコアは、前記生体認証データの前記特定部分と前記生体認証基準データとの間の類似度のレベルを示す、請求項15に記載の機械可読媒体。
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201361829081P | 2013-05-30 | 2013-05-30 | |
US61/829,081 | 2013-05-30 | ||
US14/066,273 | 2013-10-29 | ||
US14/066,273 US9961077B2 (en) | 2013-05-30 | 2013-10-29 | System and method for biometric authentication with device attestation |
PCT/US2014/039627 WO2014193858A1 (en) | 2013-05-30 | 2014-05-27 | System and method for biometric authentication with device attestation |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2016520276A JP2016520276A (ja) | 2016-07-11 |
JP6482535B2 true JP6482535B2 (ja) | 2019-03-13 |
Family
ID=51989345
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2016516743A Active JP6482535B2 (ja) | 2013-05-30 | 2014-05-27 | デバイス証明を伴う生体認証に関するシステム及び方法 |
Country Status (6)
Country | Link |
---|---|
US (1) | US9961077B2 (ja) |
EP (1) | EP3005202B1 (ja) |
JP (1) | JP6482535B2 (ja) |
CN (1) | CN105264537B (ja) |
HK (1) | HK1220021A1 (ja) |
WO (1) | WO2014193858A1 (ja) |
Families Citing this family (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10270748B2 (en) | 2013-03-22 | 2019-04-23 | Nok Nok Labs, Inc. | Advanced authentication techniques and applications |
CN105531709B (zh) * | 2013-09-27 | 2019-08-20 | 迈克菲股份有限公司 | 可执行对象在本地设备上的受信任的执行 |
KR102204247B1 (ko) * | 2014-02-19 | 2021-01-18 | 삼성전자 주식회사 | 전자 장치의 생체 정보 처리 방법 및 장치 |
US10032011B2 (en) * | 2014-08-12 | 2018-07-24 | At&T Intellectual Property I, L.P. | Method and device for managing authentication using an identity avatar |
US10204384B2 (en) * | 2015-12-21 | 2019-02-12 | Mcafee, Llc | Data loss prevention of social media content |
WO2017120579A1 (en) * | 2016-01-10 | 2017-07-13 | Presenso, Ltd. | System and method for validating unsupervised machine learning models |
CN107463851B (zh) * | 2016-06-02 | 2020-11-27 | 阿里巴巴(中国)有限公司 | 页面验证的方法、装置及系统 |
US10810289B2 (en) * | 2016-08-15 | 2020-10-20 | Fisher-Rosemount Systems, Inc. | Apparatuses, systems, and methods for providing access security in a process control system |
US10785217B2 (en) | 2017-01-10 | 2020-09-22 | International Business Machines Corporation | System, method and computer program product for controlling and altering biological, biometric, and idiosyncratic authentications |
US10255416B2 (en) | 2017-01-25 | 2019-04-09 | Ca, Inc. | Secure biometric authentication with client-side feature extraction |
KR102461720B1 (ko) | 2017-08-03 | 2022-11-01 | 삼성전자주식회사 | 지문인식 센서 및 이를 포함하는 지문 인식 겸용 터치 스크린 장치 |
KR102466676B1 (ko) | 2017-08-16 | 2022-11-14 | 삼성전자주식회사 | 생체 센서의 성능 평가 방법, 생체 영상을 이용한 인증 방법 및 인증 방법을 적용한 전자 기기 |
US11868995B2 (en) | 2017-11-27 | 2024-01-09 | Nok Nok Labs, Inc. | Extending a secure key storage for transaction confirmation and cryptocurrency |
US11831409B2 (en) * | 2018-01-12 | 2023-11-28 | Nok Nok Labs, Inc. | System and method for binding verifiable claims |
RU2709649C2 (ru) * | 2018-06-06 | 2019-12-19 | Виталий Борисович Дагиров | Система удалённой регистрации пользователей мобильной связи |
US11216541B2 (en) | 2018-09-07 | 2022-01-04 | Qualcomm Incorporated | User adaptation for biometric authentication |
US12041039B2 (en) | 2019-02-28 | 2024-07-16 | Nok Nok Labs, Inc. | System and method for endorsing a new authenticator |
US11792024B2 (en) | 2019-03-29 | 2023-10-17 | Nok Nok Labs, Inc. | System and method for efficient challenge-response authentication |
WO2021010967A1 (en) * | 2019-07-15 | 2021-01-21 | Hewlett-Packard Development Company, L.P. | Associating biometric user characteristics with document processing jobs |
RU2716221C1 (ru) * | 2019-08-07 | 2020-03-06 | Виталий Борисович Дагиров | Способ удалённой регистрации пользователя мобильной связи посредством устройства мобильной связи, снабжённого модулем съёмки и сенсорным экраном |
RU2736576C1 (ru) * | 2019-10-10 | 2020-11-18 | Виталий Борисович Дагиров | Способ удалённой регистрации пользователя мобильной связи посредством устройства мобильной связи, снабжённого модулем съёмки и сенсорным экраном |
RU2721412C1 (ru) * | 2019-10-10 | 2020-05-19 | Виталий Борисович Дагиров | Способ удалённой регистрации пользователя мобильной связи посредством устройства мобильной связи, снабжённого модулем съёмки и сенсорным экраном |
KR20210090505A (ko) | 2020-01-10 | 2021-07-20 | 삼성전자주식회사 | 메모리 컨트롤러, 및 이를 포함하는 스토리지 장치 |
US11935321B2 (en) | 2020-03-05 | 2024-03-19 | Samsung Electronics Co., Ltd. | Method and apparatus with anti-spoofing |
SG10202003630VA (en) * | 2020-04-21 | 2021-09-29 | Grabtaxi Holdings Pte Ltd | Authentication and validation procedure for improved security in communications systems |
RU2747039C1 (ru) * | 2020-08-03 | 2021-04-23 | Публичное Акционерное Общество "Вымпел-Коммуникации" | Способ идентификации абонента в сети оператора связи и его подключения к оператору связи |
WO2022225739A1 (en) * | 2021-04-19 | 2022-10-27 | Apple Inc. | Privacy proofing of secure element generated certificates |
US20230214822A1 (en) * | 2022-01-05 | 2023-07-06 | Mastercard International Incorporated | Computer-implemented methods and systems for authentic user-merchant association and services |
Family Cites Families (293)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5280527A (en) | 1992-04-14 | 1994-01-18 | Kamahira Safe Co., Inc. | Biometric token for authorizing access to a host system |
US5764789A (en) | 1994-11-28 | 1998-06-09 | Smarttouch, Llc | Tokenless biometric ATM access system |
US6088450A (en) | 1996-04-17 | 2000-07-11 | Intel Corporation | Authentication system based on periodic challenge/response protocol |
US6377691B1 (en) | 1996-12-09 | 2002-04-23 | Microsoft Corporation | Challenge-response authentication and key exchange for a connectionless security protocol |
US6378072B1 (en) * | 1998-02-03 | 2002-04-23 | Compaq Computer Corporation | Cryptographic system |
US6618806B1 (en) | 1998-04-01 | 2003-09-09 | Saflink Corporation | System and method for authenticating users in a computer network |
US6178511B1 (en) | 1998-04-30 | 2001-01-23 | International Business Machines Corporation | Coordinating user target logons in a single sign-on (SSO) environment |
JP2000092046A (ja) * | 1998-09-11 | 2000-03-31 | Mitsubishi Electric Corp | 遠隔認証システム |
US7047416B2 (en) | 1998-11-09 | 2006-05-16 | First Data Corporation | Account-based digital signature (ABDS) system |
US7505941B2 (en) | 1999-08-31 | 2009-03-17 | American Express Travel Related Services Company, Inc. | Methods and apparatus for conducting electronic transactions using biometrics |
US6842896B1 (en) | 1999-09-03 | 2005-01-11 | Rainbow Technologies, Inc. | System and method for selecting a server in a multiple server license management system |
US7085931B1 (en) | 1999-09-03 | 2006-08-01 | Secure Computing Corporation | Virtual smart card system and method |
US7260724B1 (en) | 1999-09-20 | 2007-08-21 | Security First Corporation | Context sensitive dynamic authentication in a cryptographic system |
US7444368B1 (en) | 2000-02-29 | 2008-10-28 | Microsoft Corporation | Methods and systems for selecting methodology for authenticating computer systems on a per computer system or per user basis |
US7140036B2 (en) | 2000-03-06 | 2006-11-21 | Cardinalcommerce Corporation | Centralized identity authentication for electronic communication networks |
US7698565B1 (en) | 2000-03-30 | 2010-04-13 | Digitalpersona, Inc. | Crypto-proxy server and method of using the same |
US7263506B2 (en) | 2000-04-06 | 2007-08-28 | Fair Isaac Corporation | Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites |
US7487112B2 (en) | 2000-06-29 | 2009-02-03 | Barnes Jr Melvin L | System, method, and computer program product for providing location based services and mobile e-commerce |
MY134895A (en) | 2000-06-29 | 2007-12-31 | Multimedia Glory Sdn Bhd | Biometric verification for electronic transactions over the web |
EP1316171A4 (en) | 2000-08-04 | 2006-05-03 | First Data Corp | PERSONNEL AND CONTOUR DIGITAL SIGNATURE SYSTEM |
US7689832B2 (en) | 2000-09-11 | 2010-03-30 | Sentrycom Ltd. | Biometric-based system and method for enabling authentication of electronic messages sent over a network |
US20020040344A1 (en) | 2000-10-04 | 2002-04-04 | Preiser Randall F. | Check guarantee, verification, processing, credit reports and collection system and method awarding purchase points for usage of checks |
US7356704B2 (en) | 2000-12-07 | 2008-04-08 | International Business Machines Corporation | Aggregated authenticated identity apparatus for and method therefor |
FI115098B (fi) | 2000-12-27 | 2005-02-28 | Nokia Corp | Todentaminen dataviestinnässä |
US20020112170A1 (en) | 2001-01-03 | 2002-08-15 | Foley James M. | Method and apparatus for using one financial instrument to authenticate a user for accessing a second financial instrument |
US7941669B2 (en) | 2001-01-03 | 2011-05-10 | American Express Travel Related Services Company, Inc. | Method and apparatus for enabling a user to select an authentication method |
US20020174344A1 (en) | 2001-05-18 | 2002-11-21 | Imprivata, Inc. | System and method for authentication using biometrics |
SG124290A1 (en) | 2001-07-23 | 2006-08-30 | Ntt Docomo Inc | Electronic payment method, system, and devices |
WO2003029916A2 (en) | 2001-09-28 | 2003-04-10 | Bluesocket, Inc. | Method and system for managing data traffic in wireless networks |
JP2003132160A (ja) | 2001-10-23 | 2003-05-09 | Nec Corp | 個人情報管理システムと個人情報管理装置、及び個人情報管理プログラム |
US20030115142A1 (en) | 2001-12-12 | 2003-06-19 | Intel Corporation | Identity authentication portfolio system |
KR100954640B1 (ko) | 2002-02-05 | 2010-04-27 | 파나소닉 주식회사 | 개인인증방법 및 개인인증장치 |
GB0210692D0 (en) | 2002-05-10 | 2002-06-19 | Assendon Ltd | Smart card token for remote authentication |
US20030226036A1 (en) | 2002-05-30 | 2003-12-04 | International Business Machines Corporation | Method and apparatus for single sign-on authentication |
US7322043B2 (en) | 2002-06-20 | 2008-01-22 | Hewlett-Packard Development Company, L.P. | Allowing an electronic device accessing a service to be authenticated |
WO2004006076A2 (en) | 2002-07-03 | 2004-01-15 | Aurora Wireless Technologies, Ltd. | Biometric private key infrastructure |
US20160072787A1 (en) | 2002-08-19 | 2016-03-10 | Igor V. Balabine | Method for creating secure subnetworks on a general purpose network |
DE60307583T2 (de) | 2002-11-20 | 2007-10-04 | Stmicroelectronics S.A. | Auswertung der Schärfe eines Bildes der Iris eines Auges |
US7353533B2 (en) | 2002-12-18 | 2008-04-01 | Novell, Inc. | Administration of protection of data accessible by a mobile device |
JP4374904B2 (ja) | 2003-05-21 | 2009-12-02 | 株式会社日立製作所 | 本人認証システム |
JP2005025337A (ja) | 2003-06-30 | 2005-01-27 | Sony Corp | 機器登録システム、機器登録サーバ、機器登録方法、機器登録プログラム、記憶媒体、及び端末機器 |
US7716469B2 (en) | 2003-07-25 | 2010-05-11 | Oracle America, Inc. | Method and system for providing a circle of trust on a network |
EP1664687A4 (en) | 2003-09-12 | 2009-01-14 | Rsa Security Inc | SYSTEM AND METHOD FOR AUTHENTICATION TO RISK BASIS |
US20050080716A1 (en) | 2003-09-25 | 2005-04-14 | Boris Belyi | Data validation systems and methods for use in financial transactions |
US9130921B2 (en) | 2003-09-30 | 2015-09-08 | Ca, Inc. | System and method for bridging identities in a service oriented architectureprofiling |
WO2005052765A2 (en) | 2003-11-25 | 2005-06-09 | Ultra-Scan Corporation | Biometric authorization method and system |
US20050125295A1 (en) | 2003-12-09 | 2005-06-09 | Tidwell Lisa C. | Systems and methods for obtaining payor information at a point of sale |
US7263717B1 (en) | 2003-12-17 | 2007-08-28 | Sprint Communications Company L.P. | Integrated security framework and privacy database scheme |
US9191215B2 (en) | 2003-12-30 | 2015-11-17 | Entrust, Inc. | Method and apparatus for providing authentication using policy-controlled authentication articles and techniques |
JP4257250B2 (ja) * | 2004-03-30 | 2009-04-22 | 富士通株式会社 | 生体情報照合装置並びに生体特徴情報絞込み装置,生体特徴情報絞込みプログラムおよび同プログラムを記録したコンピュータ読取可能な記録媒体 |
US8762283B2 (en) | 2004-05-03 | 2014-06-24 | Visa International Service Association | Multiple party benefit from an online authentication service |
US20050278253A1 (en) | 2004-06-15 | 2005-12-15 | Microsoft Corporation | Verifying human interaction to a computer entity by way of a trusted component on a computing device or the like |
ATE535078T1 (de) | 2004-07-23 | 2011-12-15 | Citrix Systems Inc | Verfahren und system zur sicherung von zugriff aus der ferne auf private netze |
US7194763B2 (en) | 2004-08-02 | 2007-03-20 | Cisco Technology, Inc. | Method and apparatus for determining authentication capabilities |
US7298873B2 (en) * | 2004-11-16 | 2007-11-20 | Imageware Systems, Inc. | Multimodal biometric platform |
US20060161672A1 (en) | 2004-11-22 | 2006-07-20 | Bea Systems, Inc. | System and method for improved interportlet communications |
WO2006063118A2 (en) | 2004-12-07 | 2006-06-15 | Pure Networks, Inc. | Network management |
US8224753B2 (en) | 2004-12-07 | 2012-07-17 | Farsheed Atef | System and method for identity verification and management |
WO2006064241A2 (en) | 2004-12-16 | 2006-06-22 | Mark Dwight Bedworth | User validation using images |
US8060922B2 (en) | 2004-12-20 | 2011-11-15 | Emc Corporation | Consumer internet authentication device |
US9525666B2 (en) | 2005-01-31 | 2016-12-20 | Unisys Corporation | Methods and systems for managing concurrent unsecured and cryptographically secure communications across unsecured networks |
US7844816B2 (en) | 2005-06-08 | 2010-11-30 | International Business Machines Corporation | Relying party trust anchor based public key technology framework |
US8079079B2 (en) | 2005-06-29 | 2011-12-13 | Microsoft Corporation | Multimodal authentication |
WO2007023756A1 (ja) * | 2005-08-24 | 2007-03-01 | Nec Corporation | 本人認証システム、ユーザ端末、サービス事業者装置、信頼性保証サーバ、これらの動作方法と動作プログラム |
US20070077915A1 (en) | 2005-09-30 | 2007-04-05 | Black Greg R | Method and apparatus for module authentication |
CA2624623A1 (en) | 2005-10-11 | 2007-04-26 | Citrix Systems, Inc. | Systems and methods for facilitating distributed authentication |
US8407146B2 (en) | 2005-10-28 | 2013-03-26 | Microsoft Corporation | Secure storage |
US7623659B2 (en) | 2005-11-04 | 2009-11-24 | Cisco Technology, Inc. | Biometric non-repudiation network security systems and methods |
US8458465B1 (en) | 2005-11-16 | 2013-06-04 | AT&T Intellectual Property II, L. P. | Biometric authentication |
CA2631756A1 (en) | 2005-12-01 | 2007-06-07 | Firestar Software, Inc. | System and method for exchanging information among exchange applications |
US20080005562A1 (en) | 2005-12-13 | 2008-01-03 | Microsoft Corporation | Public key infrastructure certificate entrustment |
US8511547B2 (en) | 2005-12-22 | 2013-08-20 | Mastercard International Incorporated | Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers |
CN1992596A (zh) | 2005-12-27 | 2007-07-04 | 国际商业机器公司 | 用户验证设备和用户验证方法 |
US7941835B2 (en) | 2006-01-13 | 2011-05-10 | Authenticor Identity Protection Services, Inc. | Multi-mode credential authorization |
US7502761B2 (en) | 2006-02-06 | 2009-03-10 | Yt Acquisition Corporation | Method and system for providing online authentication utilizing biometric data |
WO2007094165A1 (ja) * | 2006-02-15 | 2007-08-23 | Nec Corporation | 本人確認システムおよびプログラム、並びに、本人確認方法 |
WO2007103818A2 (en) | 2006-03-02 | 2007-09-13 | Vxv Solutions, Inc. | Methods and apparatus for implementing secure and adaptive proxies |
US20080028453A1 (en) | 2006-03-30 | 2008-01-31 | Thinh Nguyen | Identity and access management framework |
US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
JP4929803B2 (ja) | 2006-04-10 | 2012-05-09 | 富士通株式会社 | 認証方法、認証装置、および、認証プログラム |
WO2007122726A1 (ja) | 2006-04-21 | 2007-11-01 | Mitsubishi Denki Kabushiki Kaisha | 認証サーバ装置及び端末装置及び認証システム及び認証方法 |
US9002018B2 (en) | 2006-05-09 | 2015-04-07 | Sync Up Technologies Corporation | Encryption key exchange system and method |
US8259647B2 (en) | 2006-06-12 | 2012-09-04 | Samsung Electronics Co., Ltd. | System and method for wireless communication of uncompressed video having a link control and bandwidth reservation scheme for control/management message exchanges and asynchronous traffic |
US7512567B2 (en) | 2006-06-29 | 2009-03-31 | Yt Acquisition Corporation | Method and system for providing biometric authentication at a point-of-sale via a mobile device |
CN101106452B (zh) | 2006-07-12 | 2010-12-08 | 华为技术有限公司 | 移动ip密钥的产生及分发方法和系统 |
US20080025234A1 (en) | 2006-07-26 | 2008-01-31 | Qi Zhu | System and method of managing a computer network using hierarchical layer information |
US7966489B2 (en) | 2006-08-01 | 2011-06-21 | Cisco Technology, Inc. | Method and apparatus for selecting an appropriate authentication method on a client |
US8689287B2 (en) * | 2006-08-17 | 2014-04-01 | Northrop Grumman Systems Corporation | Federated credentialing system and method |
WO2008022585A1 (fr) * | 2006-08-18 | 2008-02-28 | Huawei Technologies Co., Ltd. | Procédé, système et dispositif de certification |
JP2010503252A (ja) * | 2006-08-31 | 2010-01-28 | インターナショナル・ビジネス・マシーンズ・コーポレーション | コンピューティング・プラットフォームの証明 |
US8239677B2 (en) | 2006-10-10 | 2012-08-07 | Equifax Inc. | Verification and authentication systems and methods |
US9135444B2 (en) | 2006-10-19 | 2015-09-15 | Novell, Inc. | Trusted platform module (TPM) assisted data center management |
US7986786B2 (en) * | 2006-11-30 | 2011-07-26 | Hewlett-Packard Development Company, L.P. | Methods and systems for utilizing cryptographic functions of a cryptographic co-processor |
US9055107B2 (en) | 2006-12-01 | 2015-06-09 | Microsoft Technology Licensing, Llc | Authentication delegation based on re-verification of cryptographic evidence |
EP1933522B1 (en) | 2006-12-11 | 2013-10-23 | Sap Ag | Method and system for authentication |
JP2008176407A (ja) | 2007-01-16 | 2008-07-31 | Toshiba Corp | 生体認証システム、装置及びプログラム |
JP2008181295A (ja) | 2007-01-24 | 2008-08-07 | Sony Corp | 認証システム、情報処理装置および方法、プログラム、並びに記録媒体 |
GB0703759D0 (en) | 2007-02-27 | 2007-04-04 | Skype Ltd | A Communication system |
US8302196B2 (en) | 2007-03-20 | 2012-10-30 | Microsoft Corporation | Combining assessment models and client targeting to identify network security vulnerabilities |
US8413221B2 (en) | 2007-03-23 | 2013-04-02 | Emc Corporation | Methods and apparatus for delegated authentication |
US20080271150A1 (en) | 2007-04-30 | 2008-10-30 | Paul Boerger | Security based on network environment |
US8627409B2 (en) | 2007-05-15 | 2014-01-07 | Oracle International Corporation | Framework for automated dissemination of security metadata for distributed trust establishment |
US20080289020A1 (en) | 2007-05-15 | 2008-11-20 | Microsoft Corporation | Identity Tokens Using Biometric Representations |
US8359045B1 (en) | 2007-05-31 | 2013-01-22 | United Services Automobile Association (Usaa) | Method and system for wireless device communication |
US7627522B2 (en) | 2007-06-04 | 2009-12-01 | Visa U.S.A. Inc. | System, apparatus and methods for comparing fraud parameters for application during prepaid card enrollment and transactions |
US9003488B2 (en) | 2007-06-06 | 2015-04-07 | Datavalet Technologies | System and method for remote device recognition at public hotspots |
US7913086B2 (en) | 2007-06-20 | 2011-03-22 | Nokia Corporation | Method for remote message attestation in a communication system |
US8782801B2 (en) | 2007-08-15 | 2014-07-15 | Samsung Electronics Co., Ltd. | Securing stored content for trusted hosts and safe computing environments |
US20090089870A1 (en) | 2007-09-28 | 2009-04-02 | Mark Frederick Wahl | System and method for validating interactions in an identity metasystem |
US20090204964A1 (en) * | 2007-10-12 | 2009-08-13 | Foley Peter F | Distributed trusted virtualization platform |
FR2922396B1 (fr) | 2007-10-12 | 2009-12-25 | Compagnie Ind Et Financiere Dingenierie Ingenico | Procede d'authentification biometrique, programme d'ordinateur, serveur d'authentification, terminal et objet portatif correspondants |
WO2009070430A2 (en) | 2007-11-08 | 2009-06-04 | Suridx, Inc. | Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones |
US8347374B2 (en) | 2007-11-15 | 2013-01-01 | Red Hat, Inc. | Adding client authentication to networked communications |
US8978117B2 (en) | 2007-11-19 | 2015-03-10 | Avaya Inc. | Authentication frequency and challenge type based on environmental and physiological properties |
TWI350486B (en) | 2007-11-26 | 2011-10-11 | Ind Tech Res Inst | Biometrics method and apparatus and biometric data encryption method thereof |
US8312269B2 (en) | 2007-11-28 | 2012-11-13 | Hitachi Global Storage Technologies Netherlands, B.V. | Challenge and response access control providing data security in data storage devices |
US9575558B2 (en) | 2007-12-05 | 2017-02-21 | Hewlett-Packard Development Company, L.P. | System and method for electronically assisting a customer at a product retail location |
US20090157454A1 (en) | 2007-12-14 | 2009-06-18 | Bank Of America Corporation | Transaction control methods for use in financial transactions and information banking |
US8650616B2 (en) | 2007-12-18 | 2014-02-11 | Oracle International Corporation | User definable policy for graduated authentication based on the partial orderings of principals |
US8001582B2 (en) | 2008-01-18 | 2011-08-16 | Microsoft Corporation | Cross-network reputation for online services |
US8220032B2 (en) | 2008-01-29 | 2012-07-10 | International Business Machines Corporation | Methods, devices, and computer program products for discovering authentication servers and establishing trust relationships therewith |
US8635662B2 (en) | 2008-01-31 | 2014-01-21 | Intuit Inc. | Dynamic trust model for authenticating a user |
US8175276B2 (en) * | 2008-02-04 | 2012-05-08 | Freescale Semiconductor, Inc. | Encryption apparatus with diverse key retention schemes |
US8639630B2 (en) | 2008-02-15 | 2014-01-28 | Ddn Ip Holdings Limited | Distribution of digital content |
US8353016B1 (en) | 2008-02-29 | 2013-01-08 | Adobe Systems Incorporated | Secure portable store for security skins and authentication information |
US8555078B2 (en) | 2008-02-29 | 2013-10-08 | Adobe Systems Incorporated | Relying party specifiable format for assertion provider token |
US8302167B2 (en) | 2008-03-11 | 2012-10-30 | Vasco Data Security, Inc. | Strong authentication token generating one-time passwords and signatures upon server credential verification |
US20090327131A1 (en) | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
US20090300714A1 (en) | 2008-05-27 | 2009-12-03 | Open Invention Network Llc | Privacy engine and method of use in a user-centric identity management system |
US8359632B2 (en) | 2008-05-30 | 2013-01-22 | Microsoft Corporation | Centralized account reputation |
US8839387B2 (en) | 2009-01-28 | 2014-09-16 | Headwater Partners I Llc | Roaming services network and overlay networks |
US20090307140A1 (en) | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
KR101613233B1 (ko) | 2008-06-20 | 2016-04-18 | 코닌클리케 필립스 엔.브이. | 개선된 생체 인증 및 신원확인 |
WO2010003239A1 (en) | 2008-07-09 | 2010-01-14 | Xtreme Mobility Inc. | Secure wireless deposit system and method |
US8250627B2 (en) | 2008-07-28 | 2012-08-21 | International Business Machines Corporation | Transaction authorization |
US20100029300A1 (en) | 2008-07-30 | 2010-02-04 | Arima Communications Corp. | Method for inquiring real-time travel-related information using a mobile communication device |
US20100042848A1 (en) | 2008-08-13 | 2010-02-18 | Plantronics, Inc. | Personalized I/O Device as Trusted Data Source |
US20130125222A1 (en) | 2008-08-19 | 2013-05-16 | James D. Pravetz | System and Method for Vetting Service Providers Within a Secure User Interface |
US8666904B2 (en) | 2008-08-20 | 2014-03-04 | Adobe Systems Incorporated | System and method for trusted embedded user interface for secure payments |
US8880036B2 (en) | 2008-09-08 | 2014-11-04 | Qualcomm Incorporated | Retrieving data wirelessly from a mobile device |
US20100083000A1 (en) | 2008-09-16 | 2010-04-01 | Validity Sensors, Inc. | Fingerprint Sensor Device and System with Verification Token and Methods of Using |
US7933836B2 (en) | 2008-09-30 | 2011-04-26 | Avaya Inc. | Proxy-based, transaction authorization system |
US8494482B2 (en) | 2008-10-24 | 2013-07-23 | Centurylink Intellectual Property Llc | Telecommunications system and method for monitoring the body temperature of a user |
CN100581107C (zh) | 2008-11-04 | 2010-01-13 | 西安西电捷通无线网络通信有限公司 | 一种基于三元对等鉴别(TePA)的可信平台验证方法 |
AU2009322102B2 (en) | 2008-11-04 | 2015-02-19 | Securekey Technologies Inc. | System and methods for online authentication |
CA2742963A1 (en) | 2008-11-06 | 2010-05-14 | Visa International Service Association | Online challenge-response |
US8245030B2 (en) | 2008-12-19 | 2012-08-14 | Nai-Yu Pai | Method for authenticating online transactions using a browser |
US20100169650A1 (en) * | 2008-12-31 | 2010-07-01 | Brickell Ernest F | Storage minimization technique for direct anonymous attestation keys |
US8961619B2 (en) | 2009-01-06 | 2015-02-24 | Qualcomm Incorporated | Location-based system permissions and adjustments at an electronic device |
US20100186072A1 (en) | 2009-01-21 | 2010-07-22 | Akshay Kumar | Distributed secure telework |
US8284043B2 (en) | 2009-01-23 | 2012-10-09 | Honeywell International Inc. | Method of formulating response to expired timer for data link message |
US8590021B2 (en) | 2009-01-23 | 2013-11-19 | Microsoft Corporation | Passive security enforcement |
US8756674B2 (en) | 2009-02-19 | 2014-06-17 | Securekey Technologies Inc. | System and methods for online authentication |
US9015789B2 (en) | 2009-03-17 | 2015-04-21 | Sophos Limited | Computer security lock down methods |
TW201103298A (en) | 2009-03-25 | 2011-01-16 | Pacid Technologies Llc | Method and system for securing communication |
US8291468B1 (en) | 2009-03-30 | 2012-10-16 | Juniper Networks, Inc. | Translating authorization information within computer networks |
US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
US20100325684A1 (en) | 2009-06-17 | 2010-12-23 | Microsoft Corporation | Role-based security for messaging administration and management |
US8621203B2 (en) | 2009-06-22 | 2013-12-31 | Nokia Corporation | Method and apparatus for authenticating a mobile device |
KR20100137655A (ko) | 2009-06-23 | 2010-12-31 | 삼성전자주식회사 | 전자 프로그램 가이드를 표시하는 방법 및 이를 위한 장치 |
US8452960B2 (en) | 2009-06-23 | 2013-05-28 | Netauthority, Inc. | System and method for content delivery |
US20110022835A1 (en) | 2009-07-27 | 2011-01-27 | Suridx, Inc. | Secure Communication Using Asymmetric Cryptography and Light-Weight Certificates |
US7865937B1 (en) | 2009-08-05 | 2011-01-04 | Daon Holdings Limited | Methods and systems for authenticating users |
US8756661B2 (en) | 2009-08-24 | 2014-06-17 | Ufp Identity, Inc. | Dynamic user authentication for access to online services |
US8429404B2 (en) | 2009-09-30 | 2013-04-23 | Intel Corporation | Method and system for secure communications on a managed network |
IL201351A0 (en) | 2009-10-01 | 2010-05-31 | Michael Feldbau | Device and method for electronic signature via proxy |
US8799666B2 (en) | 2009-10-06 | 2014-08-05 | Synaptics Incorporated | Secure user authentication using biometric information |
US8769784B2 (en) | 2009-11-02 | 2014-07-08 | Authentify, Inc. | Secure and efficient authentication using plug-in hardware compatible with desktops, laptops and/or smart mobile communication devices such as iPhones |
US8713325B2 (en) | 2011-04-19 | 2014-04-29 | Authentify Inc. | Key management using quasi out of band authentication architecture |
US8719905B2 (en) | 2010-04-26 | 2014-05-06 | Authentify Inc. | Secure and efficient login and transaction authentication using IPhones™ and other smart mobile communication devices |
US8621460B2 (en) | 2009-11-02 | 2013-12-31 | International Business Machines Corporation | Endpoint-hosted hypervisor management |
KR20110048974A (ko) | 2009-11-04 | 2011-05-12 | 삼성전자주식회사 | 무선통신 시스템에서 마스터 세션 키를 갱신하기 위한 장치 및 방법 |
US9280695B2 (en) | 2009-11-11 | 2016-03-08 | Cross Match Technologies, Inc. | Apparatus and method for determining sequencing of fingers in images to a two-finger scanner of fingerprint images |
US8949978B1 (en) | 2010-01-06 | 2015-02-03 | Trend Micro Inc. | Efficient web threat protection |
WO2011091313A1 (en) | 2010-01-22 | 2011-07-28 | Interdigital Patent Holdings, Inc. | Method and apparatus for trusted federated identity management and data access authorization |
US9070146B2 (en) | 2010-02-04 | 2015-06-30 | Playspan Inc. | Method and system for authenticating online transactions |
WO2011094869A1 (en) | 2010-02-05 | 2011-08-11 | Lipso Systèmes Inc. | Secure authentication system and method |
US20110219427A1 (en) | 2010-03-04 | 2011-09-08 | RSSBus, Inc. | Smart Device User Authentication |
EP2545676B1 (en) | 2010-03-08 | 2018-12-05 | Gemalto SA | System and method for using a portable security device to cryptographically sign a document in response to signature requests from a relying party to a digital signature service |
US8930713B2 (en) | 2010-03-10 | 2015-01-06 | Dell Products L.P. | System and method for general purpose encryption of data |
CN102196407B (zh) | 2010-03-18 | 2015-09-16 | 中兴通讯股份有限公司 | 锚定鉴权器重定位方法及系统 |
JP2011199458A (ja) | 2010-03-18 | 2011-10-06 | Brother Industries Ltd | 無線通信システム |
US8826030B2 (en) | 2010-03-22 | 2014-09-02 | Daon Holdings Limited | Methods and systems for authenticating users |
US9171306B1 (en) | 2010-03-29 | 2015-10-27 | Bank Of America Corporation | Risk-based transaction authentication |
WO2011123692A2 (en) * | 2010-03-31 | 2011-10-06 | Orsini Rick L | Systems and methods for securing data in motion |
US9356916B2 (en) | 2010-04-30 | 2016-05-31 | T-Central, Inc. | System and method to use a cloud-based platform supported by an API to authenticate remote users and to provide PKI- and PMI-based distributed locking of content and distributed unlocking of protected content |
US8926335B2 (en) | 2010-05-12 | 2015-01-06 | Verificient Technologies, Inc. | System and method for remote test administration and monitoring |
US8973125B2 (en) | 2010-05-28 | 2015-03-03 | Alcatel Lucent | Application layer authentication in packet networks |
US20110314549A1 (en) | 2010-06-16 | 2011-12-22 | Fujitsu Limited | Method and apparatus for periodic context-aware authentication |
US8832461B2 (en) | 2010-06-25 | 2014-09-09 | Microsoft Corporation | Trusted sensors |
WO2012005730A1 (en) | 2010-07-08 | 2012-01-12 | Hewlett-Packard Development Company L. P. | System and method for document policy enforcement |
US8412158B2 (en) | 2010-08-17 | 2013-04-02 | Qualcomm Incorporated | Mobile device having increased security that is less obtrusive |
EP2424185B1 (en) | 2010-08-23 | 2014-10-22 | 3M Innovative Properties Co. | Method and device for challenge-response authentication |
US8590014B1 (en) | 2010-09-13 | 2013-11-19 | Zynga Inc. | Network application security utilizing network-provided identities |
US9183683B2 (en) | 2010-09-28 | 2015-11-10 | Sony Computer Entertainment Inc. | Method and system for access to secure resources |
US8566915B2 (en) | 2010-10-22 | 2013-10-22 | Microsoft Corporation | Mixed-mode authentication |
US8904472B2 (en) | 2010-11-12 | 2014-12-02 | Riaz Ahmed SHAIKH | Validation of consistency and completeness of access control policy sets |
US10153901B2 (en) | 2010-11-23 | 2018-12-11 | Concierge Holdings, Inc. | System and method for verifying user identity in a virtual environment |
EP2643955B1 (en) | 2010-11-24 | 2016-08-10 | Telefónica, S.A. | Methods for authorizing access to protected content |
US8555355B2 (en) | 2010-12-07 | 2013-10-08 | Verizon Patent And Licensing Inc. | Mobile pin pad |
US8955035B2 (en) | 2010-12-16 | 2015-02-10 | Microsoft Corporation | Anonymous principals for policy languages |
US8549145B2 (en) | 2011-02-08 | 2013-10-01 | Aventura Hq, Inc. | Pre-access location-based rule initiation in a virtual computing environment |
US8595507B2 (en) | 2011-02-16 | 2013-11-26 | Novell, Inc. | Client-based authentication |
US8810368B2 (en) | 2011-03-29 | 2014-08-19 | Nokia Corporation | Method and apparatus for providing biometric authentication using distributed computations |
US20130144785A1 (en) | 2011-03-29 | 2013-06-06 | Igor Karpenko | Social network payment authentication apparatuses, methods and systems |
US9092605B2 (en) * | 2011-04-11 | 2015-07-28 | NSS Lab Works LLC | Ongoing authentication and access control with network access device |
US8584224B1 (en) | 2011-04-13 | 2013-11-12 | Symantec Corporation | Ticket based strong authentication with web service |
US9600679B2 (en) | 2011-04-29 | 2017-03-21 | Micro Focus Software Inc. | Techniques for resource operation based on usage, sharing, and recommendations with modular authentication |
US8897500B2 (en) | 2011-05-05 | 2014-11-25 | At&T Intellectual Property I, L.P. | System and method for dynamic facial features for speaker recognition |
US9646261B2 (en) | 2011-05-10 | 2017-05-09 | Nymi Inc. | Enabling continuous or instantaneous identity recognition of a large group of people based on physiological biometric signals obtained from members of a small group of people |
US8839395B2 (en) | 2011-05-13 | 2014-09-16 | Cch Incorporated | Single sign-on between applications |
US8561152B2 (en) | 2011-05-17 | 2013-10-15 | Microsoft Corporation | Target-based access check independent of access request |
CN103583060A (zh) | 2011-06-03 | 2014-02-12 | 黑莓有限公司 | 用于接入私有网络的系统和方法 |
US8843649B2 (en) | 2011-06-07 | 2014-09-23 | Microsoft Corporation | Establishment of a pairing relationship between two or more communication devices |
US20120313746A1 (en) | 2011-06-10 | 2012-12-13 | Aliphcom | Device control using sensory input |
US8800056B2 (en) | 2011-08-12 | 2014-08-05 | Palo Alto Research Center Incorporated | Guided implicit authentication |
US8713314B2 (en) | 2011-08-30 | 2014-04-29 | Comcast Cable Communications, Llc | Reoccuring keying system |
US8590018B2 (en) | 2011-09-08 | 2013-11-19 | International Business Machines Corporation | Transaction authentication management system with multiple authentication levels |
US8838982B2 (en) | 2011-09-21 | 2014-09-16 | Visa International Service Association | Systems and methods to secure user identification |
US9621404B2 (en) | 2011-09-24 | 2017-04-11 | Elwha Llc | Behavioral fingerprinting with social networking |
US20130133054A1 (en) | 2011-09-24 | 2013-05-23 | Marc E. Davis | Relationship Based Trust Verification Schema |
US9081951B2 (en) | 2011-09-29 | 2015-07-14 | Oracle International Corporation | Mobile application, identity interface |
US8799994B2 (en) | 2011-10-11 | 2014-08-05 | Citrix Systems, Inc. | Policy-based application management |
US20130090939A1 (en) | 2011-10-11 | 2013-04-11 | Robert N. Robinson | Sytem and method for preventing healthcare fraud |
US9021565B2 (en) | 2011-10-13 | 2015-04-28 | At&T Intellectual Property I, L.P. | Authentication techniques utilizing a computing device |
WO2013058781A1 (en) | 2011-10-18 | 2013-04-25 | Intel Corporation | Methods, systems and apparatus to facilitate client-based authentication |
US20130104187A1 (en) | 2011-10-18 | 2013-04-25 | Klaus Helmut Weidner | Context-dependent authentication |
EP2774098B1 (en) | 2011-10-31 | 2024-02-28 | CosmoKey Solutions GmbH & Co. KG | Authentication method |
US10013692B2 (en) | 2011-11-10 | 2018-07-03 | Cryptocode, Inc. | Systems and methods for authorizing transactions via a digital device |
WO2013074631A2 (en) | 2011-11-14 | 2013-05-23 | Vasco Data Security, Inc. | A smart card reader with a secure logging feature |
US8607319B2 (en) | 2011-11-22 | 2013-12-10 | Daon Holdings Limited | Methods and systems for determining biometric data for use in authentication transactions |
WO2013082190A1 (en) | 2011-11-28 | 2013-06-06 | Visa International Service Association | Transaction security graduated seasoning and risk shifting apparatuses, methods and systems |
US8863299B2 (en) | 2012-01-06 | 2014-10-14 | Mobile Iron, Inc. | Secure virtual file management system |
US8958599B1 (en) | 2012-01-06 | 2015-02-17 | Google Inc. | Input method and system based on ambient glints |
EP2801049B1 (en) | 2012-01-08 | 2018-11-14 | ImagiStar LLC | System and method for item self-assessment as being extant or displaced |
MX342702B (es) | 2012-02-14 | 2016-10-10 | Apple Inc | Metodos y aparato para distribucion a gran escala de clientes de acceso electronico. |
EP2817917B1 (en) | 2012-02-20 | 2018-04-11 | KL Data Security Pty Ltd | Cryptographic method and system |
US20130239173A1 (en) | 2012-03-12 | 2013-09-12 | Stephen T. Dispensa | Computer program and method for administering secure transactions using secondary authentication |
KR101699874B1 (ko) | 2012-03-28 | 2017-01-25 | 인텔 코포레이션 | 디바이스 검증에 기초한 조건부 제한적 서비스 허가 |
WO2013159110A1 (en) | 2012-04-20 | 2013-10-24 | Conductiv Software, Inc. | Multi-factor mobile transaction authentication |
US8776180B2 (en) | 2012-05-01 | 2014-07-08 | Taasera, Inc. | Systems and methods for using reputation scores in network services and transactions to calculate security risks to computer systems and platforms |
US9521548B2 (en) | 2012-05-21 | 2016-12-13 | Nexiden, Inc. | Secure registration of a mobile device for use with a session |
US9130837B2 (en) | 2012-05-22 | 2015-09-08 | Cisco Technology, Inc. | System and method for enabling unconfigured devices to join an autonomic network in a secure manner |
US20140007215A1 (en) | 2012-06-15 | 2014-01-02 | Lockheed Martin Corporation | Mobile applications platform |
US20130346176A1 (en) | 2012-06-20 | 2013-12-26 | Zachery Alolabi | System and method for payment incentivizing |
US9589399B2 (en) | 2012-07-02 | 2017-03-07 | Synaptics Incorporated | Credential quality assessment engine systems and methods |
US20140013422A1 (en) | 2012-07-03 | 2014-01-09 | Scott Janus | Continuous Multi-factor Authentication |
TW201417598A (zh) | 2012-07-13 | 2014-05-01 | Interdigital Patent Holdings | 安全性關聯特性 |
US10771448B2 (en) | 2012-08-10 | 2020-09-08 | Cryptography Research, Inc. | Secure feature and key management in integrated circuits |
US9088891B2 (en) | 2012-08-13 | 2015-07-21 | Wells Fargo Bank, N.A. | Wireless multi-factor authentication with captive portals |
US9867043B2 (en) | 2012-08-28 | 2018-01-09 | Visa International Service Association | Secure device service enrollment |
US8955067B2 (en) | 2012-09-12 | 2015-02-10 | Capital One, Na | System and method for providing controlled application programming interface security |
US9215249B2 (en) | 2012-09-29 | 2015-12-15 | Intel Corporation | Systems and methods for distributed trust computing and key management |
US9172544B2 (en) | 2012-10-05 | 2015-10-27 | General Electric Company | Systems and methods for authentication between networked devices |
US20140250523A1 (en) | 2012-10-11 | 2014-09-04 | Carnegie Mellon University | Continuous Authentication, and Methods, Systems, and Software Therefor |
US8910239B2 (en) | 2012-10-15 | 2014-12-09 | Citrix Systems, Inc. | Providing virtualized private network tunnels |
US9176838B2 (en) | 2012-10-19 | 2015-11-03 | Intel Corporation | Encrypted data inspection in a network environment |
US8584219B1 (en) | 2012-11-07 | 2013-11-12 | Fmr Llc | Risk adjusted, multifactor authentication |
US9166962B2 (en) | 2012-11-14 | 2015-10-20 | Blackberry Limited | Mobile communications device providing heuristic security authentication features and related methods |
US8935808B2 (en) | 2012-12-18 | 2015-01-13 | Bank Of America Corporation | Identity attribute exchange and validation broker |
US9219732B2 (en) | 2012-12-28 | 2015-12-22 | Nok Nok Labs, Inc. | System and method for processing random challenges within an authentication framework |
US20140189835A1 (en) | 2012-12-28 | 2014-07-03 | Pitney Bowes Inc. | Systems and methods for efficient authentication of users |
US9015482B2 (en) | 2012-12-28 | 2015-04-21 | Nok Nok Labs, Inc. | System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices |
US9306754B2 (en) | 2012-12-28 | 2016-04-05 | Nok Nok Labs, Inc. | System and method for implementing transaction signing within an authentication framework |
US9083689B2 (en) | 2012-12-28 | 2015-07-14 | Nok Nok Labs, Inc. | System and method for implementing privacy classes within an authentication framework |
EP3916593B1 (en) | 2012-12-28 | 2023-09-13 | Nok Nok Labs, Inc. | System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices |
US9172687B2 (en) | 2012-12-28 | 2015-10-27 | Nok Nok Labs, Inc. | Query system and method to determine authentication capabilities |
US9374369B2 (en) | 2012-12-28 | 2016-06-21 | Lookout, Inc. | Multi-factor authentication and comprehensive login system for client-server networks |
US8856541B1 (en) | 2013-01-10 | 2014-10-07 | Google Inc. | Liveness detection |
US9143506B2 (en) | 2013-02-13 | 2015-09-22 | Daniel Duncan | Systems and methods for identifying biometric information as trusted and authenticating persons using trusted biometric information |
JP6069039B2 (ja) | 2013-03-11 | 2017-01-25 | 日立オートモティブシステムズ株式会社 | ゲートウェイ装置及びサービス提供システム |
US9218813B2 (en) | 2013-03-14 | 2015-12-22 | Intel Corporation | Voice and/or facial recognition based service provision |
US9141823B2 (en) | 2013-03-15 | 2015-09-22 | Veridicom, Sa De Cv | Abstraction layer for default encryption with orthogonal encryption logic session object; and automated authentication, with a method for online litigation |
EP2973164B1 (en) * | 2013-03-15 | 2019-01-30 | Intel Corporation | Technologies for secure storage and use of biometric authentication information |
US20140282868A1 (en) | 2013-03-15 | 2014-09-18 | Micah Sheller | Method And Apparatus To Effect Re-Authentication |
US10270748B2 (en) * | 2013-03-22 | 2019-04-23 | Nok Nok Labs, Inc. | Advanced authentication techniques and applications |
US9367676B2 (en) | 2013-03-22 | 2016-06-14 | Nok Nok Labs, Inc. | System and method for confirming location using supplemental sensor and/or location data |
WO2014176539A1 (en) | 2013-04-26 | 2014-10-30 | Interdigital Patent Holdings, Inc. | Multi-factor authentication to achieve required authentication assurance level |
US8646060B1 (en) | 2013-07-30 | 2014-02-04 | Mourad Ben Ayed | Method for adaptive authentication using a mobile device |
US10366391B2 (en) | 2013-08-06 | 2019-07-30 | Visa International Services Association | Variable authentication process and system |
US9161209B1 (en) | 2013-08-21 | 2015-10-13 | Sprint Communications Company L.P. | Multi-step mobile device initiation with intermediate partial reset |
EP3860083A1 (en) | 2013-08-23 | 2021-08-04 | IDEMIA Identity & Security USA LLC | System and method for identity management |
US9646150B2 (en) | 2013-10-01 | 2017-05-09 | Kalman Csaba Toth | Electronic identity and credentialing system |
US20150142628A1 (en) | 2013-11-20 | 2015-05-21 | Bank Of America Corporation | Detecting structured transactions |
US20150180869A1 (en) | 2013-12-23 | 2015-06-25 | Samsung Electronics Company, Ltd. | Cloud-based scalable authentication for electronic devices |
WO2015130734A1 (en) | 2014-02-25 | 2015-09-03 | Uab Research Foundation | Two-factor authentication systems and methods |
US9344419B2 (en) | 2014-02-27 | 2016-05-17 | K.Y. Trix Ltd. | Methods of authenticating users to a site |
US9652354B2 (en) | 2014-03-18 | 2017-05-16 | Microsoft Technology Licensing, Llc. | Unsupervised anomaly detection for arbitrary time series |
US20170109751A1 (en) | 2014-05-02 | 2017-04-20 | Nok Nok Labs, Inc. | System and method for carrying strong authentication events over different channels |
US9654463B2 (en) | 2014-05-20 | 2017-05-16 | Airwatch Llc | Application specific certificate management |
US9992207B2 (en) | 2014-09-23 | 2018-06-05 | Qualcomm Incorporated | Scalable authentication process selection based upon sensor inputs |
US9928603B2 (en) | 2014-12-31 | 2018-03-27 | Morphotrust Usa, Llc | Detecting facial liveliness |
US10387882B2 (en) | 2015-07-01 | 2019-08-20 | Klarna Ab | Method for using supervised model with physical store |
-
2013
- 2013-10-29 US US14/066,273 patent/US9961077B2/en active Active
-
2014
- 2014-05-27 CN CN201480031042.XA patent/CN105264537B/zh active Active
- 2014-05-27 JP JP2016516743A patent/JP6482535B2/ja active Active
- 2014-05-27 WO PCT/US2014/039627 patent/WO2014193858A1/en active Application Filing
- 2014-05-27 EP EP14803988.6A patent/EP3005202B1/en active Active
-
2016
- 2016-07-08 HK HK16108007.6A patent/HK1220021A1/zh unknown
Also Published As
Publication number | Publication date |
---|---|
WO2014193858A1 (en) | 2014-12-04 |
EP3005202B1 (en) | 2022-02-16 |
HK1220021A1 (zh) | 2017-04-21 |
CN105264537A (zh) | 2016-01-20 |
EP3005202A4 (en) | 2017-01-25 |
JP2016520276A (ja) | 2016-07-11 |
CN105264537B (zh) | 2018-09-28 |
US9961077B2 (en) | 2018-05-01 |
US20160241552A1 (en) | 2016-08-18 |
EP3005202A1 (en) | 2016-04-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6482535B2 (ja) | デバイス証明を伴う生体認証に関するシステム及び方法 | |
US9673981B1 (en) | Verification of authenticity and responsiveness of biometric evidence and/or other evidence | |
CN106575401B (zh) | 用于使用数据分析执行验证的系统和方法 | |
KR102358546B1 (ko) | 장치에 대해 클라이언트를 인증하기 위한 시스템 및 방법 | |
US9544308B2 (en) | Compliant authentication based on dynamically-updated credentials | |
CN106464673B (zh) | 用于验证装置注册的增强的安全性 | |
KR102382474B1 (ko) | 보안 전송 프로토콜을 사용하여 신뢰를 설정하기 위한 시스템 및 방법 | |
US9887983B2 (en) | Apparatus and method for implementing composite authenticators | |
Council | Authentication in an internet banking environment | |
US9832023B2 (en) | Verification of authenticity and responsiveness of biometric evidence and/or other evidence | |
US20170250982A1 (en) | Web-based user authentication techniques and applications | |
WO2017032263A1 (zh) | 身份认证方法及装置 | |
US20180211021A1 (en) | Authentication device, authentication system, and authentication method | |
Alaswad et al. | Vulnerabilities of biometric authentication threats and countermeasures | |
KR20210142180A (ko) | 효율적인 챌린지-응답 인증을 위한 시스템 및 방법 | |
Jang et al. | Biometric Enabled Portable Trusted Computing Platform | |
US9413533B1 (en) | System and method for authorizing a new authenticator | |
JP2006293473A (ja) | 認証システム及び認証方法、端末装置及び認証装置 | |
KR20220116483A (ko) | 악성 프로그램 코드 주입으로부터의 보호를 위한 시스템 및 방법 | |
Salaiwarakul | A Secure Fingerprint Authentication Protocol | |
KR20120041088A (ko) | 데이터베이스 분리운영 환경에서의 개인식별정보와 바이오인식정보의 안전한 결합 및 무결성 보장 방법 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20170502 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20180327 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20180423 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180717 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20190110 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20190212 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6482535 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |