SG11201900116RA - Communication flow for verification and identification check - Google Patents

Communication flow for verification and identification check

Info

Publication number
SG11201900116RA
SG11201900116RA SG11201900116RA SG11201900116RA SG11201900116RA SG 11201900116R A SG11201900116R A SG 11201900116RA SG 11201900116R A SG11201900116R A SG 11201900116RA SG 11201900116R A SG11201900116R A SG 11201900116RA SG 11201900116R A SG11201900116R A SG 11201900116RA
Authority
SG
Singapore
Prior art keywords
user
computing device
international
identifying data
pct
Prior art date
Application number
SG11201900116RA
Inventor
A David Kelts
Original Assignee
A David Kelts
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by A David Kelts filed Critical A David Kelts
Publication of SG11201900116RA publication Critical patent/SG11201900116RA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property 11111111111111111111111111111111111111111111111111H1101111111111011110111111 Organization International Bureau (10) International Publication Number (43) International Publication Date .....0\"\" WO 2018/009580 Al 11 January 2018 (11.01.2018) W I PO I PCT (51) International Patent Classification: (74) Agent: HENRY, Joel A. et al.; FISH & RICHARDSON G06F 7/04 (2006.01) GO7C 9/00 (2006.01) P.C., P.O. BOX 1022, Minneapolis, Minnesota 55440-1022 G06F 21/00 (2013.01) G07F 7/10 (2006.01) (US). GOOK 9/00 (2006.01) (81) Designated States (unless otherwise indicated, for every (21) International Application Number: kind of national protection available): AE, AG, AL, AM, PCT/US2017/040766 AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, (22) International Filing Date: CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, 05 July 2017 (05.07.2017) DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, (25) Filing Language: English KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, (26) Publication Language: English MG, MK, MN, WY, MX, MY, MZ, NA, NG, NI,NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, (30) Priority Data: SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, 62/358,537 05 July 2016 (05.07.2016) US TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (72) Inventor; and (84) Designated States (unless otherwise indicated, for every (71) Applicant: KELTS, A. David [US/US]; 100 School Street, kind of regional protection available): ARIPO (BW, GH, Arlington, Massachusetts 02476 (US). GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, (54) Title: COMMUNICATION FLOW FOR VERIFICATION AND IDENTIFICATION CHECK = 1 o = = -,‘ 132 --,4 134- 136\ = ft , - m Sv c 141 137-- 128 139 — — = 122•-. r ---130 12A 105, = 126 = '-121 = 116 — 4 410 104 = — Ag _ 13 = = 138 = 115 108 = '112 = 106 ---} FIG. 1 1-1 0 (57) : A computer-implemented method that includes providing, by a first computing device, a request for identifying data, WD wherein the first computing device is accessible by a first user. The method may further include receiving, by a second computing device, ir) c:( the request provided by the first computing device, wherein the second computing device is accessible by a second user. Additionally, 0 the method may include, transmitting, by the second user, identifying data to a location accessible by the first computing device, wherein C -L:, :: the identifying data is transmitted to the location based on an address provided by the first user. The method may yet further include Ot accessing, by the first user, the identifying data transmitted by the second user; and validating, by the first user, the identifying data 1-1 O provided by the second user in response to accessing the identifying data. ei O [Continued on next page] WO 2018/009580 Al MIDEDIM01101 DIDIIMEN111111111111111111111111111101111111111111111111 TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, SK, SM, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3))
SG11201900116RA 2016-07-05 2017-07-05 Communication flow for verification and identification check SG11201900116RA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662358537P 2016-07-05 2016-07-05
PCT/US2017/040766 WO2018009580A1 (en) 2016-07-05 2017-07-05 Communication flow for verification and identification check

Publications (1)

Publication Number Publication Date
SG11201900116RA true SG11201900116RA (en) 2019-02-27

Family

ID=60911059

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201900116RA SG11201900116RA (en) 2016-07-05 2017-07-05 Communication flow for verification and identification check

Country Status (10)

Country Link
US (2) US11354763B2 (en)
EP (1) EP3482369A1 (en)
JP (1) JP2019523513A (en)
KR (1) KR20190038550A (en)
CN (1) CN109891417A (en)
AU (1) AU2017292796B2 (en)
BR (1) BR112019000184A2 (en)
CA (1) CA3029995A1 (en)
SG (1) SG11201900116RA (en)
WO (1) WO2018009580A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11494861B2 (en) * 2016-07-19 2022-11-08 Redmon Jeang LLC Mobile legal counsel system and method
US11443395B2 (en) * 2016-07-19 2022-09-13 Redmon Jeang LLC Mobile legal counsel system and method
US10650153B2 (en) * 2017-01-31 2020-05-12 Ent. Services Development Corporation Lp Electronic document access validation
US10574940B2 (en) * 2017-10-31 2020-02-25 International Business Machines Corporation Traffic stop communications system
US11093597B2 (en) * 2018-04-24 2021-08-17 Apple Inc. Identity credential verification techniques
US10972459B2 (en) * 2018-04-24 2021-04-06 Apple Inc. Identity credential verification techniques
US10666897B1 (en) * 2018-07-06 2020-05-26 Leonard Obodo Law enforcement interaction system
DE102018010027A1 (en) * 2018-12-19 2020-06-25 Daimler Ag Settlement system
US11341781B2 (en) * 2019-10-18 2022-05-24 Toyota Motor Engineering And Manufacturing North America, Inc. Vehicular communications through identifiers and online systems
US11620461B2 (en) * 2020-02-19 2023-04-04 Pleiotek Wearable data storage and transmission device for processing sensor data
US11161626B2 (en) 2020-02-25 2021-11-02 The Government of the United States of America, as represented by the Secretary of Homeland Security Electronic baggage locks
US11599872B2 (en) 2020-04-13 2023-03-07 The Government of the United States of America, as represented by the Secretary of Homeland Security System and network for access control to real property using mobile identification credential
US11182774B1 (en) 2020-07-10 2021-11-23 The Government of the United States of America, as represented by the Secretary of Homeland Security Use of mobile identification credential in merchant and personal transactions
US11601816B2 (en) 2020-04-13 2023-03-07 The Government of the United States of America, as represented by the Secretary of Homeland Security Permission-based system and network for access control using mobile identification credential including mobile passport
US11711699B2 (en) 2020-04-13 2023-07-25 The Government of the United States of America, as represented by the Secretary of Homeland Security Permission-based system and network for access control using mobile identification credential
US11863994B2 (en) 2020-04-13 2024-01-02 The Government of the United States of America, represented by the Secretary of Homeland Security System and network for access control using mobile identification credential for sign-on authentication
US11521720B2 (en) * 2020-04-13 2022-12-06 The Government of the United States of America, as represented by the Secretary of Homeland Security User medical record transport using mobile identification credential
US20210319642A1 (en) * 2020-04-14 2021-10-14 The Government of the United States of America, as represented by the Secretary of Homeland Security Voter Identification Using Mobile Identification Credential
US11157918B1 (en) 2020-07-10 2021-10-26 The Government of the United States of America, as represented by the Secretary of Homeland Security Official vetting using multiple confidence levels based on linked mobile identification credentials
US11405779B2 (en) 2020-07-10 2022-08-02 The Government of the United States of America, as represented by the Secretary of Homeland Security Vehicular communication of emergency information to first responders
US11392949B2 (en) 2020-07-10 2022-07-19 The Government of the United States of America, as represented bv the Secretary of Homeland Security Use of mobile identification credential in know your customer assessment
US11277265B2 (en) 2020-07-17 2022-03-15 The Government of the United States of America, as represented by the Secretary of Homeland Security Verified base image in photo gallery
KR20220072142A (en) * 2020-11-25 2022-06-02 삼성전자주식회사 An electronic device for verifying an user’s identity

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6213391B1 (en) 1997-09-10 2001-04-10 William H. Lewis Portable system for personal identification based upon distinctive characteristics of the user
US6219439B1 (en) * 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
US20070038581A1 (en) * 2005-08-09 2007-02-15 Keresman Michael A Iii Web terminal and bridge that support passing of authentication data to acquirer for payment processing
US7708194B2 (en) * 2006-08-23 2010-05-04 Verizon Patent And Licensing Inc. Virtual wallet
US9135763B2 (en) * 2007-12-19 2015-09-15 Centurylink Intellectual Property Llc System and method for wireless state identification
JP2009282561A (en) * 2008-05-19 2009-12-03 Kddi Corp User authentication system, user authentication method and program
US8090770B2 (en) * 2009-04-14 2012-01-03 Fusz Digital Ltd. Systems and methods for identifying non-terrorists using social networking
US8984282B1 (en) * 2009-06-03 2015-03-17 James F. Kragh Identity validation and verification system and associated methods
US8516236B2 (en) * 2009-09-30 2013-08-20 Imation Corp. Portable desktop device and method of host computer system hardware recognition and configuration
US8898805B2 (en) * 2010-10-12 2014-11-25 Verizon Patent And Licensing Inc. Electronic identification
US8803659B2 (en) * 2011-02-28 2014-08-12 Blackberry Limited Methods and apparatus to support personal information management
EP2811432A1 (en) * 2012-01-31 2014-12-10 IPS Co., Ltd. Mobile terminal management server, and mobile terminal management program
CN102752359B (en) * 2012-02-17 2015-05-13 浙江吉利汽车研究院有限公司 Long-distance service assisted type method and system for automobile fingerprint identification authentication
US8754751B1 (en) * 2012-06-18 2014-06-17 GTBM, Inc. RFID based system and method for vehicle and driver verification
US9059972B2 (en) * 2012-07-03 2015-06-16 International Business Machines Corporation Issuing, presenting and challenging mobile device identification documents
US9007174B2 (en) * 2012-08-07 2015-04-14 Cellco Partnership Service identification authentication
JP2014063407A (en) * 2012-09-22 2014-04-10 Katsuya Ando Love checker system, server program, client terminal program
CN102890752A (en) * 2012-10-08 2013-01-23 盛煜光 Telemedicine service system based on cloud technology
CN104737189B (en) * 2012-11-20 2021-05-04 电子湾有限公司 Environment and method for enabling electronic transactions
WO2014176539A1 (en) * 2013-04-26 2014-10-30 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
US20150081538A1 (en) * 2013-09-13 2015-03-19 Toro Development Limited Systems and methods for providing secure digital identification

Also Published As

Publication number Publication date
AU2017292796A1 (en) 2019-02-21
WO2018009580A1 (en) 2018-01-11
BR112019000184A2 (en) 2019-04-16
KR20190038550A (en) 2019-04-08
CA3029995A1 (en) 2018-01-11
JP2019523513A (en) 2019-08-22
CN109891417A (en) 2019-06-14
EP3482369A4 (en) 2019-05-15
AU2017292796B2 (en) 2022-05-12
US20180012324A1 (en) 2018-01-11
EP3482369A1 (en) 2019-05-15
US11354763B2 (en) 2022-06-07
US20210342965A1 (en) 2021-11-04

Similar Documents

Publication Publication Date Title
SG11201900116RA (en) Communication flow for verification and identification check
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201710421WA (en) Vending machine
SG11201806653SA (en) Systems and methods for providing identity scores
SG11201806404SA (en) Systems and methods for storing and sharing transactional data using distributed computer systems
SG11201807307VA (en) System and method for aerial system discrimination and action
SG11201803751VA (en) Method and system for use of a blockchain in a transaction processing network
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201903787YA (en) Exploiting input data sparsity in neural network compute units
SG11201903604PA (en) Iot security service
SG11201909873TA (en) Dynamic autonomous vehicle servicing and management
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201908554PA (en) Methods and devices for acquiring and recording tracking information on blockchain
SG11201909521QA (en) System and method for restricted transaction processing
SG11201902981RA (en) Iot provisioning service
SG11201804538UA (en) Systems and methods for improving security in blockchain-asset exchange
SG11201803742YA (en) Method and system for processing of a blockchain transaction in a transaction processing network
SG11201810513SA (en) Method, apparatus, device, and system for predicting future travel volumes of geographic regions based on historical transportation network data
SG11201806112UA (en) Method and system for on-demand customized services
SG11201803785RA (en) Distributed systems for secure storage and retrieval of encrypted biological specimen data
SG11201805390WA (en) System and methods for auditing a virtual machine
SG11201811343SA (en) System and methods for detecting online fraud
SG11201805648PA (en) Crypto multiple security asset creation and redemption platform
SG11201804841VA (en) Hardware integrity check