US20110138450A1 - Secure Transaction Systems and Methods using User Authenticating Biometric Information - Google Patents

Secure Transaction Systems and Methods using User Authenticating Biometric Information Download PDF

Info

Publication number
US20110138450A1
US20110138450A1 US12/793,499 US79349910A US2011138450A1 US 20110138450 A1 US20110138450 A1 US 20110138450A1 US 79349910 A US79349910 A US 79349910A US 2011138450 A1 US2011138450 A1 US 2011138450A1
Authority
US
United States
Prior art keywords
user
biometric
transaction
sensor
web
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/793,499
Inventor
Ramesh Kesanupalli
Davit Baghdasaryan
Frank Schwab
Philip Yiu Kwong Chan
Larry Hattery
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Synaptics Inc
Original Assignee
Validity Sensors LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Validity Sensors LLC filed Critical Validity Sensors LLC
Priority to US12/793,499 priority Critical patent/US20110138450A1/en
Assigned to VALIDITY SENSORS, INC reassignment VALIDITY SENSORS, INC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BAGHDASARYAN, DAVIT, CHAN, PHILIP YIU KWONG, HATTERY, LARRY, KESANUPALLI, RAMESH, SCHWAB, FRANK
Publication of US20110138450A1 publication Critical patent/US20110138450A1/en
Assigned to VALIDITY SENSORS, INC. reassignment VALIDITY SENSORS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KESANUPALLI, RAMESH, SCHWAB, FRANK, BAGHDASARYAN, DAVIT, CHAN, PHILIP YIU KWONG, HATTERY, LARRY
Assigned to VALIDITY SENSORS, LLC reassignment VALIDITY SENSORS, LLC MERGER (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, INC.
Assigned to SYNAPTICS INCORPORATED reassignment SYNAPTICS INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, LLC
Assigned to SYNAPTICS INCORPORATED reassignment SYNAPTICS INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, LLC
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SYNAPTICS INCORPORATED
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • Man in the Browser Another potential threat that occurs when using passwords is commonly referred to as “Man in the Browser” attacks. These types of attacks involve malicious software applications (malware) running in the internet browser while the user is logging on to a web site or performing a financial transaction.
  • malware malicious software applications
  • Another example of a “Man in the Browser” attack is to modify the transaction information on the fly and dupe the user by encouraging them to confirm a transaction which they didn't intend to confirm.
  • the malware residing in the internet browser has full access to all graphical user interface parts of the browser (window, text, etc.) and may change them whenever necessary. Therefore, it's important to not trust the browser user interface when conducting important financial operations or when logging in to a web account.
  • the browser plug-in is downloaded (e.g., via the Internet) at any time after the device is manufactured.
  • the browser plug-in is operable with any biometric device that supports the Windows Biometric Framework or other supported architectures or systems.
  • WBF Windows Biometric Framework
  • the Web browser plug-in also supports the Application Programming Interface specified by the BioAPI Consortium.
  • application 812 is an Internet browser application executing on host PC 802 and communicating with various web servers via the Internet.
  • Application 812 includes a browser extension or browser plug-in that communicates with biometric service 810 .
  • biometric service 810 is a secure application executing in a background mode on host PC 802 .
  • biometric service 810 provides a communication interface to biometric sensor 804 .
  • the browser extension (or browser plug-in) associated with application 812 is capable of communicating transaction details, random challenges, signature information, user information, and other data to biometric service 810 .
  • Biometric service 810 also communicates with one or more web servers as part of the user enrollment and/or user authentication procedure.
  • the procedure also binds a particular web site (e.g., a web site requesting biometric enrollment and/or biometric authentication of a user) with the fingerprint template.
  • a particular user may perform the biometric enrollment procedure for each web site that the user is to provide future biometric authorization or biometric authentication.
  • components and modules illustrated herein are shown and described in a particular arrangement, the arrangement of components and modules may be altered to enroll and authenticate users in a different manner, or to implement secure transactions in a different manner.
  • one or more additional components or modules may be added to the described systems, and one or more components or modules may be removed from the described systems.
  • Alternate embodiments may combine two or more of the described components or modules into a single component or module.

Abstract

A user transaction request is received at a client device. A web browser plug-in communicates the user transaction request to a server that determines whether the user transaction request is a secure transaction. Transaction data is received from the server via the web browser plug-in. If the received transaction data indicates a secure transaction, the user is prompted to provide biometric data from a user using a biometric device and related security protocols. The web browser plug-in then communicates a transaction confirmation to the server.

Description

    RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Application No. 61/249,218, filed Oct. 6, 2009, the disclosure of which is incorporated by reference herein. This application also claims the benefit of U.S. Provisional Application No. 61/292,820, filed Jan. 6, 2010. This application also references the following U.S. Non-Provisional Applications: U.S. Non-Provisional application Ser. No. 12/731,027, filed Mar. 24, 2010, U.S. Non-Provisional application Ser. No. 12/731,037, filed Mar. 24, 2010, U.S. Non-Provisional application Ser. No. 12/731,050, filed Mar. 24, 2010, U.S. Non-Provisional application Ser. No. 12/751,952, filed Mar. 31, 2010, U.S. Non-Provisional application Ser. No. 12/751,964, filed Mar. 31, 2010, U.S. Non-Provisional application Ser. No. 12/751,983, filed Mar. 31, 2010, U.S. Non-Provisional application Ser. No. 12/751,954, filed Mar. 31, 2010, and U.S. Non-Provisional application Ser. No. 12/751,969, filed Mar. 31, 2010. All of these co-pending applications are incorporated by reference herein.
  • BACKGROUND
  • Typical user authentication systems and procedures use passwords to authenticate the identity of the user. In many instances, Web sites are authenticated using SSL (Secure Sockets Layer) or other protocols. SSL is a protocol for securely transmitting information via the Internet. When using SSL, a Web site is authenticated via its certificate. The user seeking access to the Web site is then authenticated by username and password.
  • Although passwords are commonly used to authenticate users, passwords are subject to various attacks, such as phishing attacks, social engineering attacks, dictionary attacks and the like. Typically, longer passwords with combinations of letters and numbers provide a higher level of security. However, these longer passwords are more difficult for users to remember. Additionally, passwords provide a single factor of authentication by requiring the user to provide something they know. This factor does not provide any physical authentication of the user's identity. Thus, any person can access the user's Web-based accounts and information if they gain knowledge of the user's password and username. Additionally, anyone with knowledge of a user's password can initiate transactions (e.g., purchase transactions and fund transfers) without the user's permission.
  • Another potential threat that occurs when using passwords is commonly referred to as “Man in the Browser” attacks. These types of attacks involve malicious software applications (malware) running in the internet browser while the user is logging on to a web site or performing a financial transaction.
  • One of the implementations of this attack is to get access to user's password when the user provides their password to the internet browser. After this point malware can conduct any type of malicious action with the user's account.
  • Another example of a “Man in the Browser” attack is to modify the transaction information on the fly and dupe the user by encouraging them to confirm a transaction which they didn't intend to confirm. The malware residing in the internet browser has full access to all graphical user interface parts of the browser (window, text, etc.) and may change them whenever necessary. Therefore, it's important to not trust the browser user interface when conducting important financial operations or when logging in to a web account.
  • Therefore, it is desirable to provide a user authentication method and system that offers a more secure authentication of the user, and more secure transactions, than commonly used password-based systems and methods.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 depicts an example system capable of implementing secure transactions as discussed herein.
  • FIGS. 2A and 2B represent a flow diagram depicting an embodiment of a procedure for implementing a secure transaction.
  • FIGS. 3-6 depict example user interface displays for implementing secure transactions.
  • FIGS. 7A and 7B depict another example of a procedure for implementing a secure transaction.
  • FIG. 8 depicts an example system capable of performing biometric user authentication.
  • FIG. 9 depicts another example system capable of performing biometric user authentication.
  • FIG. 10 depicts an example user enrollment process.
  • FIG. 11 depicts an example user authentication process.
  • FIG. 12 depicts another example system capable of performing biometric user authentication.
  • FIG. 13 is a flow diagram depicting an embodiment of a procedure for enrolling a user of a biometric authentication system.
  • FIG. 14 is a flow diagram depicting an embodiment of a procedure for authenticating a user of a biometric authentication system.
  • FIG. 15 is a flow diagram depicting another embodiment of a procedure for authenticating a user of a biometric authentication system.
  • FIG. 16 is a flow diagram depicting an embodiment of a procedure for authenticating a user of a Web browser application that supports biometric authentication.
  • FIG. 17 depicts another embodiment of a procedure for enrolling a user of a biometric authentication system.
  • FIG. 18 depicts another embodiment of a procedure for identifying and authenticating a user of a biometric authentication system.
  • Throughout the description, similar reference numbers may be used to identify similar elements.
  • DETAILED DESCRIPTION
  • The systems and methods described herein relate to biometric authentication of users. “Biometrics”, “biometric information” and “biometric data” refers to measurable biological characteristics of a user, such as fingerprint characteristics, facial characteristics, eye characteristics, voice characteristics (also referred to as a “voiceprint”) and the like. As discussed herein, biometric information provides an additional level of security when used in systems and procedures related to authentication of a user and the implementation of secure transactions.
  • Particular examples discussed herein use fingerprint biometric information to authenticate one or more users. In other embodiments, any type of biometric information may be used instead of fingerprint information. Additionally, a particular embodiment may utilize multiple types of biometric information (e.g., fingerprints and voiceprints) to authenticate a user. Certain described embodiments refer to “swipe” style fingerprint sensors. However, alternate embodiments may include any type of fingerprint sensor, such as a “placement” sensor. In particular embodiments, the biometric sensor is physically attached (or manufactured into) a client device, such as a computer, cellular phone, and so forth. In other embodiments, the biometric sensor is a portable device that is temporarily coupled to the client device (e.g., a pluggable USB device) for enrollment, authentication and/or secure transaction procedures.
  • As used herein, a “web application”, a “web-based application”, and a “web-enabled application” refers to a software application or software routine that is capable of communicating with one or more web servers or similar devices via the Internet or other data communication network. Additionally, a “plug-in”, “browser plug-in” or a “browser extension” refers to an application or extension that provides a variety of different features and functions. Particular examples of “plug-ins” and “browser plug-ins” discussed herein provide features and functions related to user authentication while, for example, accessing web sites, implementing secure transactions, and the like. In particular embodiments, the browser plug-in is installed as part of the manufacturing process of devices equipped with associated biometric devices. In other embodiments, the browser plug-in is downloaded (e.g., via the Internet) at any time after the device is manufactured. In specific implementations, the browser plug-in is operable with any biometric device that supports the Windows Biometric Framework or other supported architectures or systems.
  • As discussed above, typical passwords do not provide any physical authentication of the user's identity. Thus, any person can access a user's Web-based accounts and related information if they gain knowledge of the user's password and username. Additionally, anyone with the user's password and username can initiate a transaction (such as a financial transaction) without the user's permission. Using biometric information in the user authentication and/or transaction process provides an increased level of security by authenticating physical characteristics of the user. Thus, an imposter with the correct password but lacking the required physical characteristics will not be authenticated by the system and not permitted to initiate a transaction needing user permission.
  • The systems and methods described herein perform biometric user authentication in several steps. A specific discussion of these user authentication steps is provided below.
  • FIG. 1 depicts an example system 100 capable of implementing secure transactions as discussed herein. A web browser application 102 executing on a user's computing device communicates with various web servers via the Internet. Web browser application 102 includes a browser extension 104 (or browser plug-in) that communicates with a biometric service 106. In a particular embodiment, biometric service 106 is a secure application executing in a background mode on the user's computing device. Biometric service 106 provides a communication interface to a biometric sensor 108, such as a fingerprint sensor. Embodiments of biometric sensor 108 may include a unique encryption key 110 and may store various information, such as user names, encrypted secret keys, and the like in a secure storage device 112.
  • Browser extension 104 is capable of communicating transaction details, random challenges, signature information, and other data to biometric service 106. Biometric service 106 verifies the digital signature of an agent application 114 prior to communicating with the agent application. Biometric service 106 may communicate transaction details and related information to agent application 114. During a secure transaction, biometric service 106 also verifies the text presented in a transaction window 116 to the user until the user confirms the transaction by interacting with biometric sensor 108 (e.g., by presenting the user's fingerprint to a fingerprint sensor). Agent application 114 is responsible for launching transaction window 116 and displaying transaction information in the transaction window. Biometric service 106 communicates with one or more web servers as part of the user authentication procedure and during implementation of the secure transaction. Additional details regarding the enrollment and biometric authentication of a user are discussed below.
  • FIGS. 2A and 2B represent a flow diagram depicting an embodiment of a procedure 200 for implementing a secure transaction. A user submits a transaction to a web server via a web browser application (block 202). This transaction may include a purchase transaction, a funds transfer transaction, or any other transaction in which the user desires a particular level of security. The web server returns the transaction signed with a key that is shared between the client device (the computing system executing the web browser application) and the web server (block 204). The web server may also communicate additional data to the client device executing the web browser application (block 206). This additional data may include transaction details, time and other information. For example, additional data may include a cryptographic nonce.
  • The web browser application receives the transaction data and any additional data, and communicates the received data to a biometric service (block 208), such as biometric service 106 shown in FIG. 1. The biometric service then generates a window and displays transaction data in the window (block 210). This window is for the benefit of the user to view and confirm the transaction details. The biometric service then monitors the transaction data presented in the window to ensure that the presented data is not modified (block 212), e.g., by a malicious application or a malicious user. If the biometric service detects that any of the data in the window is modified, the biometric service instructs the web server to cancel the transaction (block 218). The biometric service may verify the integrity of the data in the window at regular (e.g., periodic) time intervals or at random time intervals.
  • If the data in the window is not modified, the user is then given the opportunity to review the transaction data presented in the window and either 1) confirm the transaction by providing valid biometric data; or 2) deny the transaction by canceling the window or canceling the transaction (block 216). If the user does not provide valid biometric data (or the user closes the window/cancels the transaction), the biometric service instructs the web server to cancel the transaction (block 218). If the user provides valid biometric data, the biometric service generates a confirmation token and communicates the confirmation token to the web server (block 222). The web server then validates the confirmation token (block 224). If the confirmation token is determined by the web server to be invalid, the web server cancels the transaction (block 218). However, if the confirmation is determined by the web server to be valid, the web server processes the transaction (block 228) and notifies the biometric service when the transaction is complete (block 230).
  • FIGS. 3-6 depict example user interface displays for implementing secure transactions. FIG. 3 shows an example user interface display 300 that gives the user an opportunity to login to the user's account. In this example, the user logs into the account by swiping their finger across a fingerprint sensor or activating another biometric device.
  • FIG. 4 shows an example user interface display 400 that allows the user to send funds to another user or to make a payment to a merchant or other person or entity. As shown in FIG. 4, the user can enter the amount of the payment or funds transfer as well as the name of the recipient of the funds. In alternate embodiments, the user may also identify additional information such as a scheduled time for the transaction or a comment/note related to the transaction.
  • FIG. 5 shows an example user interface display 500 that allows a user to confirm a transaction by swiping their finger across a fingerprint sensor (or using another type of biometric device). The interface shown in FIG. 5 displays the transaction details, such as the amount of the funds transfer and the recipient of the funds. If the user chooses not to confirm the transaction, they can close the window shown in FIG. 5 or activate the “Cancel Transaction” button included in the display. To confirm the transaction, the user simply swipes their finger across the fingerprint sensor in their computing device. If the user swipes their fingerprint and the user's fingerprint information is verified, the web server processes the transaction. Upon completion of the transaction, the web server notifies the user that the transaction is complete by displaying a user interface window (such as example user interface 600 display shown in FIG. 6) indicating completion of the transaction. User interface 600 shown in FIG. 6 also displays the details of the completed transaction to the user.
  • FIGS. 7A and 7B depict another example of a procedure for implementing a secure transaction. The example shown in FIGS. 7A and 7B includes various tasks, actions and functions performed by different systems, procedures or components, such as the biometric sensor, the biometric service, the user, the biometric browser extension, the internet browser application, and the web server. A user visits a web site where they previously enrolled their biometric information associated with a biometric device (e.g., a fingerprint sensor). If the user is authenticated, they can initiate a privileged operation, such as a secure transaction. This privileged operation may include transferring funds, purchasing a product or service, and the like.
  • The web browser application creates an HTTP request associated with the secure transaction and communicates the request to an appropriate web server. The web server requests information from the user to complete the requested secure transaction. The web server then returns various information, such as transaction details, a shared key, and a random challenge. This information returned by the web server is identified by a specific HTML tag inserted into the HTML code by the web server. Upon receiving this information from the web server, the web browser displays an appropriate response. The biometric browser extension detects the HTML tag inserted by the web server and requests the generation of a display window to display the transaction details and ask the user to confirm the transaction details by providing biometric authorization. The biometric browser extension interacts with the biometric service to obtain an authentication token if the user provides valid biometric information (e.g., a valid fingerprint is scanned by a fingerprint sensor).
  • The biometric service validates the digital signature of the biometric browser extension to be certain the biometric browser extension has not been modified or experienced any tampering. If the user provides valid biometric authorization and the biometric browser extension has not suffered any tampering, the biometric service creates an HTTPS connection with the appropriate web server and communicates the authentication token to the web server. The web server then validates the authentication token and completes the transaction.
  • In a particular embodiment, an agent application generates the display window to the user that provides transaction details and requests that the user confirm the transaction details by providing biometric authorization. This agent application is monitored by the biometric service to detect any modification of (or tampering with) the information displayed in the displayed window.
  • When a user begins using a device that has an associated biometric sensor, the user enrolls with the biometric user authentication system by binding their user credentials with the user's biometric template (a “fingerprint template” in specific implementations). The biometric template contains information related to the user's biometric characteristics (also referred to as “biometric information”) obtained from a biometric sensor that scans or reads the user's biometric characteristics, such as a fingerprint. A user identification process identifies a particular user among multiple enrolled users (e.g., multiple users enrolled with a particular device, system or biometric sensor). A user verification process verifies that the user who provided their biometric information is who they claim to be by comparing the user's biometric information with the biometric template obtained during enrollment of the user. The enrollment, identification and verification of users are discussed in greater detail herein.
  • During an example enrollment process that uses a fingerprint sensor as the biometric sensor, a user swipes their finger across the fingerprint sensor several times to create a fingerprint template. The fingerprint template contains qualitative fingerprint information that allows the user's fingerprint to be distinguished from fingerprints associated with other users. In alternate embodiments, a placement fingerprint sensor (also referred to as a static fingerprint sensor) is used such that a user places their finger on the fingerprint sensor rather than “swiping” their finger across the fingerprint sensor. After creating a fingerprint template, the user provides user credentials, such as a password, cryptographic key, random seed, and the like. The systems and procedures described herein bind the user's fingerprint template with the user credentials. The fingerprint template and user credentials are then stored in a secure storage device. In one embodiment the secure storage device is contained within the fingerprint sensor hardware. In other embodiments, the secure storage device is contained in a device that utilizes the fingerprint sensor.
  • During an example user identification process (also referred to as a user verification process), a user swipes their finger across a fingerprint sensor. The process then determines whether the user's fingerprint information matches a fingerprint template associated with the fingerprint sensor. If the user's fingerprint information matches a fingerprint template, the user's credentials are released to the user and/or a service or process requesting the user verification. Thus, the user credentials are not released from the secure storage device until a matching fingerprint template is confirmed. In particular embodiments, the user credentials released as a result of a match with a fingerprint template are not necessarily the same credentials provided by the user during the enrollment process. For example, the user credentials released after finding a matching fingerprint template may include an OTP (One Time Password) token, RSA signature and the like. The enrollment process can be initiated by a Web server, a Web browser plug-in, and the like.
  • The described systems and methods communicate user credentials to a specific address, location, or other recipient identifier. Thus, even if an imposter can gain access to the user credentials, the system will send those user credentials to a predetermined address or location, thereby preventing the imposter from attempting to have the user credentials sent to an alternate address or location. The address or location information is stored within the user credentials and is established as part of the enrollment process.
  • Particular embodiments of the systems and methods discussed herein use strong cryptographic algorithms implemented in hardware and/or software. Example cryptographic algorithms include AES (Advanced Encryption Standard) 256, SHA (Secure Hash Algorithm) 256 and RSA 2048. Example biometric sensors are compatible with various standards, such as OATH-OCRA (OATH Challenge/Response Algorithms), TOPT (Time-based One-time Password Algorithm), HOPT (HMAC-Based OTP Algorithm), PKCS (Public Key Cryptography Standards) #11, RSA SecurelD based OTP, and the like.
  • In a particular implementation, each biometric sensor has a unique identifier (ID) that is used to strengthen the level of security provided by the system or process. This unique ID provides an additional authentication factor representing “something you have”. Since each biometric sensor has a unique ID, each user's biometric template and user credentials can be uniquely associated with a specific biometric sensor.
  • Specific implementations include a biometric sensor as part of a multi-component or multi-element authentication system. Particular embodiments may include one or more authentication factors, such as: 1) something you are; 2) something you have; and 3) something you know.
  • The systems and methods described herein are useful in performing Web site authentication. In example embodiments, a Web site that supports the authentication procedures discussed herein includes an HTML (Hyper Text Markup Language) tag that identifies a Web browser plug-in (also referred to as a “biometric plug-in”) that is installed on the user's computing device. This HTML tag indicates to the browser that the Web site supports biometric authentication. Other example embodiments include an extension of an existing Web browser plug-in. Further implementations may utilize a browser helper object, ActiveX control, Browser Extension, or other approaches. In particular implementations, the Web browser plug-in obtains the biometric sensor's unique ID and communicates that unique ID (or a hash of the unique ID) to a web server via HTTP or HTTPS.
  • When a user accesses the Web site, the Web browser plug-in is activated and detects that a biometric sensor is installed in the user's computing device. The Web site suggests that the user enroll with their biometric sensor to provide a more secure user authentication. If the user accepts, the Web site generates a secret key and passes the secret key to the user's computing device via a secure connection between the Web site and the user's computing device. The Web browser plug-in then activates the enrollment process to enroll the user. This enrollment process includes binding the Web site to the specific user. The web site then generates a secret key and passes the secret key to the user's computing device via a secure connection between the Web site and the user's computing device. In a particular implementation, the “enrollment” process includes enrolling the user's fingerprint and generating a secure key.
  • If the user also wants to bind their computing device with Web site authentication, the Web browser plug-in sends the biometric sensor's ID to the Web site server or other device/system. Multiple embodiments store information in various formats and on various devices or components within a system. Example embodiments may utilize a hash of the shared secret, a hash of the biometric sensor ID, and the like. At this point, the user can select different factors for authentication. In a particular embodiment, the Web site may require stronger authentication when an important operation is being performed on the Web site, such as accessing a bank account or other sensitive data.
  • After a user has enrolled with a particular Web site that supports biometric authentication, subsequent visits to the same Web site cause the Web browser plug-in to detect that the user has already enrolled with the Web site. In this situation, the Web site prompts the user to perform user authentication (e.g., using the biometric device). In the case of a fingerprint sensor, the user swipes their finger across the fingerprint sensor or places their finger on the fingerprint sensor. If the fingerprint information matches a fingerprint template associated with the fingerprint sensor, the Web browser plug-in releases user secrets from the user credentials. In particular embodiments, the fingerprint sensor releases an OTP token or an RSA signature instead of plaintext credentials. After the credentials are released, they are communicated to the Web site to complete the user authentication process. In specific implementations, the server may generate a random challenge and communicate that challenge to the client device. The Web browser plug-in (or the biometric sensor) uses this challenge to construct a response based on the secure key and the random challenge. The response may be a hash of the secure key, a hash of the random challenge, or any other calculation. The server validates the user credentials and authenticates the user if the validation is successful.
  • In particular implementations, the user performs the enrollment process for each Web site the user accesses that supports biometric authentication. Additionally, different user credentials are associated with each Web site with which the user enrolls. Thus, if the user enrolls with five different Web sites that support biometric authentication, the biometric sensor in the user's computing device stores five separate sets of user credentials, each of which is associated with one of the five different Web sites. Additionally, if different users access the same Web site, separate user credentials and separate biometric templates are maintained for each user.
  • Particular embodiments of the Web browser plug-in support WBF (Windows Biometric Framework), thereby supporting any biometric device that supports the WBF interface. The Web browser plug-in also supports the Application Programming Interface specified by the BioAPI Consortium.
  • In alternate embodiments, the systems and methods determine that a Web site supports biometric authentication by providing a service or process that monitors Web site data and detects certain types of transactions on secure web sites. When a secure transaction is initiated, the systems and methods check the computing device accessing the Web site to determine if the computing device includes a fingerprint sensor or other biometric device. If so, an enrollment and/or authentication process is activated to offer an enhanced level of security to the user, as described herein.
  • FIG. 8 shows an example system 800 capable of performing biometric user enrollment and authentication via a biometric sensor 804 (such as a fingerprint sensor or other biometric device). In this example, a biometric service 810 executes on a host PC 802 and communicates with one or more applications 812 that may request user authentication. Example applications include Internet browser applications, financial applications, and the like. In a particular embodiment, the biometric service uses a Windows API (e.g., a WinUSB Driver) 808 to encrypt a fingerprint template database with system account credentials. In alternate embodiments, any type of API or similar interface may be used in place of Windows API 808. Biometric sensor 804 has a unique 128 bit encryption key and a unique identifier (e.g., serial number). The enrolled credentials of a user are encrypted with the encryption key and stored in a storage device, such as secure storage 806. In a particular embodiment, biometric service 810 is implemented as a service application running in a local system account.
  • In a particular embodiment, application 812 is an Internet browser application executing on host PC 802 and communicating with various web servers via the Internet. Application 812 includes a browser extension or browser plug-in that communicates with biometric service 810. In one implementation, biometric service 810 is a secure application executing in a background mode on host PC 802. Thus, biometric service 810 provides a communication interface to biometric sensor 804. The browser extension (or browser plug-in) associated with application 812 is capable of communicating transaction details, random challenges, signature information, user information, and other data to biometric service 810. Biometric service 810 also communicates with one or more web servers as part of the user enrollment and/or user authentication procedure.
  • FIG. 9 shows another example system 900 capable of performing biometric user enrollment and authentication via a biometric sensor 904. System 900 includes a host PC 902, a WinUSB driver 910, a biometric service 912 and an application 914 similar to the components discussed above with respect to FIG. 8. In the example of FIG. 9, the biometric sensor decrypts the user credentials only after a successful biometric reading, such as a fingerprint swipe or fingerprint scan (using a placement style fingerprint sensor). For example, in a successful fingerprint swipe, the swiped fingerprint information matches a fingerprint template associated with the fingerprint sensor. In a particular embodiment, the validity enterprise sensor has a unique 256 bit encryption key 908 and a unique identifier (e.g., serial number). The biometric sensor 904 creates a secure communication with Host PC 202 using SSL v3 protocol or other secure communication technique. In a particular implementation, biometric sensor 904 includes a “match on chip” functionality that releases a user's credentials only upon a successful fingerprint swipe or other biometric reading. User credentials and other information may be stored within biometric sensor 904, in a secure storage 906, or any other storage mechanism. In certain embodiments, the validity biometric service is implemented as a service application running in a local system account.
  • FIG. 10 shows an example user enrollment process in which the user enrolls using a fingerprint sensor to bind the user's fingerprint template with the user's credentials. An application 1004 that desires to enroll a user with a biometric device communicates with a biometric service 1002, which is coupled to a secure storage 1006. Biometric service 1002 is also coupled to a biometric sensor (not shown), which captures biometric data and communicates that data to the biometric service. Application 1004 initiates the user enrollment process by displaying a request 1008 for the user to provide their fingerprint (in the case of a fingerprint sensor) and provide user credentials. Application 1004 communicates a user enrollment request to biometric service 1002 as well as information regarding a user identifier (user id), an application identifier, and user credentials. The biometric service then captures the fingerprint data and stores the fingerprint data in secure storage 1006. Additional details regarding the user enrollment process are provided herein.
  • FIG. 11 shows an example user authentication process using a fingerprint sensor. An application 1104 that desires to authenticate a user with a biometric device communicates with a biometric service 1102, which is coupled to a secure storage 1106. Biometric service 1102 is also coupled to a biometric sensor (not shown), which captures biometric data and communicates that data to the biometric service. Application 1104 initiates the user authentication process by displaying a request 1108 for the user to provide their fingerprint (in the case of a fingerprint sensor). Application 1104 communicates an authentication and/or identity request to biometric service 1102. The biometric service then captures the fingerprint data and identifies user credentials for the user associated with the fingerprint data. The user credentials are then communicated to application 1104. Additional details regarding the user authentication process are provided herein.
  • FIG. 12 shows another example system 1200 capable of performing biometric user enrollment and authentication using any number of different types or brands of fingerprint sensors. Depending on the fingerprint sensor type and/or manufacturer, the system of FIG. 12 uses: 1) a WBF (Windows Biometric Framework) interface; 2) a biometric service; or 3) any other system or service to communicate data between an Internet browser application and the fingerprint sensor.
  • System 1200 includes a browser application 1202 capable of communicating with a web server 1204 and a biometric service 1208. Browser application 1202 includes a biometric extension 1218 that facilitates communication and handling of biometric-related data. In alternate embodiments, biometric extension 1218 is replaced with a browser application plug-in. Web server 1204 is coupled to a secure database 1206 that stores various data, such as data used during the biometric user enrollment and authentication procedures, as discussed herein.
  • Biometric service 1208 communicates with a Windows biometric framework 1210 and a fingerprint sensor 1212. Windows biometric framework 1210 also communicates with a fingerprint sensor 1216 that is not able to communicate directly with biometric service 1208. Thus, Windows biometric framework 1210 provides an interface between fingerprint sensor 1216 and biometric service 1208. Fingerprint sensor 1212 is capable of communicating directly with biometric service 1208 without needing Windows biometric framework 1210. Fingerprint sensor 1212 is coupled to a secure storage 1214 that stores user credentials, an encryption key, and related data.
  • During operation of system 1200, web server 1204 sends a web page (e.g., an HTML page) and a random challenge to browser application 1202. Biometric extension 1218 communicates the random challenge to biometric service 1208, which requests a response from fingerprint sensor 1212 (or requests a response from fingerprint sensor 1216 via Windows biometric framework 1210). Fingerprint sensor 1212 sends a response to biometric service 1208 after a valid fingerprint swipe (or scan). Thus, if a user fails to swipe a finger or fingerprint sensor 1212 reads invalid fingerprint information, no response is sent to biometric service 1208. In alternate embodiments, fingerprint sensor 1212 sends an “invalid fingerprint” message to biometric service 1208 if the fingerprint sensor reads invalid fingerprint information. If biometric service 1208 receives a positive response from fingerprint sensor 1212 (e.g., a valid fingerprint swipe), the biometric service communicates a response to the random challenge to web server 1204 using a secure communication link. Additional details regarding biometric user enrollment and authentication are provided below.
  • In a particular embodiment, a secret key (also referred to as a “secure key”) is generated by a web server and stored by the web server. The secret key is also provided to the biometric sensor and/or the system containing the biometric sensor, and stored along with the biometric template associated with the user. The secret key can be a cryptographic key (DES, AES, etc.), a random seed, a random number, an RSA private key, and so forth. In alternate embodiments, the secret key is generated by a client device and communicated to the web server. The secure key may be transferred using HTTP or HTTPS and can be transferred directly to the browser application or directly to the browser application plug-in (or browser application extension). The biometric template is typically generated during enrollment of the user. Additionally, if the biometric device has a unique ID, that unique ID is sent to the web server for storage and use in future authentication procedures.
  • In particular embodiments, binary files used in the systems and methods discussed herein are signed and authenticated prior to running the binary files. This approach blocks malicious attempts to replace or edit the binary files. Additionally, applications communicating with the biometric service are validated at runtime.
  • FIG. 13 is a flow diagram depicting an embodiment of a procedure 1300 for enrolling a user of a biometric authentication system. Initially, procedure 1300 detects a finger contacting a fingerprint sensor or other biometric sensor (block 1302). Fingerprint information is read as the user swipes their finger across the fingerprint sensor (block 1304). In alternate embodiments using a placement fingerprint sensor, the fingerprint information is scanned as the user positions their finger on the sensor. The procedure continues by creating a fingerprint template associated with the fingerprint information (block 1306).
  • Procedure 1300 receives user credentials associated with the user (block 1308). Example user credentials include a password, a cryptographic key, a random seed or any other similar confidential information. Next, the procedure binds the user credentials with the fingerprint template (block 1310), then stores the user credentials and the fingerprint template (block 1312) in a secure storage device.
  • In a specific embodiment, the procedure also binds a particular web site (e.g., a web site requesting biometric enrollment and/or biometric authentication of a user) with the fingerprint template. Thus, a particular user may perform the biometric enrollment procedure for each web site that the user is to provide future biometric authorization or biometric authentication.
  • FIG. 14 is a flow diagram depicting an embodiment of a procedure 1400 for authenticating a user of a biometric authentication system. Procedure 1400 is performed after a particular user has enrolled with the biometric authentication system using, for example, the procedure discussed with respect to FIG. 13. The authentication procedure reads fingerprint information from a user's finger in contact with a fingerprint sensor (block 1402). Procedure 1400 then identifies a fingerprint template associate with the user (block 1404) who is accessing the fingerprint sensor. The fingerprint information read from the user's finger is compared with the fingerprint template (block 1406) to determine whether there is a match (block 1408). If the fingerprint information read by the fingerprint sensor does not match the information stored in the fingerprint template, the biometric authentication system does not retrieve the user credentials (block 1414). Thus, the user credentials remain securely stored if a match is not detected.
  • If the fingerprint information read by the fingerprint sensor matches the information stored in the fingerprint template, the biometric authentication system retrieves the credentials associated with the user (block 1410). The user credentials are then communicated to a requesting process or system (block 1412).
  • FIG. 15 is a flow diagram depicting another embodiment of a procedure 1500 for authenticating a user of a biometric authentication system. Initially, procedure 1500 reads fingerprint information from a user's finger in contact with a fingerprint sensor (1502). The procedure then authenticates the fingerprint information (block 1504). If the fingerprint information is not authenticated, a message is generated indicating an authentication failure (block 1506). If the fingerprint information is authenticated, the procedure retrieves credentials associated with the user based on the fingerprint information (block 1508). The procedure then decrypts the user credentials (block 1510) and identifies a unique identifier associated with the fingerprint sensor (block 1512). The decrypted credentials and the unique identifier are communicated to a requesting process or system (block 1514).
  • FIG. 16 is a flow diagram depicting an embodiment of a procedure 1600 for authenticating a user of a Web browser application that supports biometric authentication. Initially, a web browser application accesses a web site that supports biometric authentication (block 1602). The procedure then determines whether a biometric device is installed in the system executing the web browser application (block 1604). The biometric device may be physically installed in the system or coupled to the system, such as via a universal serial bus (USB) or other communication link. If a biometric device is not installed (block 1606), the web browser application operates without biometric authentication (block 1614).
  • If a biometric device is installed in the system executing the web browser application, the web browser application offers enhanced security to a user through the use of the biometric device (block 1608). If the user accepts the offer of enhanced security at block 1610, the user enrolls using the biometric device (block 1612). The user enrolls, for example, using the enrollment procedure discussed herein. If the user does not accept the offer of enhanced security at block 1610, the web browser application operates without biometric authentication (block 1614).
  • FIG. 17 depicts another embodiment of a procedure for enrolling a user of a biometric authentication system. FIG. 17 shows the various actions and functions performed during the enrollment of a user and the component or system that performs those actions or functions.
  • FIG. 18 depicts another embodiment of a procedure for identifying and authenticating a user of a biometric authentication system. FIG. 18 shows the various actions and functions performed during the identification and authentication of a user and the component or system that performs those actions or functions.
  • The invention may also involve a number of functions to be performed by a computer processor, such as a microprocessor. The microprocessor may be a specialized or dedicated microprocessor that is configured to perform particular tasks according to the invention, by executing machine-readable software code that defines the particular tasks embodied by the invention. The microprocessor may also be configured to operate and communicate with other devices such as direct memory access modules, memory storage devices, Internet related hardware, and other devices that relate to the transmission of data in accordance with the invention. The software code may be configured using software formats such as Java, C++, XML (Extensible Mark-up Language) and other languages that may be used to define functions that relate to operations of devices required to carry out the functional operations related to the invention. The code may be written in different forms and styles, many of which are known to those skilled in the art. Different code formats, code configurations, styles and forms of software programs and other means of configuring code to define the operations of a microprocessor in accordance with the invention will not depart from the spirit and scope of the invention.
  • Within the different types of devices, such as laptop or desktop computers, hand held devices with processors or processing logic, and also possibly computer servers or other devices that utilize the invention, there exist different types of memory devices for storing and retrieving information while performing functions according to the invention. Cache memory devices are often included in such computers for use by the central processing unit as a convenient storage location for information that is frequently stored and retrieved. Similarly, a persistent memory is also frequently used with such computers for maintaining information that is frequently retrieved by the central processing unit, but that is not often altered within the persistent memory, unlike the cache memory. Main memory is also usually included for storing and retrieving larger amounts of information such as data and software applications configured to perform functions according to the invention when executed by the central processing unit. These memory devices may be configured as random access memory (RAM), static random access memory (SRAM), dynamic random access memory (DRAM), flash memory, and other memory storage devices that may be accessed by a central processing unit to store and retrieve information. During data storage and retrieval operations, these memory devices are transformed to have different states, such as different electrical charges, different magnetic polarity, and the like. Thus, systems and methods configured according to the invention as described herein enable the physical transformation of these memory devices. Accordingly, the invention as described herein is directed to novel and useful systems and methods that, in one or more embodiments, are able to transform the memory device into a different state. The invention is not limited to any particular type of memory device, or any commonly used protocol for storing and retrieving information to and from these memory devices, respectively.
  • Embodiments of the systems and methods described herein facilitate enrollment and authentication of users through a biometric device, such as a fingerprint sensor. Certain embodiments described herein facilitate one or more secure transactions. Additionally, some embodiments are used in conjunction with one or more conventional fingerprint sensing systems and methods. For example, one embodiment is used as an improvement of existing fingerprint detection and/or sensing systems.
  • Although the components and modules illustrated herein are shown and described in a particular arrangement, the arrangement of components and modules may be altered to enroll and authenticate users in a different manner, or to implement secure transactions in a different manner. In other embodiments, one or more additional components or modules may be added to the described systems, and one or more components or modules may be removed from the described systems. Alternate embodiments may combine two or more of the described components or modules into a single component or module.
  • Although specific embodiments of the invention have been described and illustrated, the invention is not to be limited to the specific forms or arrangements of parts so described and illustrated. The scope of the invention is to be defined by the claims appended hereto and their equivalents.

Claims (20)

1. An apparatus configured to perform a secured transaction, comprising:
a biometric sensor configured to identify biometric information associated with a user;
a storage device coupled to the biometric sensor and configured to store user information;
a biometric service coupled to the biometric sensor and configured to communicate with the biometric sensor; and
a web browser application configured in software code and stored on a client device and configured to be executed by a client processor on the apparatus, wherein the web browser application includes a biometric extension configured to communicate with the biometric sensor via the biometric service, and wherein the biometric extension is further configured to communicate with a plurality of web servers with which to perform a secured transaction, the web browser application configured to perform the following functions when executed by the client processor
receiving a user transaction request at a client device;
communicating the user transaction request to a server, wherein the server determines whether the user transaction request is a secure transaction;
receiving transaction data from the server via the web browser application;
if the received transaction data from the server indicates a secure transaction:
prompting the user to provide biometric data;
receiving biometric data from the user; and
communicating a transaction confirmation to the server with the web browser application.
2. The apparatus of claim 1, wherein the web browser application is further configured to receive user credentials associated with the user.
3. The apparatus of claim 1, wherein the web browser application is further configured to receive user credentials associated with the user from one of the plurality of web servers.
4. The apparatus of claim 1, wherein the storage device is configured to store a secret key associated with the user.
5. The apparatus of claim 1, further comprising an encryption key embedded within the biometric sensor.
6. The apparatus of claim 1, wherein the biometric extension has an associated digital signature.
7. The apparatus of claim 1, wherein the biometric sensor is further configured to release an authentication token to the biometric service upon authentication of the user.
8. The apparatus of claim 7, wherein the authentication token is a secret key.
9. The apparatus of claim 7, wherein the authentication token is a one time password.
10. The apparatus of claim 7, wherein the authentication token is an RSA signature.
11. The apparatus of claim 1, wherein the biometric sensor is a fingerprint sensor.
12. The apparatus of claim 11, wherein the fingerprint sensor is a placement fingerprint sensor.
13. The apparatus of claim 11, wherein the fingerprint sensor is a swipe fingerprint sensor.
14. A method comprising:
identifying a biometric sensor associated with a client device, wherein the biometric sensor is identified by a biometric extension associated with a web browser application;
receiving a token and a user transaction request from the biometric sensor in response to a valid user activation of the biometric sensor;
transmitting the token to a web server using the biometric extension, wherein the server determines whether the user transaction request is a secure transaction;
transmitting a user identifier associated with the user to the web server, wherein the user identifier is communicated by the biometric extension at the client device; and
transmitting a biometric sensor identifier associated with the biometric sensor to the web server using the biometric extension
transmitting a transaction confirmation to the server with the web browser application.
15. The method of claim 14, further comprising generating a request to authenticate the user of the biometric sensor.
16. The method of claim 14, wherein the method is initiated in response to the web browser application accessing a web site that supports biometric authentication.
17. The method of claim 16, further comprising determining whether the user is enrolled with the web site being accessed.
18. The method of claim 14, further comprising creating a secure communication link between the biometric extension and the web server.
19. The method of claim 14, further comprising receiving a session identifier from the web server using the biometric extension.
20. The method of claim 14, wherein the token is one of a secret key, a one time password, and an RSA signature.
US12/793,499 2009-10-06 2010-06-03 Secure Transaction Systems and Methods using User Authenticating Biometric Information Abandoned US20110138450A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/793,499 US20110138450A1 (en) 2009-10-06 2010-06-03 Secure Transaction Systems and Methods using User Authenticating Biometric Information

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US24921809P 2009-10-06 2009-10-06
US29282010P 2010-01-06 2010-01-06
US12/793,499 US20110138450A1 (en) 2009-10-06 2010-06-03 Secure Transaction Systems and Methods using User Authenticating Biometric Information

Publications (1)

Publication Number Publication Date
US20110138450A1 true US20110138450A1 (en) 2011-06-09

Family

ID=43823942

Family Applications (9)

Application Number Title Priority Date Filing Date
US12/731,027 Abandoned US20110083170A1 (en) 2009-10-06 2010-03-24 User Enrollment via Biometric Device
US12/731,037 Abandoned US20110083018A1 (en) 2009-10-06 2010-03-24 Secure User Authentication
US12/731,050 Active 2031-11-14 US8799666B2 (en) 2009-10-06 2010-03-24 Secure user authentication using biometric information
US12/751,964 Abandoned US20110082801A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,952 Abandoned US20110082800A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,983 Abandoned US20110082802A1 (en) 2009-10-06 2010-03-31 Secure Financial Transaction Systems and Methods
US12/751,969 Abandoned US20110082791A1 (en) 2009-10-06 2010-03-31 Monitoring Secure Financial Transactions
US12/751,954 Active 2031-03-26 US8904495B2 (en) 2009-10-06 2010-03-31 Secure transaction systems and methods
US12/793,499 Abandoned US20110138450A1 (en) 2009-10-06 2010-06-03 Secure Transaction Systems and Methods using User Authenticating Biometric Information

Family Applications Before (8)

Application Number Title Priority Date Filing Date
US12/731,027 Abandoned US20110083170A1 (en) 2009-10-06 2010-03-24 User Enrollment via Biometric Device
US12/731,037 Abandoned US20110083018A1 (en) 2009-10-06 2010-03-24 Secure User Authentication
US12/731,050 Active 2031-11-14 US8799666B2 (en) 2009-10-06 2010-03-24 Secure user authentication using biometric information
US12/751,964 Abandoned US20110082801A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,952 Abandoned US20110082800A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,983 Abandoned US20110082802A1 (en) 2009-10-06 2010-03-31 Secure Financial Transaction Systems and Methods
US12/751,969 Abandoned US20110082791A1 (en) 2009-10-06 2010-03-31 Monitoring Secure Financial Transactions
US12/751,954 Active 2031-03-26 US8904495B2 (en) 2009-10-06 2010-03-31 Secure transaction systems and methods

Country Status (1)

Country Link
US (9) US20110083170A1 (en)

Cited By (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US20110083016A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication Using Biometric Information
US20110138176A1 (en) * 2009-12-09 2011-06-09 Ebay Inc. Systems and methods for facilitating user identity verification over a network
US20120204035A1 (en) * 2010-07-30 2012-08-09 International Business Machines Corporation Cryptographic Proofs in Data Processing Systems
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US20130138570A1 (en) * 2011-11-29 2013-05-30 Bruce Ross Layered security for age verification and transaction authorization
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
WO2016109096A1 (en) * 2014-12-29 2016-07-07 Paypal, Inc. Authentication schemes for activities of accounts
US20170048240A1 (en) * 2015-08-12 2017-02-16 Samsung Electronics Co., Ltd. Authentication processing method and electronic device supporting the same
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9846769B1 (en) * 2011-11-23 2017-12-19 Crimson Corporation Identifying a remote identity request via a biometric device
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9898596B2 (en) 2013-03-22 2018-02-20 Nok Nok Labs, Inc. System and method for eye tracking during authentication
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US9961077B2 (en) 2013-05-30 2018-05-01 Nok Nok Labs, Inc. System and method for biometric authentication with device attestation
DK201770804A1 (en) * 2016-10-25 2018-05-07 Apple Inc User interface for managing access to credentials for use in an operation
AU2017210558B2 (en) * 2014-01-31 2018-08-30 Apple Inc. Use of a biometric image for authorization
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US20180285545A1 (en) * 2014-03-10 2018-10-04 Bio-Key International, Inc. Utilization of biometric data
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US10326761B2 (en) * 2014-05-02 2019-06-18 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10698701B1 (en) 2019-06-01 2020-06-30 Apple Inc. User interface for accessing an account
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10824698B2 (en) 2011-11-29 2020-11-03 Cardlogix Multimode smart card system with embedded USB connectivity
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11290445B2 (en) 2019-08-12 2022-03-29 Axos Bank Online authentication systems and methods
US11461002B2 (en) 2007-01-07 2022-10-04 Apple Inc. List scrolling and document translation, scaling, and rotation on a touch-screen display
US11475105B2 (en) 2011-12-09 2022-10-18 Rightquestion, Llc Authentication translation
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11514138B1 (en) 2011-12-09 2022-11-29 Rightquestion, Llc Authentication translation
US11601419B2 (en) 2020-06-21 2023-03-07 Apple Inc. User interfaces for accessing an account
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11936646B2 (en) 2018-02-13 2024-03-19 Axos Bank Online authentication systems and methods

Families Citing this family (229)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060266157A1 (en) * 2003-09-05 2006-11-30 Dai Nippon Toryo Co., Ltd. Metal fine particles, composition containing the same, and production method for producing metal fine particles
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
DE602005022900D1 (en) 2004-10-04 2010-09-23 Validity Sensors Inc FINGERPRINTER CONSTRUCTIONS WITH ONE SUBSTRATE
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
GB2474999B (en) 2008-07-22 2013-02-20 Validity Sensors Inc System and method for securing a device component
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
CA2742963A1 (en) 2008-11-06 2010-05-14 Visa International Service Association Online challenge-response
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US7891560B2 (en) 2009-05-15 2011-02-22 Visa International Service Assocation Verification of portable consumer devices
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US9336428B2 (en) * 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10535044B2 (en) * 2010-01-08 2020-01-14 Intuit Inc. Authentication of transactions in a network
CA3045817A1 (en) 2010-01-12 2011-07-21 Visa International Service Association Anytime validation for verification tokens
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US8716613B2 (en) * 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US8661266B2 (en) * 2010-04-21 2014-02-25 Cavium, Inc. System and method for secure device key storage
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US9626696B2 (en) * 2010-06-17 2017-04-18 Microsoft Technology Licensing, Llc Techniques to verify location for location based services
US9118666B2 (en) 2010-06-30 2015-08-25 Google Inc. Computing device integrity verification
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
US8806481B2 (en) * 2010-08-31 2014-08-12 Hewlett-Packard Development Company, L.P. Providing temporary exclusive hardware access to virtual machine while performing user authentication
US8776190B1 (en) * 2010-11-29 2014-07-08 Amazon Technologies, Inc. Multifactor authentication for programmatic interfaces
US9106514B1 (en) * 2010-12-30 2015-08-11 Spirent Communications, Inc. Hybrid network software provision
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US20120204242A1 (en) * 2011-02-03 2012-08-09 Activepath Ltd. Protecting web authentication using external module
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
BR112013021059A2 (en) 2011-02-16 2020-10-27 Visa International Service Association Snap mobile payment systems, methods and devices
BR112013021057A2 (en) 2011-02-22 2020-11-10 Visa International Service Association universal electronic payment devices, methods and systems
KR101895243B1 (en) 2011-03-04 2018-10-24 비자 인터네셔널 서비스 어소시에이션 Integration of payment capability into secure elements of computers
WO2012142045A2 (en) 2011-04-11 2012-10-18 Visa International Service Association Multiple tokenization for authentication
WO2012174042A2 (en) * 2011-06-14 2012-12-20 Ark Ideaz, Inc. Authentication systems and methods
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
WO2013006725A2 (en) 2011-07-05 2013-01-10 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US9659164B2 (en) * 2011-08-02 2017-05-23 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US9165294B2 (en) 2011-08-24 2015-10-20 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
GB201115866D0 (en) * 2011-09-14 2011-10-26 Royal Holloway & Bedford New College Method and apparatus for enabling authorised users to access computer resources
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US20140373753A1 (en) * 2011-11-04 2014-12-25 Alclear Llc System and method for a financial transaction system having a secure biometric verification system
EP2791851A2 (en) * 2011-12-14 2014-10-22 VoiceCash IP GmbH Systems and methods for authenticating benefit recipients
US8752145B1 (en) * 2011-12-30 2014-06-10 Emc Corporation Biometric authentication with smart mobile device
CN104094302B (en) 2012-01-05 2018-12-14 维萨国际服务协会 Data protection is carried out with conversion
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
WO2013166501A1 (en) 2012-05-04 2013-11-07 Visa International Service Association System and method for local data conversion
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US8942431B2 (en) 2012-06-24 2015-01-27 Neurologix Security Group Inc Biometrics based methods and systems for user authentication
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
CN103632127A (en) * 2012-08-21 2014-03-12 北京恒泰天宇科技有限公司 An intelligent biological characteristic identification system based on cloud computing
AU2013315510B2 (en) 2012-09-11 2019-08-22 Visa International Service Association Cloud-based Virtual Wallet NFC Apparatuses, methods and systems
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
WO2014087381A1 (en) 2012-12-07 2014-06-12 Visa International Service Association A token generating component
US9053048B2 (en) 2012-12-14 2015-06-09 Dell Products L.P. System and method for extending a biometric framework
US9015482B2 (en) * 2012-12-28 2015-04-21 Nok Nok Labs, Inc. System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices
US9172687B2 (en) 2012-12-28 2015-10-27 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
US9306754B2 (en) * 2012-12-28 2016-04-05 Nok Nok Labs, Inc. System and method for implementing transaction signing within an authentication framework
WO2014105994A2 (en) 2012-12-28 2014-07-03 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
US9219732B2 (en) * 2012-12-28 2015-12-22 Nok Nok Labs, Inc. System and method for processing random challenges within an authentication framework
US9083689B2 (en) * 2012-12-28 2015-07-14 Nok Nok Labs, Inc. System and method for implementing privacy classes within an authentication framework
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US9183365B2 (en) * 2013-01-04 2015-11-10 Synaptics Incorporated Methods and systems for fingerprint template enrollment and distribution process
CN104009963B (en) * 2013-02-26 2019-05-10 中国银联股份有限公司 The security authentication mechanism of remote password
US9203835B2 (en) 2013-03-01 2015-12-01 Paypal, Inc. Systems and methods for authenticating a user based on a biometric model associated with the user
US9721086B2 (en) * 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US9904579B2 (en) 2013-03-15 2018-02-27 Advanced Elemental Technologies, Inc. Methods and systems for purposeful computing
US9378065B2 (en) 2013-03-15 2016-06-28 Advanced Elemental Technologies, Inc. Purposeful computing
US10075384B2 (en) 2013-03-15 2018-09-11 Advanced Elemental Technologies, Inc. Purposeful computing
WO2014153420A1 (en) 2013-03-19 2014-09-25 Acuity Systems, Inc. Authentication system
WO2014172494A1 (en) 2013-04-16 2014-10-23 Imageware Systems, Inc. Conditional and situational biometric authentication and enrollment
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
WO2014186635A1 (en) 2013-05-15 2014-11-20 Visa International Service Association Mobile tokenization hub
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
CN105580038A (en) 2013-07-24 2016-05-11 维萨国际服务协会 Systems and methods for interoperable network token processing
EP3025291A1 (en) 2013-07-26 2016-06-01 Visa International Service Association Provisioning payment credentials to a consumer
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
SG11201600909QA (en) 2013-08-08 2016-03-30 Visa Int Service Ass Methods and systems for provisioning mobile devices with payment credentials
CN103457736B (en) * 2013-08-29 2017-03-01 无锡华御信息技术有限公司 A kind of official document receive-transmit system based on WEB and official document receiving/transmission method
KR20150027329A (en) * 2013-08-29 2015-03-12 주식회사 팬택 Terminal including fingerprint reader and operating method of the terminal
KR20150029253A (en) * 2013-09-09 2015-03-18 삼성전자주식회사 A method for automatically authenticating a user and a electronic device therefor
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
RU2691843C2 (en) 2013-10-11 2019-06-18 Виза Интернэшнл Сервис Ассосиэйшн Network token system
US9686274B2 (en) 2013-10-11 2017-06-20 Microsoft Technology Licensing, Llc Informed implicit enrollment and identification
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
AU2014353151B2 (en) 2013-11-19 2018-03-08 Visa International Service Association Automated account provisioning
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
AU2014368949A1 (en) 2013-12-19 2016-06-09 Visa International Service Association Cloud-based transactions methods and systems
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
WO2015108410A1 (en) 2014-01-15 2015-07-23 Xorkey B.V. Secure login without passwords
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
AU2015253182B2 (en) 2014-05-01 2019-02-14 Visa International Service Association Data verification using access device
US9413533B1 (en) 2014-05-02 2016-08-09 Nok Nok Labs, Inc. System and method for authorizing a new authenticator
US9577999B1 (en) 2014-05-02 2017-02-21 Nok Nok Labs, Inc. Enhanced security for registration of authentication devices
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
AU2015264124B2 (en) 2014-05-21 2019-05-09 Visa International Service Association Offline authentication
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
CN106462675B (en) * 2014-06-12 2019-09-03 麦克赛尔株式会社 Information processing unit, application software initiated system and application software initiated method
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US9450760B2 (en) * 2014-07-31 2016-09-20 Nok Nok Labs, Inc. System and method for authenticating a client to a device
US9455979B2 (en) * 2014-07-31 2016-09-27 Nok Nok Labs, Inc. System and method for establishing trust using secure transmission protocols
WO2016018028A1 (en) 2014-07-31 2016-02-04 Samsung Electronics Co., Ltd. Device and method of setting or removing security on content
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9749131B2 (en) 2014-07-31 2017-08-29 Nok Nok Labs, Inc. System and method for implementing a one-time-password using asymmetric cryptography
CN105989490B (en) * 2014-08-12 2019-11-05 神盾股份有限公司 Electronic device and method for controlling fingerprint identification
US9639839B2 (en) * 2014-08-12 2017-05-02 Egis Technology Inc. Fingerprint recognition control methods for payment and non-payment applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9967283B2 (en) * 2014-09-14 2018-05-08 Sophos Limited Normalized indications of compromise
US10255422B1 (en) * 2014-09-15 2019-04-09 Apple Inc. Identity proxy for access control systems
US9736154B2 (en) 2014-09-16 2017-08-15 Nok Nok Labs, Inc. System and method for integrating an authentication service within a network architecture
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US9704160B2 (en) * 2014-09-22 2017-07-11 Mastercard International Incorporated Trusted execution environment for transport layer security key pair associated with electronic commerce and card not present transactions
CN111866873B (en) 2014-09-26 2023-09-05 维萨国际服务协会 Remote server encrypted data storage system and method
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
AU2015353458A1 (en) 2014-11-26 2017-04-20 Visa International Service Association Tokenization request via access device
WO2016094122A1 (en) 2014-12-12 2016-06-16 Visa International Service Association Provisioning platform for machine-to-machine devices
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US9715621B2 (en) * 2014-12-22 2017-07-25 Mcafee, Inc. Systems and methods for real-time user verification in online education
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
CN104598793A (en) * 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 Fingerprint authentication method and fingerprint authentication device
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
WO2016126729A1 (en) 2015-02-03 2016-08-11 Visa International Service Association Validation identity tokens for transactions
US9619636B2 (en) * 2015-02-06 2017-04-11 Qualcomm Incorporated Apparatuses and methods for secure display on secondary display device
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US11475447B2 (en) * 2015-03-06 2022-10-18 Mastercard International Incorporated Secure mobile remote payments
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
AU2016245988B2 (en) 2015-04-10 2021-05-20 Visa International Service Association Browser integration with cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US10303898B2 (en) 2015-05-11 2019-05-28 Finjan Mobile, Inc. Detection and blocking of web trackers for mobile browsers
US10069858B2 (en) 2015-05-11 2018-09-04 Finjan Mobile, Inc. Secure and private mobile web browser
US10091214B2 (en) * 2015-05-11 2018-10-02 Finjan Mobile, Inc. Malware warning
US10574631B2 (en) 2015-05-11 2020-02-25 Finjan Mobile, Inc. Secure and private mobile web browser
US11481771B2 (en) * 2015-05-20 2022-10-25 Ripple Luxembourg S.A. One way functions in a resource transfer system
US10740732B2 (en) 2015-05-20 2020-08-11 Ripple Luxembourg S.A. Resource transfer system
US10757104B1 (en) 2015-06-29 2020-08-25 Veritas Technologies Llc System and method for authentication in a computing system
CN106330850B (en) * 2015-07-02 2020-01-14 创新先进技术有限公司 Security verification method based on biological characteristics, client and server
CN105025039B (en) * 2015-08-18 2018-09-14 宇龙计算机通信科技(深圳)有限公司 Auth method, terminal and server
CN106487511B (en) * 2015-08-27 2020-02-04 阿里巴巴集团控股有限公司 Identity authentication method and device
CN105373924B (en) * 2015-10-10 2022-04-12 豪威科技(北京)股份有限公司 System for providing safe payment function for terminal equipment
CA2997379A1 (en) 2015-10-15 2017-04-20 Visa International Service Association Instant token issuance system
CN105357214A (en) * 2015-11-26 2016-02-24 东莞酷派软件技术有限公司 Remote control method, remote control device, terminal and remote control system
EP3910908A1 (en) 2015-12-04 2021-11-17 Visa International Service Association Unique code for token verification
WO2017120605A1 (en) 2016-01-07 2017-07-13 Visa International Service Association Systems and methods for device push provisioning
US10740335B1 (en) 2016-01-15 2020-08-11 Accenture Global Solutions Limited Biometric data combination engine
WO2017136418A1 (en) 2016-02-01 2017-08-10 Visa International Service Association Systems and methods for code display and use
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US9928230B1 (en) 2016-09-29 2018-03-27 Vignet Incorporated Variable and dynamic adjustments to electronic forms
US20170228698A1 (en) * 2016-02-10 2017-08-10 Mastercard International Incorporated System and method for benefit distribution with improved proof-of-life features
US9858063B2 (en) 2016-02-10 2018-01-02 Vignet Incorporated Publishing customized application modules
CN105844470A (en) * 2016-03-31 2016-08-10 北京小米移动软件有限公司 Payment method and device
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
AU2016403734B2 (en) 2016-04-19 2022-11-17 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
WO2017209767A1 (en) 2016-06-03 2017-12-07 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US10187212B2 (en) * 2016-06-20 2019-01-22 Fingerprint Cards Ab Communication arrangement
CA3021357A1 (en) 2016-06-24 2017-12-28 Visa International Service Association Unique token authentication cryptogram
AU2017295842A1 (en) 2016-07-11 2018-11-01 Visa International Service Association Encryption key exchange process using access device
WO2018017068A1 (en) 2016-07-19 2018-01-25 Visa International Service Association Method of distributing tokens and managing token relationships
CN107688770A (en) * 2016-08-05 2018-02-13 金佶科技股份有限公司 Fingerprint identification module and fingerprint identification method
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US20180114226A1 (en) * 2016-10-24 2018-04-26 Paypal, Inc. Unified login biometric authentication support
CN117009946A (en) 2016-11-28 2023-11-07 维萨国际服务协会 Access identifier supplied to application program
US11095449B2 (en) 2016-12-16 2021-08-17 Visa International Service Association System and method for securely processing an electronic identity
CN106878298B (en) * 2017-02-08 2019-11-29 飞天诚信科技股份有限公司 A kind of integrated approach, system and the device of authenticating device and website
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
CN107332833B (en) * 2017-06-22 2021-05-18 宇龙计算机通信科技(深圳)有限公司 Verification method and device
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US10521662B2 (en) * 2018-01-12 2019-12-31 Microsoft Technology Licensing, Llc Unguided passive biometric enrollment
WO2019171163A1 (en) 2018-03-07 2019-09-12 Visa International Service Association Secure remote token release with online authentication
US10783516B2 (en) * 2018-04-11 2020-09-22 Capital One Services, Llc Systems and methods for automatically identifying a checkout webpage and injecting a virtual token
US10855777B2 (en) * 2018-04-23 2020-12-01 Dell Products L.P. Declarative security management plugins
US10333707B1 (en) 2018-05-23 2019-06-25 Fmr Llc Systems and methods for user authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
CN108900296B (en) * 2018-07-04 2021-11-09 昆明我行科技有限公司 Secret key storage method based on biological feature identification
US10775974B2 (en) 2018-08-10 2020-09-15 Vignet Incorporated User responsive dynamic architecture
WO2020041594A1 (en) 2018-08-22 2020-02-27 Visa International Service Association Method and system for token provisioning and processing
US11139964B1 (en) 2018-09-07 2021-10-05 Wells Fargo Bank, N.A. Biometric authenticated biometric enrollment
WO2020067990A1 (en) * 2018-09-27 2020-04-02 Coolpay Pte. Ltd. Biometric identification method
EP3881258A4 (en) 2018-11-14 2022-01-12 Visa International Service Association Cloud token provisioning of multiple tokens
US11943218B2 (en) * 2018-12-19 2024-03-26 Anand Kumar Chavakula Automated operating system
WO2020231799A1 (en) * 2019-05-10 2020-11-19 Topoleg, Inc. Writing and/or drawing system
WO2020236135A1 (en) 2019-05-17 2020-11-26 Visa International Service Association Virtual access credential interaction system and method
CN110287670A (en) * 2019-06-26 2019-09-27 北京芯安微电子技术有限公司 A kind of biological information and identity information correlating method, system and equipment
EP4014459A4 (en) * 2019-08-12 2023-05-03 Axos Bank Online authentication systems and methods
US11328045B2 (en) 2020-01-27 2022-05-10 Nxp B.V. Biometric system and method for recognizing a biometric characteristic in the biometric system
US11763919B1 (en) 2020-10-13 2023-09-19 Vignet Incorporated Platform to increase patient engagement in clinical trials through surveys presented on mobile devices
US11705230B1 (en) 2021-11-30 2023-07-18 Vignet Incorporated Assessing health risks using genetic, epigenetic, and phenotypic data sources
US11901083B1 (en) 2021-11-30 2024-02-13 Vignet Incorporated Using genetic and phenotypic data sets for drug discovery clinical trials

Citations (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5326194A (en) * 1991-09-24 1994-07-05 Hergeth Hollingsworth Gmbh Device and method for pneumatically feeding a plurality of feeding chutes
US5428684A (en) * 1991-09-30 1995-06-27 Fujitsu Limited Electronic cashless transaction system
US5884289A (en) * 1995-06-16 1999-03-16 Card Alert Services, Inc. Debit card fraud detection and control system
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6173400B1 (en) * 1998-07-31 2001-01-09 Sun Microsystems, Inc. Methods and systems for establishing a shared secret using an authentication token
US6182221B1 (en) * 1997-12-22 2001-01-30 Trw Inc. Remote identity verification technique using a personal identification device
US20020026478A1 (en) * 2000-03-14 2002-02-28 Rodgers Edward B. Method and apparatus for forming linked multi-user groups of shared software applications
US20020073046A1 (en) * 1999-07-30 2002-06-13 David Sancho Enrique System and method for secure network purchasing
US20020112162A1 (en) * 2001-02-13 2002-08-15 Cocotis Thomas Andrew Authentication and verification of Web page content
US20020174348A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
US20030064805A1 (en) * 2001-09-28 2003-04-03 International Game Technology Wireless game player
US20030074559A1 (en) * 2001-10-12 2003-04-17 Lee Riggs Methods and systems for receiving training through electronic data networks using remote hand held devices
US20030123714A1 (en) * 2001-11-06 2003-07-03 O'gorman Lawrence Method and system for capturing fingerprints from multiple swipe images
US20030135740A1 (en) * 2000-09-11 2003-07-17 Eli Talmor Biometric-based system and method for enabling authentication of electronic messages sent over a network
US20040010697A1 (en) * 2002-03-13 2004-01-15 Conor White Biometric authentication system and method
US20040034784A1 (en) * 2002-08-15 2004-02-19 Fedronic Dominique Louis Joseph System and method to facilitate separate cardholder and system access to resources controlled by a smart card
US20050109835A1 (en) * 2003-11-26 2005-05-26 Jacoby Brian L. User self-authentication system and method for remote credit card verification
US20050177750A1 (en) * 2003-05-09 2005-08-11 Gasparini Louis A. System and method for authentication of users and communications received from computer systems
US20050198377A1 (en) * 1999-06-01 2005-09-08 Hill Ferguson Method and system for verifying state of a transaction between a client and a service over a data-packet-network
US20060005022A1 (en) * 2003-07-11 2006-01-05 Masahiro Wakamori Authentication system
US20060006224A1 (en) * 2004-07-06 2006-01-12 Visa International Service Association, A Delaware Corporation Money transfer service with authentication
US20060022210A1 (en) * 2004-06-30 2006-02-02 Osram Opto Semiconductors Gmbh Radiation-emitting semiconductor chip with a beam shaping element and beam shaping element
US7004389B1 (en) * 2005-01-13 2006-02-28 Biopay, Llc System and method for tracking a mobile worker
US7014107B2 (en) * 2004-07-20 2006-03-21 Irek Singer Wireless payment processing system
US20060078176A1 (en) * 2004-10-08 2006-04-13 Fujitsu Limited Biometric information input device, biometric authentication device, biometric information processing method, and computer-readable recording medium recording biometric information processing program
US20060159313A1 (en) * 2004-12-21 2006-07-20 Signaturelink, Inc. System and method for providing a real-time, online biometric signature
US20060212487A1 (en) * 2005-03-21 2006-09-21 Kennis Peter H Methods and systems for monitoring transaction entity versions for policy compliance
US20070016943A1 (en) * 2005-05-06 2007-01-18 M Raihi David Token sharing system and method
US20070021198A1 (en) * 2001-09-20 2007-01-25 Igt Method and apparatus for registering a mobile device with a gaming machine
US7174323B1 (en) * 2001-06-22 2007-02-06 Mci, Llc System and method for multi-modal authentication using speaker verification
US20070031009A1 (en) * 2005-04-15 2007-02-08 Julius Mwale Method and system for string-based biometric authentication
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
US20070038867A1 (en) * 2003-06-02 2007-02-15 Verbauwhede Ingrid M System for biometric signal processing with hardware and software acceleration
US7188362B2 (en) * 2001-03-09 2007-03-06 Pascal Brandys System and method of user and data verification
US20070057763A1 (en) * 2005-09-12 2007-03-15 Imation Corp. Wireless handheld device with local biometric authentication
US20070067828A1 (en) * 2005-08-11 2007-03-22 Msystems Ltd. Extended one-time password method and apparatus
US7200576B2 (en) * 2005-06-20 2007-04-03 Microsoft Corporation Secure online transactions using a captcha image as a watermark
US20070076926A1 (en) * 2005-08-17 2007-04-05 Schneider John K Use Of Papilla Mapping To Determine A Friction-Ridge Surface
US20070106895A1 (en) * 2005-11-04 2007-05-10 Kung-Shiuh Huang Biometric non-repudiation network security systems and methods
US20070174206A1 (en) * 2006-01-06 2007-07-26 Brian Colella System for secure online selling, buying and bill pay in an electronic commerce setting
US20070180263A1 (en) * 2005-12-16 2007-08-02 David Delgrosso Identification and remote network access using biometric recognition
US20070198435A1 (en) * 2006-02-06 2007-08-23 Jon Siegal Method and system for providing online authentication utilizing biometric data
US7269256B2 (en) * 1991-11-15 2007-09-11 Citibank, N.A. Electronic-monetary system
US20070226516A1 (en) * 2004-06-08 2007-09-27 Nec Corporation Data Communication Method and System
US20080072061A1 (en) * 2006-08-28 2008-03-20 Susan Cannon Method for interacting with a memory device in cryptographic operations
US20080072063A1 (en) * 2006-09-06 2008-03-20 Kenta Takahashi Method for generating an encryption key using biometrics authentication and restoring the encryption key and personal authentication system
US20080077796A1 (en) * 2006-09-27 2008-03-27 Craig Lund System and method for facilitating secure online transactions
US20080127311A1 (en) * 2005-01-05 2008-05-29 Fujitsu Limited Authentication system in information processing terminal using mobile information processing device
US20080155269A1 (en) * 2006-12-21 2008-06-26 Oki Electric Industry Co., Ltd. Biometric authentication system and method thereof and user identification information product
US7398390B2 (en) * 2003-08-08 2008-07-08 Hewlett-Packard Development Company, L.P. Method and system for securing a computer system
US20080170695A1 (en) * 2006-06-09 2008-07-17 Adler Joseph A Method and Apparatus to Provide Authentication and Privacy with Low Complexity Devices
US20080178008A1 (en) * 2006-10-04 2008-07-24 Kenta Takahashi Biometric authentication system, enrollment terminal, authentication terminal and authentication server
US20080183728A1 (en) * 2001-01-31 2008-07-31 Accenture Llp Remotely monitoring a data processing system via a communications network
US20080189411A1 (en) * 2002-02-27 2008-08-07 Tetsuro Motoyama Method and system for using data structures to store database information for multiple vendors and model support for remotely monitored devices
US20080185429A1 (en) * 2007-02-05 2008-08-07 First Data Corporation Authentication Of PIN-Less Transactions
US20080222049A1 (en) * 2007-02-05 2008-09-11 First Data Corporation Digital Signature Authentication
US20090013191A1 (en) * 2007-07-05 2009-01-08 Honeywell International, Inc. Multisystem biometric token
US20090024499A1 (en) * 2007-07-20 2009-01-22 First Data Corporation Displays containing flagged data
US20090070860A1 (en) * 2007-09-06 2009-03-12 Hitachi, Ltd Authentication server, client terminal for authentication, biometrics authentication system, biometrics authentication method, and program for biometrics authentication
US7505941B2 (en) * 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US20090089867A1 (en) * 2001-02-14 2009-04-02 Weatherford Sidney L System and method providing secure access to computer system
US7530099B2 (en) * 2001-09-27 2009-05-05 International Business Machines Corporation Method and system for a single-sign-on mechanism within application service provider (ASP) aggregation
US20090132813A1 (en) * 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US7543737B2 (en) * 2004-05-05 2009-06-09 Societe Francaise Du Radiotelephone Method for recharging a subscription card using wireless equipment
US20090164796A1 (en) * 2007-12-21 2009-06-25 Daon Holdings Limited Anonymous biometric tokens
US20090164798A1 (en) * 2007-12-19 2009-06-25 Embarq Holdings Company Llc System and method for wireless state identification
US20090210942A1 (en) * 2006-02-21 2009-08-20 Gil Abel Device, system and method of accessing a security token
US20090217366A1 (en) * 2005-05-16 2009-08-27 Lenovo (Beijing) Limited Method For Implementing Unified Authentication
US20090228714A1 (en) * 2004-11-18 2009-09-10 Biogy, Inc. Secure mobile device with online vault
US7589832B2 (en) * 2006-08-10 2009-09-15 Asml Netherlands B.V. Inspection method and apparatus, lithographic apparatus, lithographic processing cell and device method
US20090319797A1 (en) * 2006-09-15 2009-12-24 Toernqvist Anders Method and computer system for ensuring authenticity of an electronic transaction
US20100026451A1 (en) * 2008-07-22 2010-02-04 Validity Sensors, Inc. System, device and method for securing a device component
US7664709B2 (en) * 2001-01-31 2010-02-16 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
US20100049659A1 (en) * 2006-07-05 2010-02-25 Jean Cassone Method, device, server and system for identity authentication using biometrics
US7685629B1 (en) * 2009-08-05 2010-03-23 Daon Holdings Limited Methods and systems for authenticating users
US20100082791A1 (en) * 2008-09-30 2010-04-01 Entropic Communications, Inc. Data transmission over a network with channel bonding
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US20100088754A1 (en) * 2007-03-07 2010-04-08 Koroted S.R.I. Authentication Method and Token Using Screen Light for Both Communication and Powering
US20100146275A1 (en) * 2008-12-09 2010-06-10 Canon Kabushiki Kaisha Authenticating a device with a server over a network
US7752450B1 (en) * 2005-09-14 2010-07-06 Juniper Networks, Inc. Local caching of one-time user passwords
US20100191634A1 (en) * 2009-01-26 2010-07-29 Bank Of America Corporation Financial transaction monitoring
US7797434B2 (en) * 2002-12-31 2010-09-14 International Business Machines Corporation Method and system for user-determind attribute storage in a federated environment
US20110060913A1 (en) * 2009-09-04 2011-03-10 Arcot Systems, Inc. Otp generation using a camouflaged key
US20110082802A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Financial Transaction Systems and Methods
US20120012652A1 (en) * 1996-11-27 2012-01-19 Diebold, Incorporated Automated banking machine that operates responsive to data bearing records
US8112787B2 (en) * 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification
US8132242B1 (en) * 2006-02-13 2012-03-06 Juniper Networks, Inc. Automated authentication of software applications using a limited-use token

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5326104A (en) 1992-02-07 1994-07-05 Igt Secure automated electronic casino gaming system
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
US7062464B1 (en) * 1996-11-27 2006-06-13 Diebold Incorporated Automated banking machine and system
US6134340A (en) 1997-12-22 2000-10-17 Trw Inc. Fingerprint feature correlator
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US6853987B1 (en) * 1999-10-27 2005-02-08 Zixit Corporation Centralized authorization and fraud-prevention system for network-based transactions
US7865414B2 (en) * 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US7844579B2 (en) * 2000-03-09 2010-11-30 Pkware, Inc. System and method for manipulating and managing computer archive files
US20010029527A1 (en) 2000-03-15 2001-10-11 Nadav Goshen Method and system for providing a customized browser network
US6678821B1 (en) * 2000-03-23 2004-01-13 E-Witness Inc. Method and system for restricting access to the private key of a user in a public key infrastructure
US6460163B1 (en) 2000-04-05 2002-10-01 International Business Machines Corporation Software and method for digital content vending and transport
US20040260657A1 (en) 2000-07-18 2004-12-23 John Cockerham System and method for user-controlled on-line transactions
US20020029194A1 (en) * 2000-09-07 2002-03-07 Richard Lewis System and method of managing financial transactions over an electronic network
US7233942B2 (en) 2000-10-10 2007-06-19 Truelocal Inc. Method and apparatus for providing geographically authenticated electronic documents
US6819219B1 (en) * 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
BR0114602A (en) * 2000-10-13 2004-09-28 Eversystems Inc Secret Key Message Generation
US6963974B1 (en) * 2000-12-28 2005-11-08 Entrust Limited Method and apparatus for providing non-repudiation of transaction information that includes mark up language data
GB2372360B (en) * 2001-02-15 2005-01-19 Hewlett Packard Co Improvements in and relating to credential transfer methods
US6850147B2 (en) * 2001-04-02 2005-02-01 Mikos, Ltd. Personal biometric key
US20040030741A1 (en) * 2001-04-02 2004-02-12 Wolton Richard Ernest Method and apparatus for search, visual navigation, analysis and retrieval of information from networks with remote notification and content delivery
US20020156726A1 (en) 2001-04-23 2002-10-24 Kleckner James E. Using digital signatures to streamline the process of amending financial transactions
WO2003007538A1 (en) 2001-07-12 2003-01-23 Icontrol Transactions, Inc. Operating model for mobile wireless network based transaction authentication and non-repudiation
US7698230B1 (en) * 2002-02-15 2010-04-13 ContractPal, Inc. Transaction architecture utilizing transaction policy statements
US8909557B2 (en) * 2002-02-28 2014-12-09 Mastercard International Incorporated Authentication arrangement and method for use with financial transaction
US7840803B2 (en) 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US7283534B1 (en) * 2002-11-22 2007-10-16 Airespace, Inc. Network with virtual “Virtual Private Network” server
GB0309182D0 (en) 2003-04-23 2003-05-28 Hewlett Packard Development Co Security method and apparatus using biometric data
AU2003904317A0 (en) 2003-08-13 2003-08-28 Securicom (Nsw) Pty Ltd Remote entry system
JP4778899B2 (en) * 2003-09-12 2011-09-21 イーエムシー コーポレイション System and method for risk-based authentication
JP4885853B2 (en) 2004-06-25 2012-02-29 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Renewable and private biometrics
CN104104517B (en) 2004-10-15 2017-11-07 弗里塞恩公司 The method and system of disposal password checking
US7831840B1 (en) * 2005-01-28 2010-11-09 Novell, Inc. System and method for codifying security concerns into a user interface
US7899216B2 (en) * 2005-03-18 2011-03-01 Sanyo Electric Co., Ltd. Biometric information processing apparatus and biometric information processing method
US8769433B2 (en) * 2005-05-13 2014-07-01 Entrust, Inc. Method and apparatus for protecting communication of information through a graphical user interface
JP2006350767A (en) * 2005-06-17 2006-12-28 Seamon Inc Method and program for supporting input of personal information
US20070237366A1 (en) 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
US20070245152A1 (en) 2006-04-13 2007-10-18 Erix Pizano Biometric authentication system for enhancing network security
US20070245153A1 (en) * 2006-04-18 2007-10-18 Brent Richtsmeier System and method for user authentication in a multi-function printer with a biometric scanning device
WO2007134194A2 (en) 2006-05-10 2007-11-22 Google Inc. Web notebook tools
US7507941B2 (en) * 2006-09-11 2009-03-24 Atomic Energy Council—Institute of Nuclear Energy Research Hybrid mode sun-tracking apparatus having photo sensor
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US20080289020A1 (en) * 2007-05-15 2008-11-20 Microsoft Corporation Identity Tokens Using Biometric Representations
US20080320600A1 (en) * 2007-06-21 2008-12-25 Matthew Pandiscia Secure document management system and apparatus
CA2695439A1 (en) 2007-07-12 2009-01-15 Innovation Investments, Llc Identity authentication and secured access systems, components, and methods
US8910235B2 (en) * 2007-12-20 2014-12-09 Dell Products L.P. Policy based provisioning of shared boot images
US9317851B2 (en) 2008-06-19 2016-04-19 Bank Of America Corporation Secure transaction personal computer
US8032932B2 (en) 2008-08-22 2011-10-04 Citibank, N.A. Systems and methods for providing security token authentication
US8522010B2 (en) * 2008-10-20 2013-08-27 Microsoft Corporation Providing remote user authentication
WO2010084209A1 (en) 2009-01-23 2010-07-29 Vanios Consulting, S.L. Secure access control system
KR20110081102A (en) 2010-01-06 2011-07-13 벌리더티 센서스 인코포레이티드 Secure transaction systems and methods
DE102010005578A1 (en) 2010-01-22 2011-07-28 Technische Universität Darmstadt, 64289 Regenerative heat exchanger and method of transferring heat between two solids

Patent Citations (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5326194A (en) * 1991-09-24 1994-07-05 Hergeth Hollingsworth Gmbh Device and method for pneumatically feeding a plurality of feeding chutes
US5428684A (en) * 1991-09-30 1995-06-27 Fujitsu Limited Electronic cashless transaction system
US7269256B2 (en) * 1991-11-15 2007-09-11 Citibank, N.A. Electronic-monetary system
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5884289A (en) * 1995-06-16 1999-03-16 Card Alert Services, Inc. Debit card fraud detection and control system
US20120012652A1 (en) * 1996-11-27 2012-01-19 Diebold, Incorporated Automated banking machine that operates responsive to data bearing records
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6182221B1 (en) * 1997-12-22 2001-01-30 Trw Inc. Remote identity verification technique using a personal identification device
US6173400B1 (en) * 1998-07-31 2001-01-09 Sun Microsystems, Inc. Methods and systems for establishing a shared secret using an authentication token
US20050198377A1 (en) * 1999-06-01 2005-09-08 Hill Ferguson Method and system for verifying state of a transaction between a client and a service over a data-packet-network
US20020073046A1 (en) * 1999-07-30 2002-06-13 David Sancho Enrique System and method for secure network purchasing
US7505941B2 (en) * 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US20020026478A1 (en) * 2000-03-14 2002-02-28 Rodgers Edward B. Method and apparatus for forming linked multi-user groups of shared software applications
US20030135740A1 (en) * 2000-09-11 2003-07-17 Eli Talmor Biometric-based system and method for enabling authentication of electronic messages sent over a network
US20080183728A1 (en) * 2001-01-31 2008-07-31 Accenture Llp Remotely monitoring a data processing system via a communications network
US7664709B2 (en) * 2001-01-31 2010-02-16 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
US20020112162A1 (en) * 2001-02-13 2002-08-15 Cocotis Thomas Andrew Authentication and verification of Web page content
US20090089867A1 (en) * 2001-02-14 2009-04-02 Weatherford Sidney L System and method providing secure access to computer system
US7188362B2 (en) * 2001-03-09 2007-03-06 Pascal Brandys System and method of user and data verification
US7356705B2 (en) * 2001-05-18 2008-04-08 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
US20020174348A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
US7174323B1 (en) * 2001-06-22 2007-02-06 Mci, Llc System and method for multi-modal authentication using speaker verification
US20070021198A1 (en) * 2001-09-20 2007-01-25 Igt Method and apparatus for registering a mobile device with a gaming machine
US7530099B2 (en) * 2001-09-27 2009-05-05 International Business Machines Corporation Method and system for a single-sign-on mechanism within application service provider (ASP) aggregation
US20030064805A1 (en) * 2001-09-28 2003-04-03 International Game Technology Wireless game player
US20030074559A1 (en) * 2001-10-12 2003-04-17 Lee Riggs Methods and systems for receiving training through electronic data networks using remote hand held devices
US20030123714A1 (en) * 2001-11-06 2003-07-03 O'gorman Lawrence Method and system for capturing fingerprints from multiple swipe images
US20080189411A1 (en) * 2002-02-27 2008-08-07 Tetsuro Motoyama Method and system for using data structures to store database information for multiple vendors and model support for remotely monitored devices
US20040010697A1 (en) * 2002-03-13 2004-01-15 Conor White Biometric authentication system and method
US20040034784A1 (en) * 2002-08-15 2004-02-19 Fedronic Dominique Louis Joseph System and method to facilitate separate cardholder and system access to resources controlled by a smart card
US7797434B2 (en) * 2002-12-31 2010-09-14 International Business Machines Corporation Method and system for user-determind attribute storage in a federated environment
US20050177750A1 (en) * 2003-05-09 2005-08-11 Gasparini Louis A. System and method for authentication of users and communications received from computer systems
US20070038867A1 (en) * 2003-06-02 2007-02-15 Verbauwhede Ingrid M System for biometric signal processing with hardware and software acceleration
US20060005022A1 (en) * 2003-07-11 2006-01-05 Masahiro Wakamori Authentication system
US7398390B2 (en) * 2003-08-08 2008-07-08 Hewlett-Packard Development Company, L.P. Method and system for securing a computer system
US20050109835A1 (en) * 2003-11-26 2005-05-26 Jacoby Brian L. User self-authentication system and method for remote credit card verification
US7543737B2 (en) * 2004-05-05 2009-06-09 Societe Francaise Du Radiotelephone Method for recharging a subscription card using wireless equipment
US20070226516A1 (en) * 2004-06-08 2007-09-27 Nec Corporation Data Communication Method and System
US20060022210A1 (en) * 2004-06-30 2006-02-02 Osram Opto Semiconductors Gmbh Radiation-emitting semiconductor chip with a beam shaping element and beam shaping element
US20060006224A1 (en) * 2004-07-06 2006-01-12 Visa International Service Association, A Delaware Corporation Money transfer service with authentication
US7014107B2 (en) * 2004-07-20 2006-03-21 Irek Singer Wireless payment processing system
US20060078176A1 (en) * 2004-10-08 2006-04-13 Fujitsu Limited Biometric information input device, biometric authentication device, biometric information processing method, and computer-readable recording medium recording biometric information processing program
US20090228714A1 (en) * 2004-11-18 2009-09-10 Biogy, Inc. Secure mobile device with online vault
US20060159313A1 (en) * 2004-12-21 2006-07-20 Signaturelink, Inc. System and method for providing a real-time, online biometric signature
US20080127311A1 (en) * 2005-01-05 2008-05-29 Fujitsu Limited Authentication system in information processing terminal using mobile information processing device
US7004389B1 (en) * 2005-01-13 2006-02-28 Biopay, Llc System and method for tracking a mobile worker
US20060212487A1 (en) * 2005-03-21 2006-09-21 Kennis Peter H Methods and systems for monitoring transaction entity versions for policy compliance
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
US20070031009A1 (en) * 2005-04-15 2007-02-08 Julius Mwale Method and system for string-based biometric authentication
US20070016943A1 (en) * 2005-05-06 2007-01-18 M Raihi David Token sharing system and method
US20090217366A1 (en) * 2005-05-16 2009-08-27 Lenovo (Beijing) Limited Method For Implementing Unified Authentication
US7200576B2 (en) * 2005-06-20 2007-04-03 Microsoft Corporation Secure online transactions using a captcha image as a watermark
US7565330B2 (en) * 2005-06-20 2009-07-21 Microsoft Corporation Secure online transactions using a captcha image as a watermark
US20070067828A1 (en) * 2005-08-11 2007-03-22 Msystems Ltd. Extended one-time password method and apparatus
US20070076926A1 (en) * 2005-08-17 2007-04-05 Schneider John K Use Of Papilla Mapping To Determine A Friction-Ridge Surface
US20070057763A1 (en) * 2005-09-12 2007-03-15 Imation Corp. Wireless handheld device with local biometric authentication
US7752450B1 (en) * 2005-09-14 2010-07-06 Juniper Networks, Inc. Local caching of one-time user passwords
US20070106895A1 (en) * 2005-11-04 2007-05-10 Kung-Shiuh Huang Biometric non-repudiation network security systems and methods
US20070180263A1 (en) * 2005-12-16 2007-08-02 David Delgrosso Identification and remote network access using biometric recognition
US8112787B2 (en) * 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification
US20070174206A1 (en) * 2006-01-06 2007-07-26 Brian Colella System for secure online selling, buying and bill pay in an electronic commerce setting
US7502761B2 (en) * 2006-02-06 2009-03-10 Yt Acquisition Corporation Method and system for providing online authentication utilizing biometric data
US20070198435A1 (en) * 2006-02-06 2007-08-23 Jon Siegal Method and system for providing online authentication utilizing biometric data
US8132242B1 (en) * 2006-02-13 2012-03-06 Juniper Networks, Inc. Automated authentication of software applications using a limited-use token
US20090210942A1 (en) * 2006-02-21 2009-08-20 Gil Abel Device, system and method of accessing a security token
US20080170695A1 (en) * 2006-06-09 2008-07-17 Adler Joseph A Method and Apparatus to Provide Authentication and Privacy with Low Complexity Devices
US8421595B2 (en) * 2006-07-05 2013-04-16 Valley Technologies, Llc Method, device, server and system for identity authentication using biometrics
US20100049659A1 (en) * 2006-07-05 2010-02-25 Jean Cassone Method, device, server and system for identity authentication using biometrics
US7589832B2 (en) * 2006-08-10 2009-09-15 Asml Netherlands B.V. Inspection method and apparatus, lithographic apparatus, lithographic processing cell and device method
US20080072061A1 (en) * 2006-08-28 2008-03-20 Susan Cannon Method for interacting with a memory device in cryptographic operations
US20080072063A1 (en) * 2006-09-06 2008-03-20 Kenta Takahashi Method for generating an encryption key using biometrics authentication and restoring the encryption key and personal authentication system
US20090319797A1 (en) * 2006-09-15 2009-12-24 Toernqvist Anders Method and computer system for ensuring authenticity of an electronic transaction
US20080077796A1 (en) * 2006-09-27 2008-03-27 Craig Lund System and method for facilitating secure online transactions
US20080178008A1 (en) * 2006-10-04 2008-07-24 Kenta Takahashi Biometric authentication system, enrollment terminal, authentication terminal and authentication server
US20080155269A1 (en) * 2006-12-21 2008-06-26 Oki Electric Industry Co., Ltd. Biometric authentication system and method thereof and user identification information product
US20080185429A1 (en) * 2007-02-05 2008-08-07 First Data Corporation Authentication Of PIN-Less Transactions
US20080222049A1 (en) * 2007-02-05 2008-09-11 First Data Corporation Digital Signature Authentication
US20100088754A1 (en) * 2007-03-07 2010-04-08 Koroted S.R.I. Authentication Method and Token Using Screen Light for Both Communication and Powering
US20090013191A1 (en) * 2007-07-05 2009-01-08 Honeywell International, Inc. Multisystem biometric token
US20090024499A1 (en) * 2007-07-20 2009-01-22 First Data Corporation Displays containing flagged data
US20090070860A1 (en) * 2007-09-06 2009-03-12 Hitachi, Ltd Authentication server, client terminal for authentication, biometrics authentication system, biometrics authentication method, and program for biometrics authentication
US20090132813A1 (en) * 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090164798A1 (en) * 2007-12-19 2009-06-25 Embarq Holdings Company Llc System and method for wireless state identification
US20090164796A1 (en) * 2007-12-21 2009-06-25 Daon Holdings Limited Anonymous biometric tokens
US20100026451A1 (en) * 2008-07-22 2010-02-04 Validity Sensors, Inc. System, device and method for securing a device component
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US20100082791A1 (en) * 2008-09-30 2010-04-01 Entropic Communications, Inc. Data transmission over a network with channel bonding
US20100146275A1 (en) * 2008-12-09 2010-06-10 Canon Kabushiki Kaisha Authenticating a device with a server over a network
US8447977B2 (en) * 2008-12-09 2013-05-21 Canon Kabushiki Kaisha Authenticating a device with a server over a network
US20100191634A1 (en) * 2009-01-26 2010-07-29 Bank Of America Corporation Financial transaction monitoring
US7685629B1 (en) * 2009-08-05 2010-03-23 Daon Holdings Limited Methods and systems for authenticating users
US20110060913A1 (en) * 2009-09-04 2011-03-10 Arcot Systems, Inc. Otp generation using a camouflaged key
US20110082791A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Monitoring Secure Financial Transactions
US20110082801A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083016A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication Using Biometric Information
US20110082800A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US20110083173A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083018A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication
US20110082802A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Financial Transaction Systems and Methods

Cited By (117)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11461002B2 (en) 2007-01-07 2022-10-04 Apple Inc. List scrolling and document translation, scaling, and rotation on a touch-screen display
US11886698B2 (en) 2007-01-07 2024-01-30 Apple Inc. List scrolling and document translation, scaling, and rotation on a touch-screen display
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US8904495B2 (en) 2009-10-06 2014-12-02 Synaptics Incorporated Secure transaction systems and methods
US20110082791A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Monitoring Secure Financial Transactions
US20110082800A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US20110082801A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083018A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication
US20110083016A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication Using Biometric Information
US20110082802A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Financial Transaction Systems and Methods
US20110083173A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US8799666B2 (en) 2009-10-06 2014-08-05 Synaptics Incorporated Secure user authentication using biometric information
US8527758B2 (en) * 2009-12-09 2013-09-03 Ebay Inc. Systems and methods for facilitating user identity verification over a network
US20110138176A1 (en) * 2009-12-09 2011-06-09 Ebay Inc. Systems and methods for facilitating user identity verification over a network
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US8527777B2 (en) * 2010-07-30 2013-09-03 International Business Machines Corporation Cryptographic proofs in data processing systems
US20120204035A1 (en) * 2010-07-30 2012-08-09 International Business Machines Corporation Cryptographic Proofs in Data Processing Systems
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
US10419933B2 (en) 2011-09-29 2019-09-17 Apple Inc. Authentication with secondary approver
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10516997B2 (en) 2011-09-29 2019-12-24 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US9846769B1 (en) * 2011-11-23 2017-12-19 Crimson Corporation Identifying a remote identity request via a biometric device
US10824698B2 (en) 2011-11-29 2020-11-03 Cardlogix Multimode smart card system with embedded USB connectivity
US11132672B2 (en) * 2011-11-29 2021-09-28 Cardlogix Layered security for age verification and transaction authorization
US20130138570A1 (en) * 2011-11-29 2013-05-30 Bruce Ross Layered security for age verification and transaction authorization
US11514138B1 (en) 2011-12-09 2022-11-29 Rightquestion, Llc Authentication translation
US11841929B2 (en) 2011-12-09 2023-12-12 Carbyne Biometrics, Llc Authentication translation
US11556617B2 (en) 2011-12-09 2023-01-17 Rightquestion, Llc Authentication translation
US11475105B2 (en) 2011-12-09 2022-10-18 Rightquestion, Llc Authentication translation
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US10706132B2 (en) 2013-03-22 2020-07-07 Nok Nok Labs, Inc. System and method for adaptive user authentication
US9898596B2 (en) 2013-03-22 2018-02-20 Nok Nok Labs, Inc. System and method for eye tracking during authentication
US10282533B2 (en) 2013-03-22 2019-05-07 Nok Nok Labs, Inc. System and method for eye tracking during authentication
US10762181B2 (en) 2013-03-22 2020-09-01 Nok Nok Labs, Inc. System and method for user confirmation of online transactions
US10776464B2 (en) 2013-03-22 2020-09-15 Nok Nok Labs, Inc. System and method for adaptive application of authentication policies
US10366218B2 (en) 2013-03-22 2019-07-30 Nok Nok Labs, Inc. System and method for collecting and utilizing client data for risk assessment during authentication
US10176310B2 (en) 2013-03-22 2019-01-08 Nok Nok Labs, Inc. System and method for privacy-enhanced data synchronization
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US10268811B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. System and method for delegating trust to a new authenticator
US11929997B2 (en) 2013-03-22 2024-03-12 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9961077B2 (en) 2013-05-30 2018-05-01 Nok Nok Labs, Inc. System and method for biometric authentication with device attestation
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US10798087B2 (en) 2013-10-29 2020-10-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US10735412B2 (en) * 2014-01-31 2020-08-04 Apple Inc. Use of a biometric image for authorization
AU2017210558B2 (en) * 2014-01-31 2018-08-30 Apple Inc. Use of a biometric image for authorization
AU2018260849B2 (en) * 2014-01-31 2019-07-25 Apple Inc. Use of a biometric image for authorization
US20180285545A1 (en) * 2014-03-10 2018-10-04 Bio-Key International, Inc. Utilization of biometric data
US10326761B2 (en) * 2014-05-02 2019-06-18 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US10902424B2 (en) 2014-05-29 2021-01-26 Apple Inc. User interface for payments
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10796309B2 (en) 2014-05-29 2020-10-06 Apple Inc. User interface for payments
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
WO2016109096A1 (en) * 2014-12-29 2016-07-07 Paypal, Inc. Authentication schemes for activities of accounts
US20170048240A1 (en) * 2015-08-12 2017-02-16 Samsung Electronics Co., Ltd. Authentication processing method and electronic device supporting the same
US10554656B2 (en) * 2015-08-12 2020-02-04 Samsung Electronics Co., Ltd. Authentication processing method and electronic device supporting the same
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
US11900372B2 (en) 2016-06-12 2024-02-13 Apple Inc. User interfaces for transactions
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
EP3533176A4 (en) * 2016-10-25 2019-10-30 Apple Inc. User interface for managing access to credentials for use in an operation
DK201770804A1 (en) * 2016-10-25 2018-05-07 Apple Inc User interface for managing access to credentials for use in an operation
US11574041B2 (en) 2016-10-25 2023-02-07 Apple Inc. User interface for managing access to credentials for use in an operation
EP4050842A1 (en) * 2016-10-25 2022-08-31 Apple Inc. User interface for managing access to credentials for use in an operation
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10410076B2 (en) 2017-09-09 2019-09-10 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11936646B2 (en) 2018-02-13 2024-03-19 Axos Bank Online authentication systems and methods
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11467853B2 (en) 2019-06-01 2022-10-11 Apple Inc. User interface for accessing an account
US10698701B1 (en) 2019-06-01 2020-06-30 Apple Inc. User interface for accessing an account
US11290445B2 (en) 2019-08-12 2022-03-29 Axos Bank Online authentication systems and methods
US11777923B2 (en) 2019-08-12 2023-10-03 Axos Bank Online authentication systems and methods
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11601419B2 (en) 2020-06-21 2023-03-07 Apple Inc. User interfaces for accessing an account

Also Published As

Publication number Publication date
US20110083016A1 (en) 2011-04-07
US20110082800A1 (en) 2011-04-07
US20110082791A1 (en) 2011-04-07
US20110082802A1 (en) 2011-04-07
US20110083018A1 (en) 2011-04-07
US8904495B2 (en) 2014-12-02
US20110083170A1 (en) 2011-04-07
US20110083173A1 (en) 2011-04-07
US8799666B2 (en) 2014-08-05
US20110082801A1 (en) 2011-04-07

Similar Documents

Publication Publication Date Title
US8904495B2 (en) Secure transaction systems and methods
EP2348472A1 (en) Secure transaction systems and methods
US20210409397A1 (en) Systems and methods for managing digital identities associated with mobile devices
CN106575416B (en) System and method for authenticating a client to a device
EP3138265B1 (en) Enhanced security for registration of authentication devices
US20220122088A1 (en) Unified login biometric authentication support
CN113302894B (en) Secure account access
US9787689B2 (en) Network authentication of multiple profile accesses from a single remote device
US11451401B2 (en) User device gated secure authentication computing systems and methods
TWI648688B (en) Cross-validation fund transfer methods and systems
US20220391908A1 (en) Systems, methods, and non-transitory computer-readable media for authentication and authorization of payment request

Legal Events

Date Code Title Description
AS Assignment

Owner name: VALIDITY SENSORS, INC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KESANUPALLI, RAMESH;BAGHDASARYAN, DAVIT;SCHWAB, FRANK;AND OTHERS;REEL/FRAME:024569/0029

Effective date: 20091007

AS Assignment

Owner name: VALIDITY SENSORS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BAGHDASARYAN, DAVIT;KESANUPALLI, RAMESH;SCHWAB, FRANK;AND OTHERS;SIGNING DATES FROM 20100326 TO 20100623;REEL/FRAME:031219/0234

AS Assignment

Owner name: VALIDITY SENSORS, LLC, CALIFORNIA

Free format text: MERGER;ASSIGNOR:VALIDITY SENSORS, INC.;REEL/FRAME:031693/0882

Effective date: 20131107

AS Assignment

Owner name: SYNAPTICS INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALIDITY SENSORS, LLC;REEL/FRAME:031866/0585

Effective date: 20131217

AS Assignment

Owner name: SYNAPTICS INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALIDITY SENSORS, LLC;REEL/FRAME:032285/0272

Effective date: 20131217

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, NORTH CARO

Free format text: SECURITY INTEREST;ASSIGNOR:SYNAPTICS INCORPORATED;REEL/FRAME:033888/0851

Effective date: 20140930

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION