US20150073998A1 - Use of a Biometric Image in Online Commerce - Google Patents

Use of a Biometric Image in Online Commerce Download PDF

Info

Publication number
US20150073998A1
US20150073998A1 US14/022,104 US201314022104A US2015073998A1 US 20150073998 A1 US20150073998 A1 US 20150073998A1 US 201314022104 A US201314022104 A US 201314022104A US 2015073998 A1 US2015073998 A1 US 2015073998A1
Authority
US
United States
Prior art keywords
online
account
user
biometric image
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/022,104
Inventor
Thomas Alsina
Dallas B. De Atley
Augustin J. Farrugia
Byron B. Han
Sean B. Kelly
Craig A. Marciniak
Maxim Khutornenko
Raymond N. Walsh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apple Inc filed Critical Apple Inc
Priority to US14/022,104 priority Critical patent/US20150073998A1/en
Priority to PCT/US2014/053560 priority patent/WO2015034786A1/en
Priority to DE212014000180.3U priority patent/DE212014000180U1/en
Priority to KR1020167008818A priority patent/KR101884538B1/en
Priority to EP14766081.5A priority patent/EP3014543A1/en
Priority to JP2016540297A priority patent/JP6441935B2/en
Priority to AU2014315423A priority patent/AU2014315423B2/en
Priority to CN201480048506.8A priority patent/CN105518729B/en
Priority to NL2013412A priority patent/NL2013412B1/en
Priority to TW103130871A priority patent/TWI634452B/en
Priority to CN201420515322.5U priority patent/CN204066119U/en
Publication of US20150073998A1 publication Critical patent/US20150073998A1/en
Assigned to APPLE INC. reassignment APPLE INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MARCINIAK, CRAIG A., FARRUGIA, AUGUSTIN J., KELLY, SEAN B., De Atley, Dallas B., ALSINA, THOMAS, HAN, BYRON B., KHUTORNENKO, Maxim, WALSH, RAYMOND N.
Priority to US14/751,097 priority patent/US20150294382A1/en
Priority to AU2016100076A priority patent/AU2016100076B4/en
Priority to HK16111209.6A priority patent/HK1223178A1/en
Priority to US17/031,603 priority patent/US11676188B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention relates to electronic devices, and more particularly to a biometric sensing device included in, or connected to an electronic device. Still more particularly, the present invention relates to the use of one or more biometric data in online commerce.
  • Passwords are a common security tool for applications, websites, and devices.
  • a user-entered password must match a reference password before the user is given access or allowed to interact with an application, website, or device.
  • passwords can have a number of limitations.
  • the number of characters that can be included in the password can be limited to a maximum number, such as eight or twelve characters.
  • a user can be prohibited from using certain types of characters in their password.
  • a password may not include symbols such as a pound or hash symbol (#), an exclamation sign (!), and a percent sign (%).
  • Randomly generated passwords can be more secure than passwords that are selected by a user, but randomly generated passwords can be difficult to remember. Some users therefore prefer to select passwords that are easier to remember at the expense of security. For example, a password that includes a complete word, the user's birthday, or a company name may be easier to remember, but such passwords can also be easier to guess or discover.
  • biometric data can provide a greater level of security to a device or application compared to passwords.
  • Biometric data can also be easier to enter compared to passwords, especially randomly generated passwords and long passwords.
  • Biometric sensing devices can detect or image a unique physical or behavioral trait of a person and produce biometric data that can reliably identify the person.
  • a fingerprint includes a unique pattern of veins, ridges and valleys that can be imaged by a fingerprint sensor.
  • the image of the fingerprint, or the unique characteristics of the fingerprint is compared to previously captured reference data, such as a reference fingerprint image.
  • the identity of the person is obtained or verified when the newly captured fingerprint image matches the reference fingerprint image.
  • Embodiments described herein provide methods for authenticating a user with one or more biometric images and permitting the user to purchase from an online store using a biometric image or images.
  • image and “biometric image” are meant to encompass an image, a composite image, and other types of data that can be captured by a biometric sensing device.
  • a method for completing a purchase on an online store can include a processing device determining if a biometric image matches a reference biometric image. If the biometric image matches the reference biometric image, the processing device can countersign an online account token that is associated with an account of the user on the online store with user identifier data. The countersigned online account token indicates the purchase on the online store can be completed. The countersigned token can then be transmitted to the online store, where the user is permitted to make one or more purchases on the online store based on the countersigned online account token.
  • a system can include a processing device, a biometric sensing device operatively connected to the processing device, and one or more memories operatively connected to the processing device.
  • An online account token and user identifier data can be stored in the memory or memories.
  • the processing device can be configured to countersign the online account token with at least some of the user identifier data when a biometric image captured by the biometric sensing device matches a reference biometric image.
  • a network communications interface can be operatively connected to the processing device.
  • the processing device can then transmit the countersigned online account token to the online store using a network connection established with the network communications interface.
  • a method for authenticating a user having an account on an online store can include the online store transmitting an online account token associated with the account to an electronic device, and the online store receiving a countersigned online account token from the electronic device.
  • the countersigned online account token can indicate the identity of the user has been authenticated based on a biometric image and can indicate the biometric image is associated with the account.
  • FIG. 1 is a perspective view of one example of an electronic device that can include, or be connected to a biometric sensing device;
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1 ;
  • FIG. 3 depicts an enlarged and simplified cross-sectional view of a portion of a fingerprint sensor taken along line 3 - 3 in FIG. 1 ;
  • FIG. 4 is a flowchart of a method for setting up a biometric sensing device for use in online commerce
  • FIG. 5 is a data flow diagram of the method shown in FIG. 4 ;
  • FIG. 6 is a flowchart of a method for purchasing from an online store
  • FIG. 7 is a data flow diagram of the method shown in FIG. 6 ;
  • FIG. 8 is a flowchart of a method for purchasing from an online store on an electronic device with an account established after the method of FIG. 4 has been performed on the electronic device;
  • FIG. 9 is a flowchart of a method for purchasing from an online store on an electronic device with an unknown account after the method shown in FIG. 4 has been performed on the electronic device;
  • FIG. 10 is a flowchart of a method for changing one or more settings associated with a biometric sensing device.
  • FIG. 11 is a flowchart of a method for purchasing from the online store after one or more settings for the biometric sensing device are changed.
  • Embodiments described herein permit a user to make purchases on an online store using one or more biometric images.
  • the online store can transmit an online account token to an electronic device and/or to a biometric sensing device after the user successfully enters his or her account password.
  • the electronic device or the biometric sensing device can countersign the online account token when the one or more biometric images match respective reference biometric images and the account password matches user identifier data stored in the electronic device or in the biometric sensing device.
  • the countersigned online account token can then be transmitted to the online store.
  • the user can make one or more purchases after the online store receives the countersigned online account token.
  • biometric sensing device can be included in, or connected to an electronic device.
  • a person's fingerprint, eye, DNA, vein patterns, typing speed or patterns, gait, voice, face, and heart or brain signals are examples of a physical characteristic or a behavioral trait that can be detected or imaged by a biometric sensing device.
  • a biometric sensing device can employ capacitance, ultrasonic, optical, resistive, thermal, or other sensing technologies to detect or image a biometric attribute.
  • biometric attribute is meant to encompass a physical or behavioral trait that can be detected by a biometric sensing device.
  • FIG. 1 there is shown a perspective view of one example of an electronic device that can include, or be connected to a biometric sensing device.
  • the electronic device 100 is implemented as a smart telephone.
  • Other embodiments can implement the electronic device differently, such as, for example, as a laptop or desktop computer, a tablet computing device, a gaming device, a display, a digital music player, a wearable computing device or display, and other types of electronic devices that can acquire and/or receive biometric data from a biometric sensing device.
  • the electronic device 100 includes an enclosure 102 at least partially surrounding a display 104 and one or more buttons 106 or input devices.
  • the enclosure 102 can form an outer surface or partial outer surface and protective case for the internal components of the electronic device 100 , and may at least partially surround the display 104 .
  • the enclosure 102 can be formed of one or more components operably connected together, such as a front piece and a back piece. Alternatively, the enclosure 102 can be formed of a single piece operably connected to the display 104 .
  • the display 104 can be implemented with any suitable technology, including, but not limited to, a multi-touch sensing touchscreen that uses liquid crystal display (LCD) technology, light emitting diode (LED) technology, organic light-emitting display (OLED) technology, organic electroluminescence (OEL) technology, or another type of display technology.
  • the button 106 can take the form of a home button, which may be a mechanical button, a soft button (e.g., a button that does not physically move but still accepts inputs), an icon or image on a display, and so on. Further, in some embodiments, the button 106 can be integrated as part of a cover glass of the electronic device.
  • the button 106 can include a biometric sensing device.
  • a biometric sensing device can be integrated in the button.
  • a biometric sensing device can be included in a portion of the display, or in the entire display.
  • the enclosure 102 can include one or more biometric sensing devices, such as a fingerprint sensor, a thermal sensor, and a microphone that can be used in conjunction with a voice recognition application.
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1 .
  • the electronic device 100 can include the display 104 , a processing device 200 , memory 202 , an input/output (I/O) device 204 , a sensor 206 , a power source 208 , a network communications interface 210 , and a biometric sensing device 212 .
  • the display 104 may provide an image or video output for the electronic device 100 .
  • the display may also provide an input region for one or more input devices, such as, for example, a touch sensing device and/or a fingerprint sensor.
  • the display 104 may be substantially any size and may be positioned substantially anywhere on the electronic device 104 .
  • the processing device 200 can control some or all of the operations of the electronic device 100 .
  • the processing device 200 can communicate, either directly or indirectly, with substantially all of the components of the electronic device 100 .
  • a system bus or signal line 214 or other communication mechanisms can provide communication between the processing device 200 , the memory 202 , the I/O device 204 , the sensor 206 , the power source 208 , the network communications interface 210 , and/or the biometric sensing device 212 .
  • the processing device 200 can be implemented as any electronic device capable of processing, receiving, or transmitting data or instructions.
  • the processing device 200 can be a microprocessor, a central processing unit (CPU), an application-specific integrated circuit (ASIC), a digital signal processor (DSP), or combinations of such devices.
  • the term “processing device” is meant to encompass a single processor or processing unit, multiple processors, multiple processing units, or other suitably configured computing element or elements.
  • the memory 202 can store electronic data that can be used by the electronic device 100 .
  • a memory can store electrical data or content such as, for example, audio and video files, documents and applications, device settings and user preferences, timing signals, biometric images, data structures or databases, and so on.
  • the memory 202 can be configured as any type of memory.
  • the memory can be implemented as random access memory, read-only memory, Flash memory, removable memory, or other types of storage elements, or combinations of such devices.
  • the I/O device 204 can transmit and/or receive data to and from a user or another electronic device.
  • One example of an I/O device is button 106 in FIG. 1 .
  • the I/O device(s) 204 can include a display, a touch sensing input surface such as a trackpad, one or more buttons, one or more microphones or speakers, one or more ports such as a microphone port, and/or a keyboard.
  • the electronic device 100 may also include one or more sensors 206 positioned substantially anywhere on the electronic device 100 .
  • the sensor or sensors 206 may be configured to sense substantially any type of characteristic, such as but not limited to, images, pressure, light, touch, heat, movement, relative motion, biometric data, and so on.
  • the sensor(s) 208 may be an image sensor, a heat sensor, a light or optical sensor, an accelerometer, a pressure transducer, a gyroscope, a magnet, a health monitoring sensor, and so on.
  • the power source 208 can be implemented with any device capable of providing energy to the electronic device 100 .
  • the power source 208 can be one or more batteries or rechargeable batteries, or a connection cable that connects the remote control device to another power source such as a wall outlet.
  • the network communication interface 210 can facilitate transmission of data to or from other electronic devices.
  • a network communication interface can transmit electronic signals via a wireless and/or wired network connection.
  • wireless and wired network connections include, but are not limited to, cellular, Wi-Fi, Bluetooth, IR, and Ethernet.
  • the biometric sensing device 212 can be implemented as any suitable biometric sensor, scanner, and/or system.
  • the biometric sensing device can be a facial recognition device, an iris or retina scanner, a vein recognition device that can image the veins in a finger or palm, a facial biometrics scanner, and/or a thermal imaging scanner.
  • the biometric sensing device 212 can be implemented with any suitable sensing technology, including, but not limited to, capacitive, resistive, ultrasound, piezoelectric, and thermal sensing technology.
  • the biometric sensing device 212 can be connected to a secure processing system 216 .
  • the secure processing system can be included in the electronic device or in the biometric sensing device.
  • the secure processing system 216 can receive biometric images captured by the biometric sensing device.
  • the secure processing system 216 is generally used to store and manipulate secure data, including the biometric images, reference biometric images, and user identifier data associated with a user and his or her online account for an online store.
  • the processing device 200 can be prohibited from accessing the secure data and the biometric images received from the biometric sensing device, which increases the security of the data and biometric images.
  • the secure data and biometric images are inaccessible or less accessible to other programs that may be running on the processing device 200 .
  • the secure processing system can include one or more secure processors, a secure persistent memory, and a secure non-persistent memory. Any suitable processing device and memory can be used in the secure processing system 216 . Other components can be included in the secure processing system in some embodiments. Additionally or alternatively, a secure processing system can include only one memory. The secure processing system 216 is described in more detail in conjunction with FIGS. 5 and 7 .
  • the biometric sensing device can be one or more fingerprint sensors.
  • a fingerprint sensor can capture images one or more fingers, a portion of one or more fingers, and/or some or all of a palm or of a hand.
  • the fingerprint sensor is positioned at a location that a user's finger, fingers and/or hands are naturally in contact with as the user interacts with the electronic device.
  • an electronic device can include a fingerprint sensor in the display 104 , the button 106 , the enclosure 102 , and/or as a separate electronic device that is connected to the electronic device 100 .
  • the terms “image” and “biometric image” includes an image, a composite image formed with multiple images, and other types of data that can be captured by a biometric sensing device.
  • the term “fingerprint image” includes an image, a composite image, and other types of data that can be captured by a fingerprint sensor.
  • a fingerprint sensor can produce a data structure that defines the features in a fingerprint.
  • the term “fingerprint image” is meant to encompass an image or other data relating to a fingerprint of some or all of one or more fingers, some or all of a palm, some or all of a hand, and various combinations thereof.
  • the term “finger” is meant to encompass one or more fingers, some or all of a palm, some or all of a hand, and various combinations thereof.
  • FIGS. 1 and 2 are illustrative only. In other examples, an electronic device may include fewer or more components than those shown in FIGS. 1 and 2 .
  • FIG. 3 illustrates an enlarged and simplified cross-sectional view of a portion of a fingerprint sensor taken along line 3 - 3 in FIG. 1 .
  • a first layer 310 can be disposed over a dielectric layer 320 .
  • the first layer 310 can be a dielectric layer such as an exterior surface of a button or other input device (e.g., button 106 in FIG. 1 ), an exterior surface of an input device such as a trackpad or mouse, and/or a cover glass of a display (e.g., display 104 in FIG. 1 ).
  • the dielectric layer 320 can be a color layer that can be used to reduce the visibility of the electrodes and other circuitry of the fingerprint sensor.
  • the capacitive fingerprint sensor 300 can capture a fingerprint image of at least a portion of the finger 302 by measuring capacitance differences between the finger 302 and the electrodes 314 .
  • a fingerprint is generally formed from ridges 304 and valleys 306 arranged in a unique pattern.
  • the capacitance measured between a ridge 304 and one or more electrodes 314 varies from the capacitance measured between a valley 306 and one or more electrodes 314 .
  • the measured capacitance between a ridge and an electrode can be greater than the measured capacitance between a valley and an electrode because the ridge is closer to the electrode.
  • the differences in the measured capacitances can be used to distinguish between ridges and valleys and produce a fingerprint image.
  • the skin on the finger 302 includes a dead skin layer 316 disposed over a live skin layer 318 .
  • the capacitive fingerprint sensor 300 typically images the dead skin layer 316 to obtain an image of the fingerprint. However, if a portion of the dead skin layer 316 is damaged or missing, the capacitive fingerprint sensor can obtain an image of the fingerprint by imaging the live skin layer 318 by itself, or by imaging both the remaining dead skin layer 316 and the exposed live skin layer 318 .
  • a user can determine a level of security when accessing the online store with an electronic device. For example, a user can require that a sequence of fingerprints be captured and matched to a sequence of reference fingerprint images before the user can access and/or make purchases on the online store.
  • the user can specify the number of fingerprints in the sequence, which fingerprints are included in the sequence, and/or the order of the fingerprints in the sequence. For example, a user can require that two fingerprints be captured and the fingerprints to be scanned along with the order of the scans are the right index finger and the left ring finger.
  • a user can require a password be entered and matched to a reference password. Access or purchases on the online store is allowed only when a fingerprint or a sequence of fingerprints matches respective reference fingerprint images and only after the password matches the reference password.
  • FIG. 4 there is shown a flowchart of a method for setting up a biometric sensing device for use in online commerce.
  • FIG. 5 is a data flow diagram of the method shown in FIG. 4 .
  • the method shown in FIG. 4 is described with reference to a single biometric image, but those skilled in the art will recognize that other embodiments can use one or more biometric images.
  • a sequence of biometric images can be used to make purchases in an online store.
  • an account password is received at block 400 .
  • the account password can be entered by a user on an electronic device operatively connected to an online store.
  • the account password can be associated with the online store.
  • the account password can be entered through a dialog box in a user interface.
  • the account password can be transmitted by the online store to an online payment service that matches the account password to an account in the online store (see step 500 in FIG. 5 ).
  • a determination can then be made at block 402 as to whether the entered account password matches the password associated with the online account. If not, the method ends.
  • an online account token can be received from the online payment service (step 502 in FIG. 5 ).
  • a determination can then be made at block 406 as to whether the biometric sensing device is to be used with the online store. As one example, a user can be prompted to approve or reject the use of the biometric sensing device with a dialog box or menu. The method ends if the user does not want to use the biometric sensing device.
  • an enrollment process can include capturing one or more biometric images of a biometric attribute and storing at least one biometric image in memory. At least one of the entered biometric images can then be used as a reference biometric image.
  • biometric attribute is meant to encompass a physical or behavioral trait that can be detected by a biometric sensing device. As one example, when the biometric sensing device is a fingerprint sensor, a fingerprint image can be acquired and stored in memory during an enrollment process.
  • the process passes to block 414 where the online account token and user identifier data are transmitted to a secure processing system (e.g., 216 in FIG. 2 ) in the electronic device (step 506 in FIG. 5 ).
  • the user identifier data can associate or map the passcode for the biometric sensing device to the online store account.
  • the user identifier data can include the passcode set at block 408 , a universally unique identifier (UUID) associated with the biometric sensing device, and a directory services identification (DSID) that represents the user's account on the online store.
  • UUID universally unique identifier
  • DSID directory services identification
  • a hash of the DSID is included in the user identifier data instead of the DSID.
  • Other types of user identifier data can be used in other embodiments.
  • a secure processing system 216 can include a non-persistent secure memory and a persistent secure memory.
  • the online account token can be transmitted to the secure processing system 216 and stored in the non-persistent secure memory.
  • the online account token may be cleared automatically from the non-persistent secure memory each time the non-persistent memory loses power, such as when the electronic device is turned off.
  • the user identifier data can be transmitted to the secure processing system 216 and stored in the persistent secure memory.
  • FIG. 6 there is shown a flowchart of a method for purchasing from an online store.
  • FIG. 7 is a data flow diagram of the method shown in FIG. 6 .
  • the method shown in FIG. 6 is described with reference to a single biometric image, but those skilled in the art will recognize that other embodiments can use one or more biometric images.
  • a sequence of biometric images can be used to make purchases in an online store.
  • a user can set an expiration date for his or her reference biometric image.
  • the user can allow the reference biometric image or images to be used only for a set period of time. After the reference biometric image expires, a user can perform another enrollment process to create another reference biometric image.
  • an online store can require a reference biometric image to expire after a given amount of time. For example, the online store may require reference biometric images to expire as part of a fraud prevention program.
  • the method passes to block 606 where a determination is made as to whether the biometric image received at block 602 matches the reference biometric image. The method ends if the biometric image does not match the reference image. When the biometric image matches the reference image, the process continues at block 608 where a user can complete the purchase on the online store.
  • a purchase can be completed by having a processing device, such as a secure processing device, countersign the online account token stored in the first secure memory with the hash of the DSID and transmit the countersigned online account token to the online store (step 702 in FIG. 7 ).
  • the countersigned online account token can indicate the biometric image matched the reference biometric image.
  • the countersigned online account token can indicate the user is permitted to make one or more purchases on the online store and/or the purchase can be completed.
  • the online store can then transmit the countersigned online account token to the online payment service (step 704 ).
  • the online payment service can verify the online account token is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 706 ).
  • the processing device can countersign and transmit the online account token immediately after the biometric image matches the reference biometric image.
  • the online account token can be countersigned in advance but not transmitted to the online store until after the biometric image matches the reference biometric image.
  • a window of time can be set in which a user can make purchases repeatedly without having to reenter a biometric image.
  • the online account token can include a timestamp that indicates a start time for the window.
  • a fifteen minute window can be created where a user can make multiple purchases. The window can then close after fifteen minutes and the user will have to re-enter his or her biometric image to complete any other purchases.
  • FIG. 8 there is shown a flowchart of a method for purchasing from an online store on an electronic device with an established account after the method of FIG. 4 is performed on the electronic device.
  • a user can enter an online account password to complete a first purchase after performing the embodiment shown in FIG. 4 , and thereafter use a biometric image to complete future purchases.
  • a user enters his or her online account password at block 800 and a determination is made as to whether the online account password matches the user identifier data stored in a memory, such as the second secured memory shown in FIG. 5 .
  • the method ends when the account password does not match the user identifier data.
  • the process continues at block 804 where user is now able to make purchases on the online store.
  • a purchase can be completed using the steps 702 , 704 , 706 described in conjunction with FIG. 7 .
  • the online account is set up to permit purchases based on the receipt and matching of biometric images.
  • FIG. 9 is a flowchart of a method for purchasing from an online store on an electronic device with an unknown account after the method shown in FIG. 4 has been performed on the electronic device.
  • a user enters his or her online account and account password at block 900 . Since this account has not been set up to permit purchases based on biometric images, the online account does not match the user identifier data previously created (e.g., at block 414 in FIG. 4 ) (block 902 ).
  • blocks 904 and 906 a user can enter the passcode for the biometric sensing device and a determination may be made as to whether the entered passcode matches the previously created user identifier data. The method ends if the passcode does not match the user identifier data.
  • the process can continue at block 908 where the online account token and user identifier data can be transmitted to a processing system, such as the secure processing system 216 (step 506 in FIG. 5 ).
  • the biometric sensing device is mapped to the online store account using the matching passcode.
  • the user identifier data can include the matching passcode, a universally unique identifier (UUID) associated with the biometric sensing device, and a directory services identification (DSID) that represents the user's account on the online store.
  • UUID universally unique identifier
  • DSID directory services identification
  • a hash of the DSID is included in the user identifier data instead of the DSID.
  • the online account and electronic device are now set up to permit purchases based on the receipt and matching of biometric images (block 910 ), and the method ends.
  • FIG. 10 there is shown a flowchart of a method for changing one or more settings associated with a biometric sensing device.
  • the user enters the passcode for the biometric sensing device at block 1000 .
  • a determination can then be made at block 1002 as to whether the entered passcode matches the passcode in the user identifier data.
  • the method ends if the passcode does not match the passcode in the user identifier data.
  • the process continues at block 1004 where one or more settings for the biometric sensing device can be changed. For example, a user can add a biometric image of a new biometric attribute, such as an image of a new finger. Similarly, a user can delete a biometric image.
  • the online account token can be deleted from the secure processing system and the user identifier data invalidated.
  • the method ends after block 1006 .
  • a UUID is associated with each new biometric image.
  • the user identifier data may be invalidated because the UUID can change based on the modified setting or settings.
  • FIG. 11 is a flowchart of a method for purchasing from the online store after one or more settings for the biometric sensing device are changed.
  • the method of FIG. 11 can also be performed after the biometric sensing device and/or the electronic device being used to access the online account is rebooted.
  • a user can be prompted for his or her password and a reason as to why the password must be entered can be provided to the user (block 1100 ).
  • the phrase “biometric sensing device settings were changed” can be displayed to the user.
  • the phrase “biometric sensing device was rebooted” can be displayed to the user.
  • the user enters his or her online password for the online store.
  • a determination can then be made at block 1104 as to whether the entered account password matches the password stored in the user identifier data (e.g., user identifier data stored in persistent secure memory). The method ends if the password does not match the user identifier data.
  • the process passes to block 1106 an online account token can be transmitted to a secure processing device.
  • the user identifier data does not have to be remapped because the same account password is associated with user identifier data.
  • the user is now permitted to make purchases based on a biometric image (block 1108 ), and the method ends.
  • the online account password can be deleted from the secure processing system when a user signs out of the online store or logs off the electronic device.
  • the user identifier data can still be stored in the secure processing system when the user identifier data is stored in a persistent memory.

Abstract

An online store can transmit an online account token to an electronic device or to a biometric sensing device after a user successfully enters his or her account password. The electronic device or the biometric sensing device can countersign the online account token when the one or more biometric images match reference biometric images and the account password matches user identifier data stored in the electronic device or in the biometric sensing device. The countersigned online account token can then be transmitted to the online store. The user can then make one or more purchases after the online store receives the countersigned online account token.

Description

    TECHNICAL FIELD
  • The present invention relates to electronic devices, and more particularly to a biometric sensing device included in, or connected to an electronic device. Still more particularly, the present invention relates to the use of one or more biometric data in online commerce.
  • BACKGROUND
  • Passwords are a common security tool for applications, websites, and devices. A user-entered password must match a reference password before the user is given access or allowed to interact with an application, website, or device. But passwords can have a number of limitations. The number of characters that can be included in the password can be limited to a maximum number, such as eight or twelve characters. Additionally, a user can be prohibited from using certain types of characters in their password. For example, a password may not include symbols such as a pound or hash symbol (#), an exclamation sign (!), and a percent sign (%). Randomly generated passwords can be more secure than passwords that are selected by a user, but randomly generated passwords can be difficult to remember. Some users therefore prefer to select passwords that are easier to remember at the expense of security. For example, a password that includes a complete word, the user's birthday, or a company name may be easier to remember, but such passwords can also be easier to guess or discover.
  • The use of biometric data can provide a greater level of security to a device or application compared to passwords. Biometric data can also be easier to enter compared to passwords, especially randomly generated passwords and long passwords. Biometric sensing devices can detect or image a unique physical or behavioral trait of a person and produce biometric data that can reliably identify the person. For example, a fingerprint includes a unique pattern of veins, ridges and valleys that can be imaged by a fingerprint sensor. The image of the fingerprint, or the unique characteristics of the fingerprint, is compared to previously captured reference data, such as a reference fingerprint image. The identity of the person is obtained or verified when the newly captured fingerprint image matches the reference fingerprint image.
  • SUMMARY
  • Embodiments described herein provide methods for authenticating a user with one or more biometric images and permitting the user to purchase from an online store using a biometric image or images. The terms “image” and “biometric image” are meant to encompass an image, a composite image, and other types of data that can be captured by a biometric sensing device. In one aspect, a method for completing a purchase on an online store can include a processing device determining if a biometric image matches a reference biometric image. If the biometric image matches the reference biometric image, the processing device can countersign an online account token that is associated with an account of the user on the online store with user identifier data. The countersigned online account token indicates the purchase on the online store can be completed. The countersigned token can then be transmitted to the online store, where the user is permitted to make one or more purchases on the online store based on the countersigned online account token.
  • In another aspect, a system can include a processing device, a biometric sensing device operatively connected to the processing device, and one or more memories operatively connected to the processing device. An online account token and user identifier data can be stored in the memory or memories. The processing device can be configured to countersign the online account token with at least some of the user identifier data when a biometric image captured by the biometric sensing device matches a reference biometric image.
  • In another aspect, a network communications interface can be operatively connected to the processing device. The processing device can then transmit the countersigned online account token to the online store using a network connection established with the network communications interface.
  • In yet another aspect, a method for authenticating a user having an account on an online store can include the online store transmitting an online account token associated with the account to an electronic device, and the online store receiving a countersigned online account token from the electronic device. The countersigned online account token can indicate the identity of the user has been authenticated based on a biometric image and can indicate the biometric image is associated with the account.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the invention are better understood with reference to the following drawings. The elements of the drawings are not necessarily to scale relative to each other. Identical reference numerals have been used, where possible, to designate identical features that are common to the figures.
  • FIG. 1 is a perspective view of one example of an electronic device that can include, or be connected to a biometric sensing device;
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1;
  • FIG. 3 depicts an enlarged and simplified cross-sectional view of a portion of a fingerprint sensor taken along line 3-3 in FIG. 1;
  • FIG. 4; is a flowchart of a method for setting up a biometric sensing device for use in online commerce;
  • FIG. 5 is a data flow diagram of the method shown in FIG. 4;
  • FIG. 6 is a flowchart of a method for purchasing from an online store;
  • FIG. 7 is a data flow diagram of the method shown in FIG. 6;
  • FIG. 8 is a flowchart of a method for purchasing from an online store on an electronic device with an account established after the method of FIG. 4 has been performed on the electronic device;
  • FIG. 9 is a flowchart of a method for purchasing from an online store on an electronic device with an unknown account after the method shown in FIG. 4 has been performed on the electronic device;
  • FIG. 10 is a flowchart of a method for changing one or more settings associated with a biometric sensing device; and
  • FIG. 11 is a flowchart of a method for purchasing from the online store after one or more settings for the biometric sensing device are changed.
  • DETAILED DESCRIPTION
  • Embodiments described herein permit a user to make purchases on an online store using one or more biometric images. The online store can transmit an online account token to an electronic device and/or to a biometric sensing device after the user successfully enters his or her account password. The electronic device or the biometric sensing device can countersign the online account token when the one or more biometric images match respective reference biometric images and the account password matches user identifier data stored in the electronic device or in the biometric sensing device. The countersigned online account token can then be transmitted to the online store. The user can make one or more purchases after the online store receives the countersigned online account token.
  • Any suitable type of biometric sensing device can be included in, or connected to an electronic device. A person's fingerprint, eye, DNA, vein patterns, typing speed or patterns, gait, voice, face, and heart or brain signals are examples of a physical characteristic or a behavioral trait that can be detected or imaged by a biometric sensing device. A biometric sensing device can employ capacitance, ultrasonic, optical, resistive, thermal, or other sensing technologies to detect or image a biometric attribute. The term “biometric attribute” is meant to encompass a physical or behavioral trait that can be detected by a biometric sensing device.
  • Directional terminology, such as “top”, “bottom”, “front”, “back”, “leading”, “trailing”, etc., is used with reference to the orientation of the Figure(s) being described. Because components of embodiments described herein can be positioned in a number of different orientations, the directional terminology is used for purposes of illustration only and is in no way limiting. When used in conjunction with layers of a display or device, the directional terminology is intended to be construed broadly, and therefore should not be interpreted to preclude the presence of one or more intervening layers or other intervening features or elements. Thus, a given layer that is described as being formed, positioned, disposed on or over another layer, or that is described as being formed, positioned, disposed below or under another layer may be separated from the latter layer by one or more additional layers or elements.
  • Referring now to FIG. 1, there is shown a perspective view of one example of an electronic device that can include, or be connected to a biometric sensing device. In the illustrated embodiment, the electronic device 100 is implemented as a smart telephone. Other embodiments can implement the electronic device differently, such as, for example, as a laptop or desktop computer, a tablet computing device, a gaming device, a display, a digital music player, a wearable computing device or display, and other types of electronic devices that can acquire and/or receive biometric data from a biometric sensing device.
  • The electronic device 100 includes an enclosure 102 at least partially surrounding a display 104 and one or more buttons 106 or input devices. The enclosure 102 can form an outer surface or partial outer surface and protective case for the internal components of the electronic device 100, and may at least partially surround the display 104. The enclosure 102 can be formed of one or more components operably connected together, such as a front piece and a back piece. Alternatively, the enclosure 102 can be formed of a single piece operably connected to the display 104.
  • The display 104 can be implemented with any suitable technology, including, but not limited to, a multi-touch sensing touchscreen that uses liquid crystal display (LCD) technology, light emitting diode (LED) technology, organic light-emitting display (OLED) technology, organic electroluminescence (OEL) technology, or another type of display technology. The button 106 can take the form of a home button, which may be a mechanical button, a soft button (e.g., a button that does not physically move but still accepts inputs), an icon or image on a display, and so on. Further, in some embodiments, the button 106 can be integrated as part of a cover glass of the electronic device.
  • One or more biometric sensing devices can be included in, or connected to the electronic device 100. In one embodiment, the button 106 can include a biometric sensing device. As one example, a fingerprint sensor can be integrated in the button. Additionally or alternatively, a biometric sensing device can be included in a portion of the display, or in the entire display. And in some embodiments, the enclosure 102 can include one or more biometric sensing devices, such as a fingerprint sensor, a thermal sensor, and a microphone that can be used in conjunction with a voice recognition application.
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1. The electronic device 100 can include the display 104, a processing device 200, memory 202, an input/output (I/O) device 204, a sensor 206, a power source 208, a network communications interface 210, and a biometric sensing device 212. The display 104 may provide an image or video output for the electronic device 100. The display may also provide an input region for one or more input devices, such as, for example, a touch sensing device and/or a fingerprint sensor. The display 104 may be substantially any size and may be positioned substantially anywhere on the electronic device 104.
  • The processing device 200 can control some or all of the operations of the electronic device 100. The processing device 200 can communicate, either directly or indirectly, with substantially all of the components of the electronic device 100. For example, a system bus or signal line 214 or other communication mechanisms can provide communication between the processing device 200, the memory 202, the I/O device 204, the sensor 206, the power source 208, the network communications interface 210, and/or the biometric sensing device 212. The processing device 200 can be implemented as any electronic device capable of processing, receiving, or transmitting data or instructions. For example, the processing device 200 can be a microprocessor, a central processing unit (CPU), an application-specific integrated circuit (ASIC), a digital signal processor (DSP), or combinations of such devices. As described herein, the term “processing device” is meant to encompass a single processor or processing unit, multiple processors, multiple processing units, or other suitably configured computing element or elements.
  • The memory 202 can store electronic data that can be used by the electronic device 100. For example, a memory can store electrical data or content such as, for example, audio and video files, documents and applications, device settings and user preferences, timing signals, biometric images, data structures or databases, and so on. The memory 202 can be configured as any type of memory. By way of example only, the memory can be implemented as random access memory, read-only memory, Flash memory, removable memory, or other types of storage elements, or combinations of such devices.
  • The I/O device 204 can transmit and/or receive data to and from a user or another electronic device. One example of an I/O device is button 106 in FIG. 1. The I/O device(s) 204 can include a display, a touch sensing input surface such as a trackpad, one or more buttons, one or more microphones or speakers, one or more ports such as a microphone port, and/or a keyboard.
  • The electronic device 100 may also include one or more sensors 206 positioned substantially anywhere on the electronic device 100. The sensor or sensors 206 may be configured to sense substantially any type of characteristic, such as but not limited to, images, pressure, light, touch, heat, movement, relative motion, biometric data, and so on. For example, the sensor(s) 208 may be an image sensor, a heat sensor, a light or optical sensor, an accelerometer, a pressure transducer, a gyroscope, a magnet, a health monitoring sensor, and so on.
  • The power source 208 can be implemented with any device capable of providing energy to the electronic device 100. For example, the power source 208 can be one or more batteries or rechargeable batteries, or a connection cable that connects the remote control device to another power source such as a wall outlet.
  • The network communication interface 210 can facilitate transmission of data to or from other electronic devices. For example, a network communication interface can transmit electronic signals via a wireless and/or wired network connection. Examples of wireless and wired network connections include, but are not limited to, cellular, Wi-Fi, Bluetooth, IR, and Ethernet.
  • The biometric sensing device 212 can be implemented as any suitable biometric sensor, scanner, and/or system. For example, the biometric sensing device can be a facial recognition device, an iris or retina scanner, a vein recognition device that can image the veins in a finger or palm, a facial biometrics scanner, and/or a thermal imaging scanner. Additionally, the biometric sensing device 212 can be implemented with any suitable sensing technology, including, but not limited to, capacitive, resistive, ultrasound, piezoelectric, and thermal sensing technology.
  • The biometric sensing device 212 can be connected to a secure processing system 216. The secure processing system can be included in the electronic device or in the biometric sensing device. The secure processing system 216 can receive biometric images captured by the biometric sensing device. The secure processing system 216 is generally used to store and manipulate secure data, including the biometric images, reference biometric images, and user identifier data associated with a user and his or her online account for an online store. The processing device 200 can be prohibited from accessing the secure data and the biometric images received from the biometric sensing device, which increases the security of the data and biometric images. For example, the secure data and biometric images are inaccessible or less accessible to other programs that may be running on the processing device 200.
  • In one embodiment, the secure processing system can include one or more secure processors, a secure persistent memory, and a secure non-persistent memory. Any suitable processing device and memory can be used in the secure processing system 216. Other components can be included in the secure processing system in some embodiments. Additionally or alternatively, a secure processing system can include only one memory. The secure processing system 216 is described in more detail in conjunction with FIGS. 5 and 7.
  • In embodiments described herein, the biometric sensing device can be one or more fingerprint sensors. A fingerprint sensor can capture images one or more fingers, a portion of one or more fingers, and/or some or all of a palm or of a hand. In some embodiments, the fingerprint sensor is positioned at a location that a user's finger, fingers and/or hands are naturally in contact with as the user interacts with the electronic device. For example, as described earlier, an electronic device can include a fingerprint sensor in the display 104, the button 106, the enclosure 102, and/or as a separate electronic device that is connected to the electronic device 100.
  • As used herein, the terms “image” and “biometric image” includes an image, a composite image formed with multiple images, and other types of data that can be captured by a biometric sensing device. The term “fingerprint image” includes an image, a composite image, and other types of data that can be captured by a fingerprint sensor. By way of example only, a fingerprint sensor can produce a data structure that defines the features in a fingerprint. Additionally, the term “fingerprint image” is meant to encompass an image or other data relating to a fingerprint of some or all of one or more fingers, some or all of a palm, some or all of a hand, and various combinations thereof. The term “finger” is meant to encompass one or more fingers, some or all of a palm, some or all of a hand, and various combinations thereof.
  • It should be noted that FIGS. 1 and 2 are illustrative only. In other examples, an electronic device may include fewer or more components than those shown in FIGS. 1 and 2.
  • An example construction of a capacitive fingerprint sensor and how the capacitive fingerprint sensor captures a fingerprint will now be briefly described. FIG. 3 illustrates an enlarged and simplified cross-sectional view of a portion of a fingerprint sensor taken along line 3-3 in FIG. 1. A first layer 310 can be disposed over a dielectric layer 320. By way of example only, the first layer 310 can be a dielectric layer such as an exterior surface of a button or other input device (e.g., button 106 in FIG. 1), an exterior surface of an input device such as a trackpad or mouse, and/or a cover glass of a display (e.g., display 104 in FIG. 1). In some embodiments, the dielectric layer 320 can be a color layer that can be used to reduce the visibility of the electrodes and other circuitry of the fingerprint sensor.
  • The capacitive fingerprint sensor 300 can capture a fingerprint image of at least a portion of the finger 302 by measuring capacitance differences between the finger 302 and the electrodes 314. A fingerprint is generally formed from ridges 304 and valleys 306 arranged in a unique pattern. Typically, the capacitance measured between a ridge 304 and one or more electrodes 314 varies from the capacitance measured between a valley 306 and one or more electrodes 314. The measured capacitance between a ridge and an electrode can be greater than the measured capacitance between a valley and an electrode because the ridge is closer to the electrode. The differences in the measured capacitances can be used to distinguish between ridges and valleys and produce a fingerprint image.
  • The skin on the finger 302 includes a dead skin layer 316 disposed over a live skin layer 318. The capacitive fingerprint sensor 300 typically images the dead skin layer 316 to obtain an image of the fingerprint. However, if a portion of the dead skin layer 316 is damaged or missing, the capacitive fingerprint sensor can obtain an image of the fingerprint by imaging the live skin layer 318 by itself, or by imaging both the remaining dead skin layer 316 and the exposed live skin layer 318.
  • In some embodiments, a user can determine a level of security when accessing the online store with an electronic device. For example, a user can require that a sequence of fingerprints be captured and matched to a sequence of reference fingerprint images before the user can access and/or make purchases on the online store. The user can specify the number of fingerprints in the sequence, which fingerprints are included in the sequence, and/or the order of the fingerprints in the sequence. For example, a user can require that two fingerprints be captured and the fingerprints to be scanned along with the order of the scans are the right index finger and the left ring finger.
  • Additionally, a user can require a password be entered and matched to a reference password. Access or purchases on the online store is allowed only when a fingerprint or a sequence of fingerprints matches respective reference fingerprint images and only after the password matches the reference password.
  • Referring now to FIG. 4, there is shown a flowchart of a method for setting up a biometric sensing device for use in online commerce. FIG. 5 is a data flow diagram of the method shown in FIG. 4. The method shown in FIG. 4 is described with reference to a single biometric image, but those skilled in the art will recognize that other embodiments can use one or more biometric images. As described previously, a sequence of biometric images can be used to make purchases in an online store.
  • Initially, an account password is received at block 400. In one embodiment, the account password can be entered by a user on an electronic device operatively connected to an online store. The account password can be associated with the online store. The account password can be entered through a dialog box in a user interface. In one embodiment, the account password can be transmitted by the online store to an online payment service that matches the account password to an account in the online store (see step 500 in FIG. 5). A determination can then be made at block 402 as to whether the entered account password matches the password associated with the online account. If not, the method ends.
  • When the entered account password matches the account password, the process continues at block 404 where an online account token can be received from the online payment service (step 502 in FIG. 5). A determination can then be made at block 406 as to whether the biometric sensing device is to be used with the online store. As one example, a user can be prompted to approve or reject the use of the biometric sensing device with a dialog box or menu. The method ends if the user does not want to use the biometric sensing device.
  • When the biometric sensing device is to be used, the method continues at block 408 where a user can set a passcode for the biometric sensing device. A biometric enrollment process can then be performed on the electronic device at block 410. Generally, an enrollment process can include capturing one or more biometric images of a biometric attribute and storing at least one biometric image in memory. At least one of the entered biometric images can then be used as a reference biometric image. The term “biometric attribute” is meant to encompass a physical or behavioral trait that can be detected by a biometric sensing device. As one example, when the biometric sensing device is a fingerprint sensor, a fingerprint image can be acquired and stored in memory during an enrollment process.
  • A determination can then be made at block 412 as to whether or not the biometric sensing device is to be used for purchases from the online store. As one example, a user can be prompted to approve or reject the use of the biometric sensing device with a dialog box or menu. The method ends if the biometric sensing device will not be used to make purchases on the online store.
  • When the biometric sensing device will be used to make purchases, the process passes to block 414 where the online account token and user identifier data are transmitted to a secure processing system (e.g., 216 in FIG. 2) in the electronic device (step 506 in FIG. 5). In one embodiment, the user identifier data can associate or map the passcode for the biometric sensing device to the online store account. The user identifier data can include the passcode set at block 408, a universally unique identifier (UUID) associated with the biometric sensing device, and a directory services identification (DSID) that represents the user's account on the online store. In some embodiments, a hash of the DSID is included in the user identifier data instead of the DSID. Other types of user identifier data can be used in other embodiments.
  • In some embodiments, a secure processing system 216 can include a non-persistent secure memory and a persistent secure memory. The online account token can be transmitted to the secure processing system 216 and stored in the non-persistent secure memory. Thus, the online account token may be cleared automatically from the non-persistent secure memory each time the non-persistent memory loses power, such as when the electronic device is turned off. The user identifier data can be transmitted to the secure processing system 216 and stored in the persistent secure memory.
  • Referring now to FIG. 6, there is shown a flowchart of a method for purchasing from an online store. FIG. 7 is a data flow diagram of the method shown in FIG. 6. The method shown in FIG. 6 is described with reference to a single biometric image, but those skilled in the art will recognize that other embodiments can use one or more biometric images. As described previously, a sequence of biometric images can be used to make purchases in an online store.
  • Initially, as shown in block 600, a determination can be made as to whether the biometric sensing device is to be used to complete a purchase from the online store (block 600). If so, the process continues at block 602 where a biometric image can be captured and transmitted to a secure processing system (step 700 in FIG. 7). A determination can then be made at block 604 as to whether the reference biometric image has expired. The method ends if the reference biometric image has expired.
  • In some embodiments, a user can set an expiration date for his or her reference biometric image. The user can allow the reference biometric image or images to be used only for a set period of time. After the reference biometric image expires, a user can perform another enrollment process to create another reference biometric image. Additionally or alternatively, an online store can require a reference biometric image to expire after a given amount of time. For example, the online store may require reference biometric images to expire as part of a fraud prevention program.
  • When the reference biometric image has not expired, the method passes to block 606 where a determination is made as to whether the biometric image received at block 602 matches the reference biometric image. The method ends if the biometric image does not match the reference image. When the biometric image matches the reference image, the process continues at block 608 where a user can complete the purchase on the online store.
  • In one embodiment, a purchase can be completed by having a processing device, such as a secure processing device, countersign the online account token stored in the first secure memory with the hash of the DSID and transmit the countersigned online account token to the online store (step 702 in FIG. 7). The countersigned online account token can indicate the biometric image matched the reference biometric image. The countersigned online account token can indicate the user is permitted to make one or more purchases on the online store and/or the purchase can be completed. The online store can then transmit the countersigned online account token to the online payment service (step 704). The online payment service can verify the online account token is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 706). The processing device can countersign and transmit the online account token immediately after the biometric image matches the reference biometric image. Alternatively, the online account token can be countersigned in advance but not transmitted to the online store until after the biometric image matches the reference biometric image.
  • In some embodiments, a window of time can be set in which a user can make purchases repeatedly without having to reenter a biometric image. The online account token can include a timestamp that indicates a start time for the window. As one example, when the biometric image matches the reference biometric image at block 606, a fifteen minute window can be created where a user can make multiple purchases. The window can then close after fifteen minutes and the user will have to re-enter his or her biometric image to complete any other purchases.
  • Referring now to FIG. 8, there is shown a flowchart of a method for purchasing from an online store on an electronic device with an established account after the method of FIG. 4 is performed on the electronic device. In this embodiment, a user can enter an online account password to complete a first purchase after performing the embodiment shown in FIG. 4, and thereafter use a biometric image to complete future purchases. Initially, a user enters his or her online account password at block 800 and a determination is made as to whether the online account password matches the user identifier data stored in a memory, such as the second secured memory shown in FIG. 5. The method ends when the account password does not match the user identifier data.
  • When the online account password matches the user identifier data, the process continues at block 804 where user is now able to make purchases on the online store. A purchase can be completed using the steps 702, 704, 706 described in conjunction with FIG. 7. Next, as shown in block 806, the online account is set up to permit purchases based on the receipt and matching of biometric images.
  • FIG. 9 is a flowchart of a method for purchasing from an online store on an electronic device with an unknown account after the method shown in FIG. 4 has been performed on the electronic device. Initially, a user enters his or her online account and account password at block 900. Since this account has not been set up to permit purchases based on biometric images, the online account does not match the user identifier data previously created (e.g., at block 414 in FIG. 4) (block 902). Next, as shown in blocks 904 and 906, a user can enter the passcode for the biometric sensing device and a determination may be made as to whether the entered passcode matches the previously created user identifier data. The method ends if the passcode does not match the user identifier data.
  • When the passcode matches the user identifier data, the process can continue at block 908 where the online account token and user identifier data can be transmitted to a processing system, such as the secure processing system 216 (step 506 in FIG. 5). In one embodiment, the biometric sensing device is mapped to the online store account using the matching passcode. Thus, the user identifier data can include the matching passcode, a universally unique identifier (UUID) associated with the biometric sensing device, and a directory services identification (DSID) that represents the user's account on the online store. As previously described, a hash of the DSID is included in the user identifier data instead of the DSID. The online account and electronic device are now set up to permit purchases based on the receipt and matching of biometric images (block 910), and the method ends.
  • Referring now to FIG. 10, there is shown a flowchart of a method for changing one or more settings associated with a biometric sensing device. Initially, the user enters the passcode for the biometric sensing device at block 1000. A determination can then be made at block 1002 as to whether the entered passcode matches the passcode in the user identifier data. The method ends if the passcode does not match the passcode in the user identifier data.
  • When the passcode matches the passcode in the user identifier data, the process continues at block 1004 where one or more settings for the biometric sensing device can be changed. For example, a user can add a biometric image of a new biometric attribute, such as an image of a new finger. Similarly, a user can delete a biometric image.
  • Next, as shown in block 1006, the online account token can be deleted from the secure processing system and the user identifier data invalidated. The method ends after block 1006. In some embodiments, a UUID is associated with each new biometric image. Thus the user identifier data may be invalidated because the UUID can change based on the modified setting or settings.
  • FIG. 11 is a flowchart of a method for purchasing from the online store after one or more settings for the biometric sensing device are changed. In some embodiments, the method of FIG. 11 can also be performed after the biometric sensing device and/or the electronic device being used to access the online account is rebooted. Initially, a user can be prompted for his or her password and a reason as to why the password must be entered can be provided to the user (block 1100). As one example, the phrase “biometric sensing device settings were changed” can be displayed to the user. As another example, the phrase “biometric sensing device was rebooted” can be displayed to the user.
  • Next, as shown in block 1102, the user enters his or her online password for the online store. A determination can then be made at block 1104 as to whether the entered account password matches the password stored in the user identifier data (e.g., user identifier data stored in persistent secure memory). The method ends if the password does not match the user identifier data. When the entered account password matches the user identifier data, the process passes to block 1106 an online account token can be transmitted to a secure processing device. In some embodiments, the user identifier data does not have to be remapped because the same account password is associated with user identifier data. The user is now permitted to make purchases based on a biometric image (block 1108), and the method ends.
  • In some embodiments, the online account password can be deleted from the secure processing system when a user signs out of the online store or logs off the electronic device. The user identifier data, however, can still be stored in the secure processing system when the user identifier data is stored in a persistent memory.
  • Various embodiments have been described in detail with particular reference to certain features thereof, but it will be understood that variations and modifications can be effected within the spirit and scope of the disclosure. And even though specific embodiments have been described herein, it should be noted that the application is not limited to these embodiments. In particular, any features described with respect to one embodiment may also be used in other embodiments, where compatible. Likewise, the features of the different embodiments may be exchanged, where compatible.

Claims (17)

What is claimed is:
1. A method for completing a purchase on an online store, the method comprising:
a processing device countersigning an online account token that is associated with an account of the user on the online store with user identifier data when a biometric image matches a reference biometric image, wherein the countersigned online account token indicates the purchase on the online store can be completed; and
the processing device transmitting the countersigned account token to the online store.
2. The method as in claim 1, further comprising prior to the processing device countersigning the online account token, the processing device determining if a biometric image matches a reference biometric image.
3. The method as in claim 2, further comprising:
prior to determining if a biometric image matches a reference biometric image, receiving the biometric image from a user.
4. The method as in claim 1, further comprising the online store completing the purchase based on the received countersigned online account token.
5. The method as in claim 1, further comprising:
prior to determining if a biometric image matches a reference biometric image, performing an enrollment process, wherein the enrollment processing includes receiving a reference biometric image from a user; and
storing the reference biometric image in a memory.
6. The method as in claim 1, wherein the user identifier data comprises a hash of a directory services identification representing the account on the online store.
7. The method as in claim 2, further comprising:
prior to determining if a biometric image matches a reference biometric image, receiving an account password from a user; and
determining if the account password matches a reference account password.
8. The method as in claim 7, further comprising:
determining if the account password matches the user identifier data;
if the account password does not match the user identifier data, receiving a passcode that is associated with the biometric sensing device; and
determining if the passcode matches the user identifier data.
9. A system, comprising:
a processing device;
a biometric sensing device operatively connected to the processing device; and
a memory operatively connected to the processing device, wherein an online account token and user identifier data are stored in the memory and the processing device is configured to countersign the online account token with at least a portion of the user identifier data when a biometric image captured by the biometric sensing device matches a reference biometric image.
10. The system as in claim 9, further comprising a network communications interface, wherein the processing device is configured to transmit the countersigned online account token to the online store using the network communications interface.
11. The system as in claim 9, wherein the processing device comprises a secure processing device.
12. The system as in claim 9, wherein the memory comprises a first memory and a second memory, the first memory comprising a non-persistent memory that stores the online account token and the second memory comprising a persistent memory that stores the user identifier data.
13. The system as in claim 12, wherein the user identifier data comprises a password that is associated with an account on the online store, a universally unique identifier that is associated with the biometric image, and a directory services identification (DSID) that represents an account of the user on the online store.
14. The system as in claim 13, wherein the processing device is configured to countersign the online account token with a hash of the DSID.
15. A method for authenticating a user having an account on an online store, the method comprising:
the online store transmitting an online account token associated with the account to an electronic device; and
the online store receiving a countersigned online account token from the electronic device, wherein the countersigned online account token indicates an identity of the user is authenticated based on a biometric image and indicates confirmation that the biometric image is associated with the account.
16. The method as in claim 15, further comprising the online store completing a purchase based on the receipt of the countersigned online account token.
17. The method as in claim 15, further comprising the online store granting access to the account on the online store based on the receipt of the countersigned online account token.
US14/022,104 2013-09-09 2013-09-09 Use of a Biometric Image in Online Commerce Abandoned US20150073998A1 (en)

Priority Applications (15)

Application Number Priority Date Filing Date Title
US14/022,104 US20150073998A1 (en) 2013-09-09 2013-09-09 Use of a Biometric Image in Online Commerce
CN201480048506.8A CN105518729B (en) 2013-09-09 2014-08-29 Use of biometric images in online commerce
DE212014000180.3U DE212014000180U1 (en) 2013-09-09 2014-08-29 Use of a biometric image in online commerce
KR1020167008818A KR101884538B1 (en) 2013-09-09 2014-08-29 Use of a biometric image in online commerce
EP14766081.5A EP3014543A1 (en) 2013-09-09 2014-08-29 Use of a biometric image in online commerce
JP2016540297A JP6441935B2 (en) 2013-09-09 2014-08-29 Use of biometric images in online transactions
AU2014315423A AU2014315423B2 (en) 2013-09-09 2014-08-29 Use of a biometric image in online commerce
PCT/US2014/053560 WO2015034786A1 (en) 2013-09-09 2014-08-29 Use of a biometric image in online commerce
NL2013412A NL2013412B1 (en) 2013-09-09 2014-09-04 Use of a biometric image in online commerce.
TW103130871A TWI634452B (en) 2013-09-09 2014-09-05 Use of a biometric image in online commerce
CN201420515322.5U CN204066119U (en) 2013-09-09 2014-09-09 A kind of system comprising biometric sensor device
US14/751,097 US20150294382A1 (en) 2013-09-09 2015-06-25 Biometric Image in Online Commerce
AU2016100076A AU2016100076B4 (en) 2013-09-09 2016-01-27 Use of a biometric image in online commerce
HK16111209.6A HK1223178A1 (en) 2013-09-09 2016-09-23 Use of a biometric image in online commerce
US17/031,603 US11676188B2 (en) 2013-09-09 2020-09-24 Methods of authenticating a user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/022,104 US20150073998A1 (en) 2013-09-09 2013-09-09 Use of a Biometric Image in Online Commerce

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US14/751,097 Continuation US20150294382A1 (en) 2013-09-09 2015-06-25 Biometric Image in Online Commerce
US17/031,603 Continuation US11676188B2 (en) 2013-09-09 2020-09-24 Methods of authenticating a user

Publications (1)

Publication Number Publication Date
US20150073998A1 true US20150073998A1 (en) 2015-03-12

Family

ID=51539380

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/022,104 Abandoned US20150073998A1 (en) 2013-09-09 2013-09-09 Use of a Biometric Image in Online Commerce
US14/751,097 Abandoned US20150294382A1 (en) 2013-09-09 2015-06-25 Biometric Image in Online Commerce
US17/031,603 Active 2034-08-23 US11676188B2 (en) 2013-09-09 2020-09-24 Methods of authenticating a user

Family Applications After (2)

Application Number Title Priority Date Filing Date
US14/751,097 Abandoned US20150294382A1 (en) 2013-09-09 2015-06-25 Biometric Image in Online Commerce
US17/031,603 Active 2034-08-23 US11676188B2 (en) 2013-09-09 2020-09-24 Methods of authenticating a user

Country Status (11)

Country Link
US (3) US20150073998A1 (en)
EP (1) EP3014543A1 (en)
JP (1) JP6441935B2 (en)
KR (1) KR101884538B1 (en)
CN (2) CN105518729B (en)
AU (2) AU2014315423B2 (en)
DE (1) DE212014000180U1 (en)
HK (1) HK1223178A1 (en)
NL (1) NL2013412B1 (en)
TW (1) TWI634452B (en)
WO (1) WO2015034786A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150199305A1 (en) * 2014-01-13 2015-07-16 Lenovo (Beijing) Limited Information processing method and electronic device
US20170118206A1 (en) * 2015-10-26 2017-04-27 Schneider Electric It Corporation System and method for multi-factor biometric authentication
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US10305649B2 (en) 2013-12-13 2019-05-28 Huawei Technologies Co., Ltd. Interference coordination method, apparatus, and system
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US10506401B1 (en) * 2015-12-21 2019-12-10 United Services Automobile Association (Usaa) Systems and methods for authenticating a caller using biometric authentication
EP3598328A1 (en) * 2018-07-18 2020-01-22 IDEMIA France Method for recording a reference biometric data item in a biometric chip card
US10735412B2 (en) 2014-01-31 2020-08-04 Apple Inc. Use of a biometric image for authorization
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI585693B (en) * 2016-01-12 2017-06-01 Wei-Long Huang Touch sensor with multiple biometrics
US9681097B1 (en) 2016-01-20 2017-06-13 Global Tel*Link Corporation Secure video visitation system
US10296994B2 (en) * 2016-02-11 2019-05-21 Global Tel*Link Corporation System and method for visitation management in a controlled environment
US9558523B1 (en) 2016-03-23 2017-01-31 Global Tel* Link Corp. Secure nonscheduled video visitation system
CN106778313A (en) * 2016-12-30 2017-05-31 广东欧珀移动通信有限公司 A kind of data verification method and device
CN107491965B (en) 2017-07-31 2020-07-10 阿里巴巴集团控股有限公司 Method and device for establishing biological feature library

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040129787A1 (en) * 2002-09-10 2004-07-08 Ivi Smart Technologies, Inc. Secure biometric verification of identity
US20070088950A1 (en) * 1998-11-09 2007-04-19 First Data Corporation Account-based digital signature (abds) system using biometrics
US20070118891A1 (en) * 2005-11-16 2007-05-24 Broadcom Corporation Universal authentication token
US20130003257A1 (en) * 2011-06-30 2013-01-03 Samsung Electro-Mechanics Co., Ltd. Conductive paste for internal electrode of multilayer ceramic electronic component and multilayer ceramic electronic component including the same

Family Cites Families (199)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8548166B2 (en) 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US5872834A (en) 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
GB2317790B (en) * 1996-09-26 1998-08-26 Richard Billingsley Improvements relating to electronic transactions
US5917928A (en) 1997-07-14 1999-06-29 Bes Systems, Inc. System and method for automatically verifying identity of a subject
US6845453B2 (en) 1998-02-13 2005-01-18 Tecsec, Inc. Multiple factor-based user identification and authentication
US6400836B2 (en) 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
US7039805B1 (en) * 1998-05-20 2006-05-02 Messing John H Electronic signature method
US20020056043A1 (en) 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US6795569B1 (en) 1999-05-11 2004-09-21 Authentec, Inc. Fingerprint image compositing method and associated apparatus
US7246244B2 (en) 1999-05-14 2007-07-17 Fusionarc, Inc. A Delaware Corporation Identity verification method using a central biometric authority
US7885899B1 (en) 2000-02-08 2011-02-08 Ipass Inc. System and method for secure network purchasing
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7249093B1 (en) 1999-09-07 2007-07-24 Rysix Holdings, Llc Method of and system for making purchases over a computer network
EP1216460A1 (en) 1999-09-28 2002-06-26 Chameleon Network Inc. Portable electronic authorization system and associated method
AU4137601A (en) 1999-11-30 2001-06-12 Barry Johnson Methods, systems, and apparatuses for secure interactions
US6453301B1 (en) * 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
US20030046237A1 (en) 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
EP1311932A2 (en) 2000-07-19 2003-05-21 KIM, Young Wan System and method for cardless secure credit transaction processing
US7140045B2 (en) 2000-07-26 2006-11-21 Sony Corporation Method and system for user information verification
US6819219B1 (en) 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
US6975202B1 (en) 2000-11-21 2005-12-13 International Business Machines Corporation Electronic key system, apparatus and method
US20020073416A1 (en) 2000-12-12 2002-06-13 Philips Electronics North America Corporation Remote control account authorization system
US20020095586A1 (en) 2001-01-17 2002-07-18 International Business Machines Corporation Technique for continuous user authentication
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20020174345A1 (en) * 2001-05-17 2002-11-21 Patel Pankaj B. Remote authenticating biometric apparatus and method for networks and the like
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US20030040339A1 (en) 2001-08-21 2003-02-27 Allen Chang Method and system for accessing functions of a portable information appliance
US7269737B2 (en) 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US20030061111A1 (en) 2001-09-26 2003-03-27 International Business Machines Corporation Method and system for parent controlled e-commerce
US20030229811A1 (en) 2001-10-31 2003-12-11 Cross Match Technologies, Inc. Method that provides multi-tiered authorization and identification
US6735287B2 (en) 2001-11-16 2004-05-11 Sbc Technology Resources, Inc. Method and system for multimodal presence detection
WO2003062969A1 (en) 2002-01-24 2003-07-31 Activcard Ireland, Limited Flexible method of user authentication
US7110987B2 (en) 2002-02-22 2006-09-19 At&T Wireless Services, Inc. Secure online purchasing
BR0202843A (en) 2002-07-23 2003-12-09 Taua Biomatica Ltda Digital chancellor equipment for electronic document signing Secure application programming interface for access to a digital chancellor equipment, electronic methods for fingerprint enrollment using a digital chancellor equipment and for digitally signing documents from a user's positive identification
US6892938B2 (en) 2002-08-13 2005-05-17 Mandalay Resort Group Gaming system and method for completing a transaction associated with a gaming machine
UY27970A1 (en) 2002-09-10 2003-12-31 Ivi Smart Technologies Inc SECURE BIOMETRIC VERIFICATION OF IDENTIFICATION
JP3577067B2 (en) * 2002-12-24 2004-10-13 一 福嶋 Method and system for managing devices with dynamic IP address assignment
US7640336B1 (en) 2002-12-30 2009-12-29 Aol Llc Supervising user interaction with online services
JP4676703B2 (en) 2003-03-20 2011-04-27 株式会社リコー User authentication device, user authentication method, user authentication program, and recording medium
US20040221171A1 (en) 2003-05-02 2004-11-04 Ahmed Ahmed Awad E. Intrusion detector based on mouse dynamics analysis
US7220755B2 (en) 2003-11-12 2007-05-22 Biosensors International Group, Ltd. 42-O-alkoxyalkyl rapamycin derivatives and compositions comprising same
US20050154920A1 (en) 2003-12-31 2005-07-14 Shawn Michael Tartaglia Method and apparatus for biometric template data management
US7046139B2 (en) 2004-04-26 2006-05-16 Matsushita Electric Industrial Co., Ltd. Method and parental control and monitoring of usage of devices connected to home network
US7724926B2 (en) 2004-09-15 2010-05-25 Iannone Mary A Foster care monitoring and verification device, method and system
US20060064391A1 (en) 2004-09-20 2006-03-23 Andrew Petrov System and method for a secure transaction module
US7493487B2 (en) 2004-10-15 2009-02-17 Microsoft Corporation Portable computing environment
US7949571B2 (en) 2004-11-12 2011-05-24 Justsystems Corporation Electronic commerce system, electronic commerce supporting device, and electronic commerce supporting method
US7210620B2 (en) 2005-01-04 2007-05-01 Ameriprise Financial, Inc. System for facilitating online electronic transactions
US20060173792A1 (en) 2005-01-13 2006-08-03 Glass Paul H System and method for verifying the age and identity of individuals and limiting their access to appropriate material
DE202005003042U1 (en) 2005-02-23 2006-11-02 Auktuhn, Hans-Dieter, Prof. Biometric-fingerprint-scanner for e.g. safeguarding airport, is integrated in device of personal computer keyboard, where scanned information is adjusted via communication with web server for comparison with biometric data
US20060204048A1 (en) 2005-03-01 2006-09-14 Morrison Robert A Systems and methods for biometric authentication
US20060202797A1 (en) 2005-03-09 2006-09-14 Theis Jason S Biometric Fingerprint Theft Deterrent and Anti Theft Device for Motor Vehicles
US20100005509A1 (en) 2005-03-16 2010-01-07 Dt Labs, Llc System, method and apparatus for electronically protecting data and digital content
US7809954B2 (en) 2005-03-31 2010-10-05 Brian Scott Miller Biometric control of equipment
JP2006303701A (en) 2005-04-18 2006-11-02 Fujitsu Ltd Electronic equipment, and method and program of controlling operation suppression thereof
US20070078908A1 (en) 2005-05-17 2007-04-05 Santu Rohatgi Method and system for child safety
US20060293892A1 (en) 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
CN1983336B (en) 2005-12-16 2010-08-18 四川新龙门阵文化传播有限公司 System for realizing transaction service by cell-phone
US7502761B2 (en) 2006-02-06 2009-03-10 Yt Acquisition Corporation Method and system for providing online authentication utilizing biometric data
US8345931B2 (en) 2006-02-10 2013-01-01 The Western Union Company Biometric based authorization systems for electronic fund transfers
US7980378B2 (en) 2006-03-23 2011-07-19 Cummins-Allison Corporation Systems, apparatus, and methods for currency processing control and redemption
US7864987B2 (en) 2006-04-18 2011-01-04 Infosys Technologies Ltd. Methods and systems for secured access to devices and systems
JP4177858B2 (en) 2006-05-18 2008-11-05 株式会社カシオ日立モバイルコミュニケーションズ Portable terminal device with fingerprint authentication function and program
US20070267478A1 (en) 2006-05-22 2007-11-22 Turek Joseph J Controlled and secure transactions
WO2007140806A1 (en) 2006-06-09 2007-12-13 Nokia Corporation Fingerprint activated quick function selection
WO2008030184A1 (en) 2006-07-04 2008-03-13 Khee Seng Chua Improved authentication system
JP4388039B2 (en) 2006-07-07 2009-12-24 株式会社ジェーシービー Internet payment system
TWI345179B (en) 2006-07-14 2011-07-11 Egis Technology Inc System and method for registering a fingerprint, setting a login method of an application, and logining in the application
US20080016371A1 (en) 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
JP4992332B2 (en) 2006-08-03 2012-08-08 富士通株式会社 Login management method and server
JP2008052578A (en) 2006-08-25 2008-03-06 Seiko Epson Corp Access controller, image display device, and program
US9860274B2 (en) 2006-09-13 2018-01-02 Sophos Limited Policy management
US20080103984A1 (en) 2006-10-30 2008-05-01 Mobilekash, Inc. System, Method, and Computer-Readable Medium for Mobile Payment Authentication and Authorization
US20080140569A1 (en) 2006-12-12 2008-06-12 David Brian Handel Method, System, and Apparatus for Approval of an e-Commerce Transaction, using One or More Approving Agents
US20080148393A1 (en) 2006-12-15 2008-06-19 Barry Myron Wendt Neural authenticator and method
US8190908B2 (en) 2006-12-20 2012-05-29 Spansion Llc Secure data verification via biometric input
US7855899B2 (en) 2007-01-23 2010-12-21 System Genreal Corp. Controller with loop impedance modulation for power converter
US7992198B2 (en) * 2007-04-13 2011-08-02 Microsoft Corporation Unified authentication for web method platforms
US8063889B2 (en) 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
JP4886584B2 (en) 2007-04-26 2012-02-29 キヤノン株式会社 Image processing apparatus, image processing method, and program thereof
CA2691072A1 (en) 2007-06-18 2008-12-24 Peak Positioning Corporation Methods and systems for providing a wireless security service and/or a wireless technical support service for personal computers
JPWO2009008087A1 (en) 2007-07-12 2010-09-02 富士通株式会社 Mobile terminal device
US8145916B2 (en) 2007-09-07 2012-03-27 Authentec, Inc. Finger sensing apparatus using encrypted user template and associated methods
CN101119387B (en) 2007-09-10 2012-11-14 北京网秦天下科技有限公司 Method and system with convenience to customize, configure and transfer handset software service
EP2947592B1 (en) 2007-09-24 2021-10-27 Apple Inc. Embedded authentication systems in an electronic device
FR2922396B1 (en) 2007-10-12 2009-12-25 Compagnie Ind Et Financiere Dingenierie Ingenico BIOMETRIC AUTHENTICATION METHOD, COMPUTER PROGRAM, AUTHENTICATION SERVER, CORRESPONDING TERMINAL AND PORTABLE OBJECT
US7865439B2 (en) 2007-10-24 2011-01-04 The Western Union Company Systems and methods for verifying identities
US20090157560A1 (en) * 2007-12-14 2009-06-18 Bank Of America Corporation Information banking and monetization of personal information
US8346953B1 (en) 2007-12-18 2013-01-01 AOL, Inc. Methods and systems for restricting electronic content access based on guardian control decisions
US8621561B2 (en) 2008-01-04 2013-12-31 Microsoft Corporation Selective authorization based on authentication input attributes
US8943326B2 (en) 2008-01-29 2015-01-27 Qualcomm Incorporated Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
US8060413B2 (en) * 2008-03-14 2011-11-15 Research In Motion Limited System and method for making electronic payments from a wireless mobile device
US20090240622A1 (en) 2008-03-18 2009-09-24 Andre Luis Zandonadi Method and System for Payment Processing
CN101261679A (en) 2008-03-31 2008-09-10 重庆大学 Multi-fingerprint password recognition method and system based on field programmable gate array
CN101256700A (en) 2008-03-31 2008-09-03 浙江大学城市学院 ATM of mixed type user identification authentication
US11864051B2 (en) 2008-04-01 2024-01-02 Blancco Technology Group IP Oy Systems and methods for monitoring and managing use of mobile electronic devices
US8320638B2 (en) 2008-04-10 2012-11-27 Pitt Alan M Anonymous association system utilizing biometrics
ES2390507T3 (en) 2008-05-02 2012-11-13 Research In Motion Limited Coordinated security systems and methods for an electronic device
JP2010010787A (en) * 2008-06-24 2010-01-14 Canon Inc Image processing apparatus, method for controlling same, program ,and storage medium
TWI408609B (en) 2008-10-17 2013-09-11 Egis Technology Inc Semiconductor fingerprint apparatus with flat touch surface
US8065190B2 (en) 2008-10-30 2011-11-22 BillMyParents, Inc. Party payment system
WO2010051342A1 (en) 2008-11-03 2010-05-06 Veritrix, Inc. User authentication for social networks
US8621642B2 (en) 2008-11-17 2013-12-31 Digitalpersona, Inc. Method and apparatus for an end user identity protection suite
JP2010140174A (en) * 2008-12-10 2010-06-24 Kddi Corp Biometrics method, user identification module card, and program
US8406736B2 (en) 2008-12-30 2013-03-26 Symbol Technologies, Inc. System and method for identifying and locating wireless devices that are being operated by unauthorized users
JP2010193110A (en) * 2009-02-17 2010-09-02 Nippon Hoso Kyokai <Nhk> Content acquisition apparatus, content distribution apparatus, user authentication apparatus, user signature program, content distribution program, and user authentication program
US8483659B2 (en) 2009-02-26 2013-07-09 Qualcomm Incorporated Methods and systems for recovering lost or stolen mobile devices
KR101549556B1 (en) 2009-03-06 2015-09-03 엘지전자 주식회사 Mobile terminal and control method thereof
US20100241571A1 (en) 2009-03-20 2010-09-23 Mcdonald Greg System and method for cardless secure on-line credit card/debit card purchasing
US8627454B2 (en) 2009-04-01 2014-01-07 Verizon Patent And Licensing Inc. Dynamic quota-based entertainment manager
HK1138478A2 (en) 2009-06-18 2010-08-20 Shining Union Ltd A password input device
DE102009027682A1 (en) 2009-07-14 2011-01-20 Bundesdruckerei Gmbh Method for generating a soft token
CN102742242A (en) 2009-08-07 2012-10-17 瑞典爱立信有限公司 Method and arrangements for control of consumption of content services
AU2010289347B2 (en) 2009-09-03 2015-01-15 Virtual Piggy, Inc. Parent match
US9208337B2 (en) 2009-09-22 2015-12-08 Denise G. Tayloe Systems, methods, and software applications for providing and identity and age-appropriate verification registry
US20110083170A1 (en) 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
EP2503509A4 (en) 2009-11-17 2018-01-17 Hitachi Industry & Control Solutions, Ltd. Authentication system using organism information, and authentication device
US20110119479A1 (en) 2009-11-17 2011-05-19 Robert Cowie EOOBE-Application to collect information for new computer and manufacturing process
US20110166922A1 (en) 2010-01-06 2011-07-07 Zack Fuerstenberg Portal including merchant funded affiliate cash back service
WO2011112752A1 (en) 2010-03-09 2011-09-15 Alejandro Diaz Arceo Electronic transaction techniques implemented over a computer network
US20110238476A1 (en) 2010-03-23 2011-09-29 Michael Carr Location-based Coupons and Mobile Devices
CN103038750A (en) 2010-03-31 2013-04-10 安全第一公司 Systems and methods for securing data in motion
CN101827148A (en) 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 Fingerprint identification system applied to mobile phone and operating method thereof
WO2011150405A2 (en) 2010-05-28 2011-12-01 Suridx, Inc. Wireless encrypted control of physical access systems
US20120123841A1 (en) 2010-06-29 2012-05-17 Ebay, Inc. Smart wallet
US8429760B2 (en) 2010-07-01 2013-04-23 Apple Inc. System and method for storing a password recovery secret
US9411037B2 (en) 2010-08-18 2016-08-09 RetailNext, Inc. Calibration of Wi-Fi localization from video localization
US8839371B2 (en) 2010-08-26 2014-09-16 Standard Microsystems Corporation Method and system for securing access to a storage device
CN105407100A (en) 2010-09-24 2016-03-16 维萨国际服务协会 Method And System Using Universal Id And Biometrics
US8566955B2 (en) 2010-10-31 2013-10-22 Pixart Imaging Inc. User indentification with capacitive touchscreen
US20120124659A1 (en) 2010-11-17 2012-05-17 Michael Craft System and Method for Providing Diverse Secure Data Communication Permissions to Trusted Applications on a Portable Communication Device
US9699168B2 (en) 2010-12-13 2017-07-04 International Business Machines Corporation Method and system for authenticating a rich client to a web or cloud application
CN102088353B (en) 2011-03-11 2014-01-15 道里云信息技术(北京)有限公司 Two-factor authentication method and system based on mobile terminal
GB201106380D0 (en) 2011-04-15 2011-06-01 Nokia Corp An apparatus, method, computer program and user interface
KR101238687B1 (en) * 2011-04-28 2013-03-04 이형우 User authentication system using biometric one-time password
US10949844B2 (en) 2011-05-09 2021-03-16 Intuit Inc. Processing electronic payment involving mobile communication device
US9119067B2 (en) 2011-06-03 2015-08-25 Apple Inc. Embodiments of a system and method for securely managing multiple user handles across multiple data processing devices
DE102011051498A1 (en) 2011-06-06 2012-12-06 Kobil Systems Gmbh Secure access to data in one device
JP5820258B2 (en) 2011-06-09 2015-11-24 キヤノン株式会社 Management device, management method, and program
US20120330784A1 (en) 2011-06-22 2012-12-27 Broadcom Corporation Mobile Device for Transaction Payment Delegation
US20120331566A1 (en) 2011-06-23 2012-12-27 International Business Machines Corporation Capturing and manipulating content using biometric data
US9390251B2 (en) 2011-08-08 2016-07-12 Intel Corporation Delivering data from a range of input devices over a secure path to trusted services in a secure element
US8572707B2 (en) 2011-08-18 2013-10-29 Teletech Holdings, Inc. Multiple authentication mechanisms for accessing service center supporting a variety of products
US8660322B2 (en) 2011-08-25 2014-02-25 King Saud University Passive continuous authentication method
US20130067545A1 (en) 2011-09-13 2013-03-14 Sony Computer Entertainment America Llc Website Security
US8473748B2 (en) 2011-09-27 2013-06-25 George P. Sampas Mobile device-based authentication
CN103037065A (en) 2011-09-30 2013-04-10 上海共联通信信息发展有限公司 Fingerprint mobile phone
WO2013058781A1 (en) * 2011-10-18 2013-04-25 Intel Corporation Methods, systems and apparatus to facilitate client-based authentication
US9037869B2 (en) 2011-11-02 2015-05-19 Intel Corporation Delivering data from a secure execution environment to a display controller
TWI596486B (en) 2011-11-04 2017-08-21 群聯電子股份有限公司 Memory storage apparatus, memory controller, and method for transmitting and identifying data stream
US20130124416A1 (en) 2011-11-11 2013-05-16 Bewo Technologies Pvt. Ltd Method and system for transferring funds over a voice call
US20140347479A1 (en) 2011-11-13 2014-11-27 Dor Givon Methods, Systems, Apparatuses, Circuits and Associated Computer Executable Code for Video Based Subject Characterization, Categorization, Identification, Tracking, Monitoring and/or Presence Response
EP2597585B1 (en) 2011-11-23 2018-02-28 BlackBerry Limited Combining Navigation And Fingerprint Sensing
US20130159699A1 (en) 2011-12-16 2013-06-20 F-Secure Corporation Password Recovery Service
WO2013095434A1 (en) * 2011-12-21 2013-06-27 Intel Corporation Method for authentication using biometric data for mobile device e-commerce transactions
US8762276B2 (en) 2011-12-28 2014-06-24 Nokia Corporation Method and apparatus for utilizing recognition data in conducting transactions
CN103220637A (en) 2012-01-19 2013-07-24 腾讯科技(深圳)有限公司 Mobile phone anti-theft protection method and mobile phone anti-theft protection device
CN102609837A (en) 2012-01-21 2012-07-25 伯泰雄森(北京)网络科技有限公司 Payment method and payment system based on correlated specific information and terminal number
US9098510B2 (en) 2012-01-24 2015-08-04 Arrabon Management Services, LLC Methods and systems for identifying and accessing multimedia content
DE102012202731A1 (en) 2012-02-22 2013-08-22 Bundesdruckerei Gmbh Computer-implemented payment method
US20130246800A1 (en) 2012-03-19 2013-09-19 Microchip Technology Incorporated Enhancing Security of Sensor Data for a System Via an Embedded Controller
US20130254906A1 (en) 2012-03-22 2013-09-26 Cavium, Inc. Hardware and Software Association and Authentication
US20140129843A1 (en) 2012-11-02 2014-05-08 Weidong Shi Methods and Apparatus for Managing Service Access Using a Touch-Display Device Integrated with Fingerprint Imager
US20130298224A1 (en) 2012-05-03 2013-11-07 Authentec, Inc. Electronic device including a finger sensor having a valid authentication threshold time period and related methods
US9294550B2 (en) * 2012-06-11 2016-03-22 Zerodesktop, Inc. Efficient data transfer for cloud storage by centralized management of access tokens
US20140007223A1 (en) 2012-06-29 2014-01-02 Apple Inc. Biometric Capture for Unauthorized User Identification
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US20140006795A1 (en) 2012-06-29 2014-01-02 Apple Inc. Continual Authorization for Secured Functions
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US8913801B2 (en) 2012-06-29 2014-12-16 Apple Inc. Enrollment using synthetic fingerprint image and fingerprint sensing systems
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9633098B2 (en) 2012-09-25 2017-04-25 Visa International Service Association System and method for maintaining device state coherency
US20140136419A1 (en) 2012-11-09 2014-05-15 Keith Shoji Kiyohara Limited use tokens granting permission for biometric identity verification
CN103295129B (en) 2012-12-28 2017-06-13 毛德操 The method that circumstantial evidence formula fingerprint pays is realized on mobile phone
US20140279498A1 (en) 2013-03-12 2014-09-18 Bank Of America Corporation Secure Identity Element
US20140279497A1 (en) 2013-03-12 2014-09-18 Bank Of America Corporation Secure Identity Element
US10373241B2 (en) 2013-03-14 2019-08-06 Interdigital Ce Patent Holdings Parental control method and apparatus for media service system
US20140279516A1 (en) 2013-03-14 2014-09-18 Nicholas Rellas Authenticating a physical device
US9721086B2 (en) 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
CN103268550A (en) 2013-05-17 2013-08-28 苏州通付盾信息技术有限公司 Virtual account convenient application system based on mobile terminal and achieving method thereof
CN103269273B (en) * 2013-06-03 2016-03-23 上海众人网络安全技术有限公司 A kind of dynamic password login system of independent account seamless access and method
WO2015009111A1 (en) 2013-07-18 2015-01-22 삼성전자 주식회사 Biometrics-based authentication method and apparatus
US20150026056A1 (en) 2013-07-19 2015-01-22 Bank Of America Corporation Completing mobile banking transaction from trusted location
EP3025270A1 (en) 2013-07-25 2016-06-01 Nymi inc. Preauthorized wearable biometric device, system and method for use thereof
US8905303B1 (en) 2013-09-01 2014-12-09 Mourad Ben Ayed Method for adaptive wireless payment
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US20150081552A1 (en) 2013-09-16 2015-03-19 Sonavation, Inc. System for verifying an identity of a card holder
US9015796B1 (en) 2013-10-04 2015-04-21 Fuhu Holdings, Inc. Systems and methods for device configuration and activation with automated privacy law compliance
KR102180226B1 (en) 2013-10-30 2020-11-18 삼성전자주식회사 Electronic device and method for securing using complex biometrics
US20150186892A1 (en) 2013-12-30 2015-07-02 Tencent Technology (Shenzhen) Company Limited Methods and systems for verifying a transaction
US20150220931A1 (en) 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
US9576135B1 (en) 2014-03-04 2017-02-21 Amazon Technologies, Inc. Profiling user behavior through biometric identifiers
US10044700B2 (en) 2014-12-23 2018-08-07 Mcafee, Llc Identity attestation of a minor via a parent
KR102426417B1 (en) 2015-02-17 2022-08-01 삼성전자주식회사 Authentication processing method and electronic device supporting the same
WO2017218485A1 (en) 2016-06-15 2017-12-21 Mastercard International Incorporated Systems and methods for bridging transactions between eft payment networks and payment card networks
US10303884B2 (en) * 2016-09-22 2019-05-28 Apple Inc. Countersigning updates for multi-chip devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070088950A1 (en) * 1998-11-09 2007-04-19 First Data Corporation Account-based digital signature (abds) system using biometrics
US20040129787A1 (en) * 2002-09-10 2004-07-08 Ivi Smart Technologies, Inc. Secure biometric verification of identity
US20070118891A1 (en) * 2005-11-16 2007-05-24 Broadcom Corporation Universal authentication token
US20130003257A1 (en) * 2011-06-30 2013-01-03 Samsung Electro-Mechanics Co., Ltd. Conductive paste for internal electrode of multilayer ceramic electronic component and multilayer ceramic electronic component including the same

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user
US10305649B2 (en) 2013-12-13 2019-05-28 Huawei Technologies Co., Ltd. Interference coordination method, apparatus, and system
US10613687B2 (en) * 2014-01-13 2020-04-07 Beijing Lenovo Software Ltd. Information processing method and electronic device
US20150199305A1 (en) * 2014-01-13 2015-07-16 Lenovo (Beijing) Limited Information processing method and electronic device
US10735412B2 (en) 2014-01-31 2020-08-04 Apple Inc. Use of a biometric image for authorization
US20170118206A1 (en) * 2015-10-26 2017-04-27 Schneider Electric It Corporation System and method for multi-factor biometric authentication
US10506401B1 (en) * 2015-12-21 2019-12-10 United Services Automobile Association (Usaa) Systems and methods for authenticating a caller using biometric authentication
US10674336B1 (en) * 2015-12-21 2020-06-02 United Services Automobile Association (Usaa) Systems and methods for authenticating a caller using biometric authentication
US10862884B1 (en) * 2015-12-21 2020-12-08 United Services Automobile Association (Usaa) Systems and methods for authenticating a caller using biometric authentication
US11411951B1 (en) * 2015-12-21 2022-08-09 United Services Automobile Association (Usaa) Systems and methods for authenticating a caller using biometric authentication
FR3084182A1 (en) * 2018-07-18 2020-01-24 Idemia France METHOD FOR RECORDING A REFERENCE BIOMETRIC DATA IN A BIOMETRIC CHIP CARD
US10915805B2 (en) 2018-07-18 2021-02-09 Idemia France Method for recording a reference biometric data item in a biometric smart card
EP3598328A1 (en) * 2018-07-18 2020-01-22 IDEMIA France Method for recording a reference biometric data item in a biometric chip card

Also Published As

Publication number Publication date
AU2014315423B2 (en) 2018-02-01
EP3014543A1 (en) 2016-05-04
TWI634452B (en) 2018-09-01
WO2015034786A1 (en) 2015-03-12
CN204066119U (en) 2014-12-31
TW201512886A (en) 2015-04-01
JP6441935B2 (en) 2018-12-19
NL2013412A (en) 2015-03-10
US20210125248A1 (en) 2021-04-29
HK1223178A1 (en) 2017-07-21
AU2016100076B4 (en) 2016-11-10
AU2014315423A1 (en) 2016-02-18
AU2016100076A4 (en) 2016-03-03
NL2013412B1 (en) 2016-05-10
US20150294382A1 (en) 2015-10-15
CN105518729B (en) 2022-04-29
CN105518729A (en) 2016-04-20
US11676188B2 (en) 2023-06-13
JP2016538654A (en) 2016-12-08
DE212014000180U1 (en) 2016-04-18
KR20160052670A (en) 2016-05-12
KR101884538B1 (en) 2018-08-01

Similar Documents

Publication Publication Date Title
US11676188B2 (en) Methods of authenticating a user
US10735412B2 (en) Use of a biometric image for authorization
US10248776B2 (en) Background enrollment and authentication of a user
US20150349959A1 (en) User Authentication Retry with a Biometric Sensing Device
NL2013337B1 (en) Background enrollment and authentication of a user.
EP3014509B1 (en) User verification for changing a setting of an electronic device
US9576126B2 (en) Updating a template for a biometric recognition device

Legal Events

Date Code Title Description
AS Assignment

Owner name: APPLE INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ALSINA, THOMAS;DE ATLEY, DALLAS B.;FARRUGIA, AUGUSTIN J.;AND OTHERS;SIGNING DATES FROM 20130903 TO 20150108;REEL/FRAME:035639/0019

STCV Information on status: appeal procedure

Free format text: EXAMINER'S ANSWER TO APPEAL BRIEF MAILED

STCV Information on status: appeal procedure

Free format text: ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS

STCV Information on status: appeal procedure

Free format text: BOARD OF APPEALS DECISION RENDERED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION