US20110083018A1 - Secure User Authentication - Google Patents

Secure User Authentication Download PDF

Info

Publication number
US20110083018A1
US20110083018A1 US12/731,037 US73103710A US2011083018A1 US 20110083018 A1 US20110083018 A1 US 20110083018A1 US 73103710 A US73103710 A US 73103710A US 2011083018 A1 US2011083018 A1 US 2011083018A1
Authority
US
United States
Prior art keywords
user
biometric
credentials
fingerprint
sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/731,037
Inventor
Ramesh Kesanupalli
Davit Baghdasaryan
Frank Schwab
Philip Yiu Kwong Chan
Larry Hattery
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Synaptics Inc
Original Assignee
Validity Sensors LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Validity Sensors LLC filed Critical Validity Sensors LLC
Priority to US12/731,037 priority Critical patent/US20110083018A1/en
Assigned to VALIDITY SENSORS, INC reassignment VALIDITY SENSORS, INC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BAGHDASARYAN, DAVIT, CHAN, PHILIP YIU KWONG, HATTERY, LARRY, KESANUPALLI, RAMESH, SCHWAB, FRANK
Publication of US20110083018A1 publication Critical patent/US20110083018A1/en
Assigned to VALIDITY SENSORS, INC. reassignment VALIDITY SENSORS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KESANUPALLI, RAMESH, SCHWAB, FRANK, BAGHDASARYAN, DAVIT, CHAN, PHILIP YIU KWONG, HATTERY, LARRY
Assigned to VALIDITY SENSORS, LLC reassignment VALIDITY SENSORS, LLC MERGER (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, INC.
Assigned to SYNAPTICS INCORPORATED reassignment SYNAPTICS INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, LLC
Assigned to SYNAPTICS INCORPORATED reassignment SYNAPTICS INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • SSL Secure Sockets Layer
  • SSL Secure Sockets Layer
  • passwords are commonly used to authenticate users, passwords are subject to various attacks, such as phishing attacks, social engineering attacks, dictionary attacks and the like. Typically, longer passwords with combinations of letters and numbers provide a higher level of security. However, these longer passwords are more difficult for users to remember. Additionally, passwords provide a single factor of authentication by requiring the user to provide something they know. This factor does not provide any physical authentication of the user's identity. Thus, any person can access the user's Web-based accounts and information if they gain knowledge of the user's password and username.
  • Mal in the Browser Another potential threat associated with user passwords is commonly referred to as “Man in the Browser” attack.
  • This type of attack uses a malicious software application (commonly known as “malware”) running in the internet browser application while the user is, for example, logging into a web site, accessing confidential information, or performing a financial transaction.
  • malware malicious software application
  • One implementation of this attack obtains access to the user's password as the user provides the password to the internet browser application. Once the user's password is obtained, the malware application can perform a variety of malicious actions associated with the user's account.
  • FIG. 1 depicts an example system capable of performing biometric user enrollment and authentication.
  • FIG. 2 depicts another example system capable of performing biometric user enrollment and authentication.
  • FIG. 3 depicts an example user enrollment process.
  • FIG. 4 depicts an example user authentication process.
  • FIG. 5 depicts an example user login interface.
  • FIG. 6 depicts another example system capable of performing biometric user enrollment and authentication.
  • FIG. 7 is a flow diagram depicting an embodiment of a procedure for enrolling a user of a biometric authentication system.
  • FIG. 8 is a flow diagram depicting an embodiment of a procedure for authenticating a user of a biometric authentication system.
  • FIG. 9 is a flow diagram depicting another embodiment of a procedure for authenticating a user of a biometric authentication system.
  • FIG. 10 is a flow diagram depicting an embodiment of a procedure for authenticating a user of a Web browser application that supports biometric authentication.
  • FIG. 11 depicts another embodiment of a procedure for enrolling a user of a biometric authentication system.
  • FIG. 12 depicts another embodiment of a procedure for identifying and authenticating a user of a biometric authentication system.
  • Biometrics and “biometric information” refers to measurable biological characteristics of a user, such as a fingerprint, facial characteristics, eye characteristics, voice characteristics (also referred to as a “voiceprint”) and the like. As discussed herein, biometric information provides an additional level of security when used in systems and procedures related to authentication of a user.
  • biometric information to authenticate one or more users.
  • any type of biometric information may be used instead of fingerprint information.
  • a particular embodiment may utilize multiple types of biometric information (e.g., fingerprints and voiceprints) to authenticate a user.
  • biometric information e.g., fingerprints and voiceprints
  • Certain described embodiments refer to “swipe” style fingerprint sensors.
  • alternate embodiments may include any type of fingerprint sensor, such as a “placement” sensor.
  • the biometric sensor is physically attached (or manufactured into) a client device, such as a computer, cellular phone, and so forth.
  • the biometric sensor is a portable device that is temporarily coupled to the client device (e.g., a pluggable USB device) for enrollment and/or authentication procedures.
  • a “web application”, a “web-based application”, and a “web-enabled application” refers to a software application or software routine that is capable of communicating with one or more web servers or similar devices via the Internet or other data communication network.
  • a “plug-in” or a “browser plug-in” refers to an application or extension that provides a variety of different features and functions. Particular examples of “plug-ins” and “browser plug-ins” discussed herein provide features and functions related to user authentication while, for example, accessing web sites, making secure transactions, and the like.
  • the browser plug-in is installed as part of the manufacturing process of devices equipped with associated biometric devices.
  • the browser plug-in is operable with any biometric device that supports the Windows Biometric Framework or other supported architectures or systems.
  • biometric user authentication performs biometric user authentication in several steps.
  • a user enrolls with the biometric user authentication system by binding their user credentials with the user's biometric template (a “fingerprint template” in specific implementations).
  • the biometric template contains information related to the user's biometric characteristics (also referred to as “biometric information”) obtained from a biometric sensor that scans or reads the user's biometric characteristics, such as a fingerprint.
  • biometric information also referred to as “biometric information”
  • a user identification process identifies a particular user among multiple enrolled users (e.g., multiple users enrolled with a particular device, system or biometric sensor).
  • a user verification process verifies that the user who provides their biometric information is who they claim to be by comparing the user's biometric information with the biometric template obtained during enrollment of that user.
  • the enrollment, identification and verification of users is discussed in greater detail herein.
  • a user swipes their finger across the fingerprint sensor several times to create a fingerprint template.
  • the fingerprint template contains qualitative fingerprint information that allows the user's fingerprint to be distinguished from fingerprints associated with other users.
  • a placement fingerprint sensor also referred to as a static fingerprint sensor
  • a user places their finger on the fingerprint sensor rather than “swiping” their finger across the fingerprint sensor.
  • the user or a web server or other system
  • provides user credentials such as a password, cryptographic key, random seed, and the like.
  • the systems and procedures described herein bind the user's fingerprint template with the user credentials.
  • the fingerprint template and user credentials are then stored in a secure storage device.
  • the secure storage device is contained within the fingerprint sensor hardware.
  • the secure storage device is contained in a device that utilizes the fingerprint sensor.
  • a user swipes their finger across a fingerprint sensor. The process then determines whether the user's fingerprint information matches a fingerprint template associated with the fingerprint sensor. If the user's fingerprint information matches a fingerprint template, the user's credentials are released to the user and/or a service or process requesting the user verification. Thus, the user credentials are not released from the secure storage device until a matching fingerprint template is confirmed.
  • the user credentials released as a result of a match with a fingerprint template are not necessarily the same credentials provided by the user during the enrollment process.
  • the user credentials released after finding a matching fingerprint template may include an OTP (One Time Password) token, RSA signature and the like.
  • OTP One Time Password
  • the described systems and methods communicate user credentials to a specific address, location, or other recipient identifier. Thus, even if an imposter can gain access to the user credentials, the system will send those user credentials to a predetermined address or location, thereby preventing the imposter from attempting to have the user credentials sent to an alternate address or location.
  • the address or location information is stored within the user credentials and is established as part of the enrollment process.
  • Example cryptographic algorithms include AES (Advanced Encryption Standard) 256, SHA (Secure Hash Algorithm) 256 and RSA 2048.
  • Example biometric sensors are compatible with various standards, such as OATH-OCRA (OATH Challenge/Response Algorithms), TOPT (Time-based One-time Password Algorithm), HOPT (HMAC-Based OTP Algorithm) and PKCS (Public Key Cryptography Standards) #11, RSA SecureID based OTP, and the like.
  • OATH-OCRA OATH Challenge/Response Algorithms
  • TOPT Time-based One-time Password Algorithm
  • HOPT HMAC-Based OTP Algorithm
  • PKCS Public Key Cryptography Standards
  • each biometric sensor has a unique identifier (ID) that is used to strengthen the level of security provided by the system or process. This unique ID provides an additional authentication factor representing “something you have”. Since each biometric sensor has a unique ID, each user's biometric template and user credentials can be uniquely associated with a specific biometric sensor.
  • ID unique identifier
  • biometric sensor as part of a multi-component or multi-element authentication system.
  • Particular embodiments may include one or more authentication factors, such as: 1. something you are; 2. something you have; and 3. something you know.
  • a Web site that supports the authentication procedures discussed herein includes an HTML (Hyper Text Markup Language) tag that identifies a Web browser plug-in (also referred to as a “biometric plug-in”) that is installed on the user's computing device.
  • This HTML tag indicates to the browser that the Web site supports biometric authentication.
  • Other example embodiments include an extension of an existing Web browser plug-in. Further implementations may utilize a browser helper object, ActiveX control, Browser Extension, or other approaches.
  • the Web browser plug-in obtains the biometric sensor's unique ID and communicates that unique ID (or a hash of the unique ID) to a web server via HTTP or HTTPS.
  • the Web browser plug-in When a user accesses the Web site, the Web browser plug-in is activated and detects that a biometric sensor is installed in the user's computing device. The Web site suggests that the user enroll with their biometric sensor to provide a more secure user authentication. If the user accepts, the Web browser plug-in activates the enrollment process to enroll the user. This enrollment process includes binding the Web site to the specific user. The Web site then generates a secret key and passes the secret key to the user's computing device via a secure connection between the Web site and the user's computing device. In a particular implementation, the “enrollment” process includes enrolling the user's fingerprint and generating a secret key.
  • the Web browser plug-in sends the biometric sensor's ID to the Web site server or other device/system.
  • Multiple embodiments store information in various formats and on various devices or components within a system.
  • Example embodiments may utilize a hash of the shared secret, a hash of the biometric sensor ID, and the like.
  • the Web site may require stronger authentication when an important operation is being performed on the Web site, such as accessing a bank account or other sensitive data.
  • the Web site prompts the user to perform user authentication (e.g., using the biometric device).
  • user authentication e.g., using the biometric device.
  • the user swipes their finger across the fingerprint sensor or places their finger on the fingerprint sensor. If the fingerprint information matches a fingerprint template associated with the fingerprint sensor, the Web browser plug-in releases user secrets from the user credentials.
  • the fingerprint sensor releases an OTP token or an RSA signature instead of plaintext credentials. After the credentials are released, they are communicated to the Web site to complete the user authentication process.
  • the server may generate a random challenge and communicate that challenge to the client device.
  • the Web browser plug-in (or the biometric sensor) uses this challenge to construct a response based on the secure key and the random challenge.
  • the response may be a hash of the secure key, a hash of the random challenge, or any other calculation.
  • the server validates the user credentials and authenticates the user if the validation is successful.
  • the user performs the enrollment process for each Web site the user accesses that supports biometric authentication.
  • different user credentials are associated with each Web site with which the user enrolls.
  • the biometric sensor in the user's computing device stores five separate sets of user credentials, each of which is associated with one of the five different Web sites. Additionally, if different users access the same Web site, separate user credentials and separate biometric templates are maintained for each user.
  • WBF Windows Biometric Framework
  • the Web browser plug-in also supports the Application Programming Interface specified by the BioAPI Consortium.
  • the systems and methods determine that a Web site supports biometric authentication by providing a service or process that monitors Web site data and detects certain types of transactions on secure web sites.
  • the systems and methods check the computing device accessing the Web site to determine if the computing device includes a fingerprint sensor or other biometric device. If so, an enrollment and/or authentication process is activated to offer an enhanced level of security to the user, as described herein.
  • FIG. 1 shows an example system 100 capable of performing biometric user enrollment and authentication via a biometric sensor 104 (such as a fingerprint sensor or other biometric device).
  • a biometric service 110 executes on a host PC 102 and communicates with one or more applications 112 that may request user authentication.
  • Example applications include Internet browser applications, financial applications, and the like.
  • the validity biometric service uses a Windows API (e.g., a WinUSB Driver) 108 to encrypt a fingerprint template database with system account credentials.
  • any type of API or similar interface may be used in place of Windows API 108 .
  • Biometric sensor 104 has a unique 128 bit encryption key and a unique identifier (e.g., serial number).
  • the enrolled credentials of a user are encrypted with the encryption key and stored in a storage device, such as secure storage 106 .
  • biometric service 110 is implemented as a service application running in a local system account.
  • application 112 is an Internet browser application executing on host PC 102 and communicating with various web servers via the Internet.
  • Application 112 includes a browser extension or browser plug-in that communicates with biometric service 110 .
  • biometric service 110 is a secure application executing in a background mode on host PC 102 .
  • biometric service 110 provides a communication interface to biometric sensor 104 .
  • the browser extension (or browser plug-in) associated with application 112 is capable of communicating transaction details, random challenges, signature information, user information, and other data to biometric service 110 .
  • Biometric service 110 also communicates with one or more web servers as part of the user enrollment and/or user authentication procedure.
  • FIG. 2 shows another example system 200 capable of performing biometric user enrollment and authentication via a biometric sensor 204 .
  • System 200 includes a host PC 202 , a WinUSB driver 210 , a biometric service 212 and an application 214 similar to the components discussed above with respect to FIG. 1 .
  • the biometric sensor decrypts the user credentials only after a successful biometric reading, such as a fingerprint swipe or fingerprint scan (using a placement style fingerprint sensor). For example, in a successful fingerprint swipe, the swiped fingerprint information matches a fingerprint template associated with the fingerprint sensor.
  • the validity enterprise sensor has a unique 256 bit encryption key 208 and a unique identifier (e.g., serial number).
  • the biometric sensor 204 creates a secure communication with Host PC 202 using SSL v3 protocol or other secure communication technique.
  • biometric sensor 204 includes a “match on chip” functionality that releases a user's credentials only upon a successful fingerprint swipe or other biometric reading.
  • User credentials and other information may be stored within biometric sensor 204 , in a secure storage 206 , or any other storage mechanism.
  • the validity biometric service is implemented as a service application running in a local system account.
  • FIG. 3 shows an example user enrollment process in which the user enrolls using a fingerprint sensor to bind the user's fingerprint template with the user's credentials.
  • An application 304 that desires to enroll a user with a biometric device communicates with a biometric service 302 , which is coupled to a secure storage 306 .
  • Biometric service 302 is also coupled to a biometric sensor (not shown), which captures biometric data and communicates that data to the biometric service.
  • Application 304 initiates the user enrollment process by displaying a request 308 for the user to provide their fingerprint (in the case of a fingerprint sensor) and provide user credentials.
  • Application 304 communicates a user enrollment request to biometric service 302 as well as information regarding a user identifier (user id), an application identifier, and user credentials.
  • the biometric service then captures the fingerprint data and stores the fingerprint data in secure storage 306 . Additional details regarding the user enrollment process are provided herein.
  • FIG. 4 shows an example user authentication process using a fingerprint sensor.
  • An application 404 that desires to authenticate a user with a biometric device communicates with a biometric service 402 , which is coupled to a secure storage 406 .
  • Biometric service 402 is also coupled to a biometric sensor (not shown), which captures biometric data and communicates that data to the biometric service.
  • Application 404 initiates the user authentication process by displaying a request 408 for the user to provide their fingerprint (in the case of a fingerprint sensor).
  • Application 404 communicates an authentication and/or identity request to biometric service 402 .
  • the biometric service captures the fingerprint data and identifies user credentials for the user associated with the fingerprint data.
  • the user credentials are then communicated to application 404 . Additional details regarding the user authentication process are provided herein.
  • FIG. 5 shown an example user login interface 502 displayed during the user authentication process.
  • the example of FIG. 5 requests a user ID and a password, then asks the user to provide biometric information, such as swiping their finger across a fingerprint sensor.
  • biometric information such as swiping their finger across a fingerprint sensor.
  • Alternate embodiments of user login interface 502 may request more or less information from the user, such as requesting other credentials or identifying information from the user.
  • FIG. 6 shows another example system 600 capable of performing biometric user enrollment and authentication using any number of different types or brands of fingerprint sensors.
  • the system of FIG. 6 uses 1) a WBF (Windows Biometric Framework) interface, 2) a biometric service, or 3) any other system or service to communicate data between an Internet browser application and the fingerprint sensor.
  • WBF Windows Biometric Framework
  • System 600 includes a browser application 602 capable of communicating with a web server 604 and a biometric service 608 .
  • Browser application 602 includes a biometric extension 618 that facilitates communication and handling of biometric-related data.
  • biometric extension 618 is replaced with a browser application plug-in.
  • Web server 604 is coupled to a secure database 606 that stores various data, such as data used during the biometric user enrollment and authentication procedures, as discussed herein.
  • Biometric service 608 communicates with a Windows biometric framework 610 and a fingerprint sensor 612 .
  • Windows biometric framework 610 also communicates with a fingerprint sensor 616 that is not able to communicate directly with biometric service 608 .
  • Windows biometric framework 610 provides an interface between fingerprint sensor 616 and biometric service 608 .
  • Fingerprint sensor 612 is capable of communicating directly with biometric service 608 without needing Windows biometric framework 610 .
  • Fingerprint sensor 612 is coupled to a secure storage 614 that stores user credentials, an encryption key, and related data.
  • web server 604 sends a web page (e.g., an HTML page) and a random challenge to browser application 602 .
  • Biometric extension 618 communicates the random challenge to biometric service 608 , which requests a response from fingerprint sensor 612 (or requests a response from fingerprint sensor 616 via Windows biometric framework 610 ).
  • Fingerprint sensor 612 sends a response to biometric service 608 after a valid fingerprint swipe (or scan). Thus, if a user fails to swipe a finger or fingerprint sensor 612 reads invalid fingerprint information, no response is sent to biometric service 608 .
  • fingerprint sensor 612 sends an “invalid fingerprint” message to biometric service 608 if the fingerprint sensor reads invalid fingerprint information.
  • biometric service 608 receives a positive response from fingerprint sensor 612 (e.g., a valid fingerprint swipe), the biometric service communicates a response to the random challenge to web server 604 using a secure communication link. Additional details regarding biometric user enrollment and authentication are provided below.
  • a secret key (also referred to as a “secure key”) is generated by a web server and stored by the web server.
  • the secret key is also provided to the biometric sensor and/or the system containing the biometric sensor, and stored along with the biometric template associated with the user.
  • the secret key can be a cryptographic key (DES, AES, etc.), a random seed, a random number, an RSA private key, and so forth.
  • the secret key is generated by a client device and communicated to the web server.
  • the secure key may be transferred using HTTP or HTTPS and can be transferred directly to the browser application or directly to the browser application plug-in (or browser application extension).
  • the biometric template is typically generated during enrollment of the user. Additionally, if the biometric device has a unique ID, that unique ID is sent to the web server for storage and use in future authentication procedures.
  • binary files used in the systems and methods discussed herein are signed and authenticated prior to running the binary files. This approach blocks malicious attempts to replace or edit the binary files. Additionally, applications communicating with the biometric service are validated at runtime.
  • FIG. 7 is a flow diagram depicting an embodiment of a procedure 700 for enrolling a user of a biometric authentication system.
  • procedure 700 detects a finger contacting a fingerprint sensor or other biometric sensor (block 702 ).
  • Fingerprint information is read as the user swipes their finger across the fingerprint sensor (block 704 ).
  • the fingerprint information is scanned as the user positions their finger on the sensor.
  • the procedure continues by creating a fingerprint template associated with the fingerprint information (block 706 ).
  • Procedure 700 receives user credentials associated with the user (block 708 ).
  • Example user credentials include a password, a cryptographic key, a random seed or any other similar confidential information.
  • the procedure binds the user credentials with the fingerprint template (block 710 ), then stores the user credentials and the fingerprint template (block 712 ) in a secure storage device.
  • the procedure also binds a particular web site (e.g., a web site requesting biometric enrollment and/or biometric authentication of a user) with the fingerprint template.
  • a particular user may perform the biometric enrollment procedure for each web site that the user is to provide future biometric authorization or biometric authentication.
  • FIG. 8 is a flow diagram depicting an embodiment of a procedure 800 for authenticating a user of a biometric authentication system.
  • Procedure 800 is performed after a particular user has enrolled with the biometric authentication system using, for example, the procedure discussed with respect to FIG. 7 .
  • the authentication procedure reads fingerprint information from a user's finger in contact with a fingerprint sensor (block 802 ).
  • Procedure 800 identifies a fingerprint template associate with the user (block 804 ) who is accessing the fingerprint sensor.
  • the fingerprint information read from the user's finger is compared with the fingerprint template (block 806 ) to determine whether there is a match (block 808 ). If the fingerprint information read by the fingerprint sensor does not match the information stored in the fingerprint template, the biometric authentication system does not retrieve the user credentials (block 814 ). Thus, the user credentials remain securely stored if a match is not detected.
  • the biometric authentication system retrieves the credentials associated with the user (block 810 ). The user credentials are then communicated to a requesting process or system (block 812 ).
  • FIG. 9 is a flow diagram depicting another embodiment of a procedure 900 for authenticating a user of a biometric authentication system.
  • procedure 900 reads fingerprint information from a user's finger in contact with a fingerprint sensor ( 902 ). The procedure then authenticates the fingerprint information (block 904 ). If the fingerprint information is not authenticated, a message is generated indicating an authentication failure (block 906 ). If the fingerprint information is authenticated, the procedure retrieves credentials associated with the user based on the fingerprint information (block 908 ). The procedure then decrypts the user credentials (block 910 ) and identifies a unique identifier associated with the fingerprint sensor (block 912 ). The decrypted credentials and the unique identifier are communicated to a requesting process or system (block 914 ).
  • FIG. 10 is a flow diagram depicting an embodiment of a procedure 1000 for authenticating a user of a Web browser application that supports biometric authentication.
  • a web browser application accesses a web site that supports biometric authentication (block 1002 ).
  • the procedure determines whether a biometric device is installed in the system executing the web browser application (block 1004 ).
  • the biometric device may be physically installed in the system or coupled to the system, such as via a universal serial bus (USB) or other communication link. If a biometric device is not installed (block 1006 ), the web browser application operates without biometric authentication (block 1014 ).
  • USB universal serial bus
  • the web browser application offers enhanced security to a user through the use of the biometric device (block 1008 ). If the user accepts the offer of enhanced security at block 1010 , the user enrolls using the biometric device (block 1012 ). The user enrolls, for example, using the enrollment procedure discussed herein. If the user does not accept the offer of enhanced security at block 1010 , the web browser application operates without biometric authentication (block 1014 ).
  • FIG. 11 depicts another embodiment of a procedure for enrolling a user of a biometric authentication system.
  • FIG. 11 shows the various actions and functions performed during the enrollment of a user and the component or system that performs those actions or functions.
  • FIG. 12 depicts another embodiment of a procedure for identifying and authenticating a user of a biometric authentication system.
  • FIG. 12 shows the various actions and functions performed during the identification and authentication of a user and the component or system that performs those actions or functions.
  • the invention may also involve a number of functions to be performed by a computer processor, such as a microprocessor.
  • the microprocessor may be a specialized or dedicated microprocessor that is configured to perform particular tasks according to the invention, by executing machine-readable software code that defines the particular tasks embodied by the invention.
  • the microprocessor may also be configured to operate and communicate with other devices such as direct memory access modules, memory storage devices, Internet related hardware, and other devices that relate to the transmission of data in accordance with the invention.
  • the software code may be configured using software formats such as Java, C++, XML (Extensible Mark-up Language) and other languages that may be used to define functions that relate to operations of devices required to carry out the functional operations related to the invention.
  • the code may be written in different forms and styles, many of which are known to those skilled in the art. Different code formats, code configurations, styles and forms of software programs and other means of configuring code to define the operations of a microprocessor in accordance with the invention will not depart from the spirit and scope of the invention.
  • Cache memory devices are often included in such computers for use by the central processing unit as a convenient storage location for information that is frequently stored and retrieved.
  • a persistent memory is also frequently used with such computers for maintaining information that is frequently retrieved by the central processing unit, but that is not often altered within the persistent memory, unlike the cache memory.
  • Main memory is also usually included for storing and retrieving larger amounts of information such as data and software applications configured to perform functions according to the invention when executed by the central processing unit.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • flash memory and other memory storage devices that may be accessed by a central processing unit to store and retrieve information.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • Embodiments of the system and method described herein facilitate enrollment and authentication of users through a biometric device, such as a fingerprint sensor. Additionally, some embodiments are used in conjunction with one or more conventional fingerprint sensing systems and methods. For example, one embodiment is used as an improvement of existing fingerprint detection and/or sensing systems.
  • components and modules illustrated herein are shown and described in a particular arrangement, the arrangement of components and modules may be altered to enroll and authenticate users in a different manner.
  • one or more additional components or modules may be added to the described systems, and one or more components or modules may be removed from the described systems.
  • Alternate embodiments may combine two or more of the described components or modules into a single component or module.

Abstract

Biometric information is authenticated by a web-enabled application that identifies a biometric sensor installed in a client device. The authentication procedure reads biometric information associated with a user and compares the biometric information with a biometric template associated with that user. If the biometric information matches the biometric template, the authentication procedure retrieves credentials associated with the user and communicates those credentials to a requesting process.

Description

    RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Application No. 61/249,218, filed Oct. 6, 2009, the disclosure of which is incorporated by reference herein. This application also claims the benefit of U.S. Provisional Application No. 61/292,820, filed Jan. 6, 2010, the disclosure of which is incorporated by reference herein.
  • BACKGROUND
  • Typical user authentication systems and procedures use passwords to authenticate the identity of the user. In many instances, Web sites are authenticated using SSL (Secure Sockets Layer) or other protocols. SSL is a protocol for securely transmitting information via the Internet. When using SSL, a Web site is authenticated via its certificate. The user seeking access to the Web site is then authenticated by username and password.
  • Although passwords are commonly used to authenticate users, passwords are subject to various attacks, such as phishing attacks, social engineering attacks, dictionary attacks and the like. Typically, longer passwords with combinations of letters and numbers provide a higher level of security. However, these longer passwords are more difficult for users to remember. Additionally, passwords provide a single factor of authentication by requiring the user to provide something they know. This factor does not provide any physical authentication of the user's identity. Thus, any person can access the user's Web-based accounts and information if they gain knowledge of the user's password and username.
  • Another potential threat associated with user passwords is commonly referred to as “Man in the Browser” attack. This type of attack uses a malicious software application (commonly known as “malware”) running in the internet browser application while the user is, for example, logging into a web site, accessing confidential information, or performing a financial transaction. One implementation of this attack obtains access to the user's password as the user provides the password to the internet browser application. Once the user's password is obtained, the malware application can perform a variety of malicious actions associated with the user's account.
  • Therefore, it is desirable to provide a user authentication method and system that provides a more secure authentication of the user than commonly used password-based methods and systems.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 depicts an example system capable of performing biometric user enrollment and authentication.
  • FIG. 2 depicts another example system capable of performing biometric user enrollment and authentication.
  • FIG. 3 depicts an example user enrollment process.
  • FIG. 4 depicts an example user authentication process.
  • FIG. 5 depicts an example user login interface.
  • FIG. 6 depicts another example system capable of performing biometric user enrollment and authentication.
  • FIG. 7 is a flow diagram depicting an embodiment of a procedure for enrolling a user of a biometric authentication system.
  • FIG. 8 is a flow diagram depicting an embodiment of a procedure for authenticating a user of a biometric authentication system.
  • FIG. 9 is a flow diagram depicting another embodiment of a procedure for authenticating a user of a biometric authentication system.
  • FIG. 10 is a flow diagram depicting an embodiment of a procedure for authenticating a user of a Web browser application that supports biometric authentication.
  • FIG. 11 depicts another embodiment of a procedure for enrolling a user of a biometric authentication system.
  • FIG. 12 depicts another embodiment of a procedure for identifying and authenticating a user of a biometric authentication system.
  • Throughout the description, similar reference numbers may be used to identify similar elements.
  • DETAILED DESCRIPTION
  • The systems and methods described herein relate to biometric authentication of users. “Biometrics” and “biometric information” refers to measurable biological characteristics of a user, such as a fingerprint, facial characteristics, eye characteristics, voice characteristics (also referred to as a “voiceprint”) and the like. As discussed herein, biometric information provides an additional level of security when used in systems and procedures related to authentication of a user.
  • Particular examples discussed herein use fingerprint biometric information to authenticate one or more users. In other embodiments, any type of biometric information may be used instead of fingerprint information. Additionally, a particular embodiment may utilize multiple types of biometric information (e.g., fingerprints and voiceprints) to authenticate a user. Certain described embodiments refer to “swipe” style fingerprint sensors. However, alternate embodiments may include any type of fingerprint sensor, such as a “placement” sensor. In particular embodiments, the biometric sensor is physically attached (or manufactured into) a client device, such as a computer, cellular phone, and so forth. In other embodiments, the biometric sensor is a portable device that is temporarily coupled to the client device (e.g., a pluggable USB device) for enrollment and/or authentication procedures.
  • As used herein, a “web application”, a “web-based application”, and a “web-enabled application” refers to a software application or software routine that is capable of communicating with one or more web servers or similar devices via the Internet or other data communication network. Additionally, a “plug-in” or a “browser plug-in” refers to an application or extension that provides a variety of different features and functions. Particular examples of “plug-ins” and “browser plug-ins” discussed herein provide features and functions related to user authentication while, for example, accessing web sites, making secure transactions, and the like. In particular embodiments, the browser plug-in is installed as part of the manufacturing process of devices equipped with associated biometric devices. In specific implementations, the browser plug-in is operable with any biometric device that supports the Windows Biometric Framework or other supported architectures or systems.
  • As discussed above, typical passwords do not provide any physical authentication of the user's identity. Thus, any person or machine can access a user's Web-based accounts and related information if they gain knowledge of the user's password and username. Using biometric information in the user authentication process provides an increased level of security by authenticating physical characteristics of the user. Thus, an imposter with the correct password but lacking the required physical characteristics will not be authenticated by the system.
  • The systems and methods described herein perform biometric user authentication in several steps. Initially, a user enrolls with the biometric user authentication system by binding their user credentials with the user's biometric template (a “fingerprint template” in specific implementations). The biometric template contains information related to the user's biometric characteristics (also referred to as “biometric information”) obtained from a biometric sensor that scans or reads the user's biometric characteristics, such as a fingerprint. A user identification process identifies a particular user among multiple enrolled users (e.g., multiple users enrolled with a particular device, system or biometric sensor). A user verification process verifies that the user who provides their biometric information is who they claim to be by comparing the user's biometric information with the biometric template obtained during enrollment of that user. The enrollment, identification and verification of users is discussed in greater detail herein.
  • During an example enrollment process that uses a fingerprint sensor as the biometric sensor, a user swipes their finger across the fingerprint sensor several times to create a fingerprint template. The fingerprint template contains qualitative fingerprint information that allows the user's fingerprint to be distinguished from fingerprints associated with other users. In alternate embodiments, a placement fingerprint sensor (also referred to as a static fingerprint sensor) is used such that a user places their finger on the fingerprint sensor rather than “swiping” their finger across the fingerprint sensor. After creating a fingerprint template, the user (or a web server or other system) provides user credentials, such as a password, cryptographic key, random seed, and the like. The systems and procedures described herein bind the user's fingerprint template with the user credentials. The fingerprint template and user credentials are then stored in a secure storage device. In one embodiment the secure storage device is contained within the fingerprint sensor hardware. In other embodiments, the secure storage device is contained in a device that utilizes the fingerprint sensor.
  • During an example user identification process (also referred to as a user verification process), a user swipes their finger across a fingerprint sensor. The process then determines whether the user's fingerprint information matches a fingerprint template associated with the fingerprint sensor. If the user's fingerprint information matches a fingerprint template, the user's credentials are released to the user and/or a service or process requesting the user verification. Thus, the user credentials are not released from the secure storage device until a matching fingerprint template is confirmed. In particular embodiments, the user credentials released as a result of a match with a fingerprint template are not necessarily the same credentials provided by the user during the enrollment process. For example, the user credentials released after finding a matching fingerprint template may include an OTP (One Time Password) token, RSA signature and the like. The enrollment process can be initiated by a Web server, a Web browser plug-in, and the like.
  • The described systems and methods communicate user credentials to a specific address, location, or other recipient identifier. Thus, even if an imposter can gain access to the user credentials, the system will send those user credentials to a predetermined address or location, thereby preventing the imposter from attempting to have the user credentials sent to an alternate address or location. The address or location information is stored within the user credentials and is established as part of the enrollment process.
  • Particular embodiments of the systems and methods discussed herein use strong cryptographic algorithms implemented in hardware and/or software. Example cryptographic algorithms include AES (Advanced Encryption Standard) 256, SHA (Secure Hash Algorithm) 256 and RSA 2048. Example biometric sensors are compatible with various standards, such as OATH-OCRA (OATH Challenge/Response Algorithms), TOPT (Time-based One-time Password Algorithm), HOPT (HMAC-Based OTP Algorithm) and PKCS (Public Key Cryptography Standards) #11, RSA SecureID based OTP, and the like.
  • In a particular implementation, each biometric sensor has a unique identifier (ID) that is used to strengthen the level of security provided by the system or process. This unique ID provides an additional authentication factor representing “something you have”. Since each biometric sensor has a unique ID, each user's biometric template and user credentials can be uniquely associated with a specific biometric sensor.
  • Specific implementations include a biometric sensor as part of a multi-component or multi-element authentication system. Particular embodiments may include one or more authentication factors, such as: 1. something you are; 2. something you have; and 3. something you know.
  • The systems and methods described herein are useful in performing Web site authentication. In example embodiments, a Web site that supports the authentication procedures discussed herein includes an HTML (Hyper Text Markup Language) tag that identifies a Web browser plug-in (also referred to as a “biometric plug-in”) that is installed on the user's computing device. This HTML tag indicates to the browser that the Web site supports biometric authentication. Other example embodiments include an extension of an existing Web browser plug-in. Further implementations may utilize a browser helper object, ActiveX control, Browser Extension, or other approaches. In particular implementations, the Web browser plug-in obtains the biometric sensor's unique ID and communicates that unique ID (or a hash of the unique ID) to a web server via HTTP or HTTPS.
  • When a user accesses the Web site, the Web browser plug-in is activated and detects that a biometric sensor is installed in the user's computing device. The Web site suggests that the user enroll with their biometric sensor to provide a more secure user authentication. If the user accepts, the Web browser plug-in activates the enrollment process to enroll the user. This enrollment process includes binding the Web site to the specific user. The Web site then generates a secret key and passes the secret key to the user's computing device via a secure connection between the Web site and the user's computing device. In a particular implementation, the “enrollment” process includes enrolling the user's fingerprint and generating a secret key.
  • If the user also wants to bind their computing device with Web site authentication, the Web browser plug-in sends the biometric sensor's ID to the Web site server or other device/system. Multiple embodiments store information in various formats and on various devices or components within a system. Example embodiments may utilize a hash of the shared secret, a hash of the biometric sensor ID, and the like. At this point, the user can select different factors for authentication. In a particular embodiment, the Web site may require stronger authentication when an important operation is being performed on the Web site, such as accessing a bank account or other sensitive data.
  • After a user has enrolled with a particular Web site that supports biometric authentication, subsequent visits to the same Web site cause the Web browser plug-in to detect that the user has already enrolled with the Web site. In this situation, the Web site prompts the user to perform user authentication (e.g., using the biometric device). In the case of a fingerprint sensor, the user swipes their finger across the fingerprint sensor or places their finger on the fingerprint sensor. If the fingerprint information matches a fingerprint template associated with the fingerprint sensor, the Web browser plug-in releases user secrets from the user credentials. In particular embodiments, the fingerprint sensor releases an OTP token or an RSA signature instead of plaintext credentials. After the credentials are released, they are communicated to the Web site to complete the user authentication process. In specific implementations, the server may generate a random challenge and communicate that challenge to the client device. The Web browser plug-in (or the biometric sensor) uses this challenge to construct a response based on the secure key and the random challenge. The response may be a hash of the secure key, a hash of the random challenge, or any other calculation. The server validates the user credentials and authenticates the user if the validation is successful.
  • In particular implementations, the user performs the enrollment process for each Web site the user accesses that supports biometric authentication. Additionally, different user credentials are associated with each Web site with which the user enrolls. Thus, if the user enrolls with five different Web sites that support biometric authentication, the biometric sensor in the user's computing device stores five separate sets of user credentials, each of which is associated with one of the five different Web sites. Additionally, if different users access the same Web site, separate user credentials and separate biometric templates are maintained for each user.
  • Particular embodiments of the Web browser plug-in support WBF (Windows Biometric Framework), thereby supporting any biometric device that supports the WBF interface. The Web browser plug-in also supports the Application Programming Interface specified by the BioAPI Consortium.
  • In alternate embodiments, the systems and methods determine that a Web site supports biometric authentication by providing a service or process that monitors Web site data and detects certain types of transactions on secure web sites. When a secure transaction is initiated, the systems and methods check the computing device accessing the Web site to determine if the computing device includes a fingerprint sensor or other biometric device. If so, an enrollment and/or authentication process is activated to offer an enhanced level of security to the user, as described herein.
  • FIG. 1 shows an example system 100 capable of performing biometric user enrollment and authentication via a biometric sensor 104 (such as a fingerprint sensor or other biometric device). In this example, a biometric service 110 executes on a host PC 102 and communicates with one or more applications 112 that may request user authentication. Example applications include Internet browser applications, financial applications, and the like. In a particular embodiment, the validity biometric service uses a Windows API (e.g., a WinUSB Driver) 108 to encrypt a fingerprint template database with system account credentials. In alternate embodiments, any type of API or similar interface may be used in place of Windows API 108. Biometric sensor 104 has a unique 128 bit encryption key and a unique identifier (e.g., serial number). The enrolled credentials of a user are encrypted with the encryption key and stored in a storage device, such as secure storage 106. In a particular embodiment, biometric service 110 is implemented as a service application running in a local system account.
  • In a particular embodiment, application 112 is an Internet browser application executing on host PC 102 and communicating with various web servers via the Internet. Application 112 includes a browser extension or browser plug-in that communicates with biometric service 110. In one implementation, biometric service 110 is a secure application executing in a background mode on host PC 102. Thus, biometric service 110 provides a communication interface to biometric sensor 104. The browser extension (or browser plug-in) associated with application 112 is capable of communicating transaction details, random challenges, signature information, user information, and other data to biometric service 110. Biometric service 110 also communicates with one or more web servers as part of the user enrollment and/or user authentication procedure.
  • FIG. 2 shows another example system 200 capable of performing biometric user enrollment and authentication via a biometric sensor 204. System 200 includes a host PC 202, a WinUSB driver 210, a biometric service 212 and an application 214 similar to the components discussed above with respect to FIG. 1. In the example of FIG. 2, the biometric sensor decrypts the user credentials only after a successful biometric reading, such as a fingerprint swipe or fingerprint scan (using a placement style fingerprint sensor). For example, in a successful fingerprint swipe, the swiped fingerprint information matches a fingerprint template associated with the fingerprint sensor. In a particular embodiment, the validity enterprise sensor has a unique 256 bit encryption key 208 and a unique identifier (e.g., serial number). The biometric sensor 204 creates a secure communication with Host PC 202 using SSL v3 protocol or other secure communication technique. In a particular implementation, biometric sensor 204 includes a “match on chip” functionality that releases a user's credentials only upon a successful fingerprint swipe or other biometric reading. User credentials and other information may be stored within biometric sensor 204, in a secure storage 206, or any other storage mechanism. In certain embodiments, the validity biometric service is implemented as a service application running in a local system account.
  • FIG. 3 shows an example user enrollment process in which the user enrolls using a fingerprint sensor to bind the user's fingerprint template with the user's credentials. An application 304 that desires to enroll a user with a biometric device communicates with a biometric service 302, which is coupled to a secure storage 306. Biometric service 302 is also coupled to a biometric sensor (not shown), which captures biometric data and communicates that data to the biometric service. Application 304 initiates the user enrollment process by displaying a request 308 for the user to provide their fingerprint (in the case of a fingerprint sensor) and provide user credentials. Application 304 communicates a user enrollment request to biometric service 302 as well as information regarding a user identifier (user id), an application identifier, and user credentials. The biometric service then captures the fingerprint data and stores the fingerprint data in secure storage 306. Additional details regarding the user enrollment process are provided herein.
  • FIG. 4 shows an example user authentication process using a fingerprint sensor. An application 404 that desires to authenticate a user with a biometric device communicates with a biometric service 402, which is coupled to a secure storage 406. Biometric service 402 is also coupled to a biometric sensor (not shown), which captures biometric data and communicates that data to the biometric service. Application 404 initiates the user authentication process by displaying a request 408 for the user to provide their fingerprint (in the case of a fingerprint sensor). Application 404 communicates an authentication and/or identity request to biometric service 402. The biometric service then captures the fingerprint data and identifies user credentials for the user associated with the fingerprint data. The user credentials are then communicated to application 404. Additional details regarding the user authentication process are provided herein.
  • FIG. 5 shown an example user login interface 502 displayed during the user authentication process. The example of FIG. 5 requests a user ID and a password, then asks the user to provide biometric information, such as swiping their finger across a fingerprint sensor. Alternate embodiments of user login interface 502 may request more or less information from the user, such as requesting other credentials or identifying information from the user.
  • FIG. 6 shows another example system 600 capable of performing biometric user enrollment and authentication using any number of different types or brands of fingerprint sensors. Depending on the fingerprint sensor type and/or manufacturer, the system of FIG. 6 uses 1) a WBF (Windows Biometric Framework) interface, 2) a biometric service, or 3) any other system or service to communicate data between an Internet browser application and the fingerprint sensor.
  • System 600 includes a browser application 602 capable of communicating with a web server 604 and a biometric service 608. Browser application 602 includes a biometric extension 618 that facilitates communication and handling of biometric-related data. In alternate embodiments, biometric extension 618 is replaced with a browser application plug-in. Web server 604 is coupled to a secure database 606 that stores various data, such as data used during the biometric user enrollment and authentication procedures, as discussed herein.
  • Biometric service 608 communicates with a Windows biometric framework 610 and a fingerprint sensor 612. Windows biometric framework 610 also communicates with a fingerprint sensor 616 that is not able to communicate directly with biometric service 608. Thus, Windows biometric framework 610 provides an interface between fingerprint sensor 616 and biometric service 608. Fingerprint sensor 612 is capable of communicating directly with biometric service 608 without needing Windows biometric framework 610. Fingerprint sensor 612 is coupled to a secure storage 614 that stores user credentials, an encryption key, and related data.
  • During operation of system 600, web server 604 sends a web page (e.g., an HTML page) and a random challenge to browser application 602. Biometric extension 618 communicates the random challenge to biometric service 608, which requests a response from fingerprint sensor 612 (or requests a response from fingerprint sensor 616 via Windows biometric framework 610). Fingerprint sensor 612 sends a response to biometric service 608 after a valid fingerprint swipe (or scan). Thus, if a user fails to swipe a finger or fingerprint sensor 612 reads invalid fingerprint information, no response is sent to biometric service 608. In alternate embodiments, fingerprint sensor 612 sends an “invalid fingerprint” message to biometric service 608 if the fingerprint sensor reads invalid fingerprint information. If biometric service 608 receives a positive response from fingerprint sensor 612 (e.g., a valid fingerprint swipe), the biometric service communicates a response to the random challenge to web server 604 using a secure communication link. Additional details regarding biometric user enrollment and authentication are provided below.
  • In a particular embodiment, a secret key (also referred to as a “secure key”) is generated by a web server and stored by the web server. The secret key is also provided to the biometric sensor and/or the system containing the biometric sensor, and stored along with the biometric template associated with the user. The secret key can be a cryptographic key (DES, AES, etc.), a random seed, a random number, an RSA private key, and so forth. In alternate embodiments, the secret key is generated by a client device and communicated to the web server. The secure key may be transferred using HTTP or HTTPS and can be transferred directly to the browser application or directly to the browser application plug-in (or browser application extension). The biometric template is typically generated during enrollment of the user. Additionally, if the biometric device has a unique ID, that unique ID is sent to the web server for storage and use in future authentication procedures.
  • In particular embodiments, binary files used in the systems and methods discussed herein are signed and authenticated prior to running the binary files. This approach blocks malicious attempts to replace or edit the binary files. Additionally, applications communicating with the biometric service are validated at runtime.
  • FIG. 7 is a flow diagram depicting an embodiment of a procedure 700 for enrolling a user of a biometric authentication system. Initially, procedure 700 detects a finger contacting a fingerprint sensor or other biometric sensor (block 702). Fingerprint information is read as the user swipes their finger across the fingerprint sensor (block 704). In alternate embodiments using a placement fingerprint sensor, the fingerprint information is scanned as the user positions their finger on the sensor. The procedure continues by creating a fingerprint template associated with the fingerprint information (block 706).
  • Procedure 700 receives user credentials associated with the user (block 708). Example user credentials include a password, a cryptographic key, a random seed or any other similar confidential information. Next, the procedure binds the user credentials with the fingerprint template (block 710), then stores the user credentials and the fingerprint template (block 712) in a secure storage device.
  • In a specific embodiment, the procedure also binds a particular web site (e.g., a web site requesting biometric enrollment and/or biometric authentication of a user) with the fingerprint template. Thus, a particular user may perform the biometric enrollment procedure for each web site that the user is to provide future biometric authorization or biometric authentication.
  • FIG. 8 is a flow diagram depicting an embodiment of a procedure 800 for authenticating a user of a biometric authentication system. Procedure 800 is performed after a particular user has enrolled with the biometric authentication system using, for example, the procedure discussed with respect to FIG. 7. The authentication procedure reads fingerprint information from a user's finger in contact with a fingerprint sensor (block 802). Procedure 800 then identifies a fingerprint template associate with the user (block 804) who is accessing the fingerprint sensor. The fingerprint information read from the user's finger is compared with the fingerprint template (block 806) to determine whether there is a match (block 808). If the fingerprint information read by the fingerprint sensor does not match the information stored in the fingerprint template, the biometric authentication system does not retrieve the user credentials (block 814). Thus, the user credentials remain securely stored if a match is not detected.
  • If the fingerprint information read by the fingerprint sensor matches the information stored in the fingerprint template, the biometric authentication system retrieves the credentials associated with the user (block 810). The user credentials are then communicated to a requesting process or system (block 812).
  • FIG. 9 is a flow diagram depicting another embodiment of a procedure 900 for authenticating a user of a biometric authentication system. Initially, procedure 900 reads fingerprint information from a user's finger in contact with a fingerprint sensor (902). The procedure then authenticates the fingerprint information (block 904). If the fingerprint information is not authenticated, a message is generated indicating an authentication failure (block 906). If the fingerprint information is authenticated, the procedure retrieves credentials associated with the user based on the fingerprint information (block 908). The procedure then decrypts the user credentials (block 910) and identifies a unique identifier associated with the fingerprint sensor (block 912). The decrypted credentials and the unique identifier are communicated to a requesting process or system (block 914).
  • FIG. 10 is a flow diagram depicting an embodiment of a procedure 1000 for authenticating a user of a Web browser application that supports biometric authentication. Initially, a web browser application accesses a web site that supports biometric authentication (block 1002). The procedure then determines whether a biometric device is installed in the system executing the web browser application (block 1004). The biometric device may be physically installed in the system or coupled to the system, such as via a universal serial bus (USB) or other communication link. If a biometric device is not installed (block 1006), the web browser application operates without biometric authentication (block 1014).
  • If a biometric device is installed in the system executing the web browser application, the web browser application offers enhanced security to a user through the use of the biometric device (block 1008). If the user accepts the offer of enhanced security at block 1010, the user enrolls using the biometric device (block 1012). The user enrolls, for example, using the enrollment procedure discussed herein. If the user does not accept the offer of enhanced security at block 1010, the web browser application operates without biometric authentication (block 1014).
  • FIG. 11 depicts another embodiment of a procedure for enrolling a user of a biometric authentication system. FIG. 11 shows the various actions and functions performed during the enrollment of a user and the component or system that performs those actions or functions.
  • FIG. 12 depicts another embodiment of a procedure for identifying and authenticating a user of a biometric authentication system. FIG. 12 shows the various actions and functions performed during the identification and authentication of a user and the component or system that performs those actions or functions.
  • The invention may also involve a number of functions to be performed by a computer processor, such as a microprocessor. The microprocessor may be a specialized or dedicated microprocessor that is configured to perform particular tasks according to the invention, by executing machine-readable software code that defines the particular tasks embodied by the invention. The microprocessor may also be configured to operate and communicate with other devices such as direct memory access modules, memory storage devices, Internet related hardware, and other devices that relate to the transmission of data in accordance with the invention. The software code may be configured using software formats such as Java, C++, XML (Extensible Mark-up Language) and other languages that may be used to define functions that relate to operations of devices required to carry out the functional operations related to the invention. The code may be written in different forms and styles, many of which are known to those skilled in the art. Different code formats, code configurations, styles and forms of software programs and other means of configuring code to define the operations of a microprocessor in accordance with the invention will not depart from the spirit and scope of the invention.
  • Within the different types of devices, such as laptop or desktop computers, hand held devices with processors or processing logic, and also possibly computer servers or other devices that utilize the invention, there exist different types of memory devices for storing and retrieving information while performing functions according to the invention. Cache memory devices are often included in such computers for use by the central processing unit as a convenient storage location for information that is frequently stored and retrieved. Similarly, a persistent memory is also frequently used with such computers for maintaining information that is frequently retrieved by the central processing unit, but that is not often altered within the persistent memory, unlike the cache memory. Main memory is also usually included for storing and retrieving larger amounts of information such as data and software applications configured to perform functions according to the invention when executed by the central processing unit. These memory devices may be configured as random access memory (RAM), static random access memory (SRAM), dynamic random access memory (DRAM), flash memory, and other memory storage devices that may be accessed by a central processing unit to store and retrieve information. During data storage and retrieval operations, these memory devices are transformed to have different states, such as different electrical charges, different magnetic polarity, and the like. Thus, systems and methods configured according to the invention as described herein enable the physical transformation of these memory devices. Accordingly, the invention as described herein is directed to novel and useful systems and methods that, in one or more embodiments, are able to transform the memory device into a different state. The invention is not limited to any particular type of memory device, or any commonly used protocol for storing and retrieving information to and from these memory devices, respectively.
  • Embodiments of the system and method described herein facilitate enrollment and authentication of users through a biometric device, such as a fingerprint sensor. Additionally, some embodiments are used in conjunction with one or more conventional fingerprint sensing systems and methods. For example, one embodiment is used as an improvement of existing fingerprint detection and/or sensing systems.
  • Although the components and modules illustrated herein are shown and described in a particular arrangement, the arrangement of components and modules may be altered to enroll and authenticate users in a different manner. In other embodiments, one or more additional components or modules may be added to the described systems, and one or more components or modules may be removed from the described systems. Alternate embodiments may combine two or more of the described components or modules into a single component or module.
  • Although specific embodiments of the invention have been described and illustrated, the invention is not to be limited to the specific forms or arrangements of parts so described and illustrated. The scope of the invention is to be defined by the claims appended hereto and their equivalents.

Claims (32)

1. A method of authenticating biometric information via the internet, the method comprising:
identifying a biometric sensor installed in a client device with a web-enabled application;
reading biometric information associated with a user;
comparing the biometric information with a biometric template associated with the user;
if the biometric information matches the biometric template:
retrieving credentials associated with the user based on the biometric information; and
communicating the credentials to a requesting process.
2. The method of claim 1, further comprising comparing the biometric information with a plurality of biometric templates associated with the biometric sensor.
3. The method of claim 1, wherein the requesting process is configured in a software application.
4. The method of claim 1, wherein the requesting process is executing on a device containing a biometric sensor.
5. The method of claim 1, wherein the requesting process is executing on a remote device.
6. The method of claim 1, further comprising encrypting the credentials prior to communicating the credentials to a requesting process.
7. The method of claim 1, wherein the retrieved credentials are plaintext credentials.
8. The method of claim 1, wherein the retrieved credentials represent a one-time use password.
9. The method of claim 1, wherein the retrieved credentials are communicated to a web server in the form of a challenge-response.
10. The method of claim 1, wherein the retrieved credentials include an RSA signature.
11. The method of claim 1, wherein the web-enabled application is a web browser extension.
12. The method of claim 1, wherein the web-enabled application is a web browser plug-in.
13. The method of claim 1, wherein the method is initiated in response to the user accessing a web site that supports biometric authentication.
14. The method of claim 13, further comprising determining whether the user is enrolled with the web site being accessed.
15. The method of claim 1, further comprising creating a secure connection between the client device and a web server.
16. The method of claim 15, wherein the retrieved credentials include an authentication token, and further comprising communicating the authentication token and a user identifier from the client device to the web server via the secure connection.
17. The method of claim 16, wherein the authentication token is a shared secret.
18. The method of claim 1, further comprising the biometric sensor releasing an authentication token if the biometric information matches the biometric template.
19. The method of claim 18, wherein the authentication token is a one time password.
20. The method of claim 18, wherein the authentication token is an RSA signature.
21. The method of claim 18, wherein the authentication token includes plaintext user credentials.
22. The method of claim 18, further comprising communicating the authentication token to a web server.
23. A method comprising:
reading fingerprint information from a user's finger in contact with a fingerprint sensor;
authenticating the fingerprint information;
if the fingerprint information is associated with a valid user:
retrieving credentials associated with the user;
determining a unique identifier associated with the fingerprint sensor; and
communicating the credentials and the unique identifier to a requesting process.
24. The method of claim 23, wherein authenticating the fingerprint information includes comparing the fingerprint information read from the user's finger with a fingerprint template.
25. The method of claim 23, wherein authenticating the fingerprint information includes comparing the fingerprint information read from the user's finger with a plurality of fingerprint templates associated with the fingerprint sensor.
26. The method of claim 23, further comprising decrypting the retrieved credentials associated with the user.
27. The method of claim 23, wherein the retrieved credentials associated with the user are plaintext credentials.
28. The method of claim 23, wherein the retrieved credentials associated with the user include a one-time use password derived from the retrieved credentials.
29. The method of claim 23, wherein the retrieved credentials associated with the user include an RSA signature.
30. A method of accessing a web site that supports biometric authentication, the method comprising:
determining whether a biometric sensor is installed in the device accessing the web site;
determining whether a user has enrolled the biometric sensor with the web site;
if the device accessing the web site has an installed biometric sensor and the user has enrolled the biometric sensor:
reading biometric information from the user via the biometric sensor;
comparing the biometric information read from the user with a biometric template; and
retrieving credentials associated with the user if the biometric information read from the user matches the biometric template.
31. The method of claim 30, wherein the biometric sensor is a fingerprint sensor.
32. The method of claim 30, wherein the biometric information includes fingerprint characteristics associated with the user's finger.
US12/731,037 2009-10-06 2010-03-24 Secure User Authentication Abandoned US20110083018A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/731,037 US20110083018A1 (en) 2009-10-06 2010-03-24 Secure User Authentication

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US24921809P 2009-10-06 2009-10-06
US29282010P 2010-01-06 2010-01-06
US12/731,037 US20110083018A1 (en) 2009-10-06 2010-03-24 Secure User Authentication

Publications (1)

Publication Number Publication Date
US20110083018A1 true US20110083018A1 (en) 2011-04-07

Family

ID=43823942

Family Applications (9)

Application Number Title Priority Date Filing Date
US12/731,027 Abandoned US20110083170A1 (en) 2009-10-06 2010-03-24 User Enrollment via Biometric Device
US12/731,037 Abandoned US20110083018A1 (en) 2009-10-06 2010-03-24 Secure User Authentication
US12/731,050 Active 2031-11-14 US8799666B2 (en) 2009-10-06 2010-03-24 Secure user authentication using biometric information
US12/751,964 Abandoned US20110082801A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,952 Abandoned US20110082800A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,983 Abandoned US20110082802A1 (en) 2009-10-06 2010-03-31 Secure Financial Transaction Systems and Methods
US12/751,969 Abandoned US20110082791A1 (en) 2009-10-06 2010-03-31 Monitoring Secure Financial Transactions
US12/751,954 Active 2031-03-26 US8904495B2 (en) 2009-10-06 2010-03-31 Secure transaction systems and methods
US12/793,499 Abandoned US20110138450A1 (en) 2009-10-06 2010-06-03 Secure Transaction Systems and Methods using User Authenticating Biometric Information

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/731,027 Abandoned US20110083170A1 (en) 2009-10-06 2010-03-24 User Enrollment via Biometric Device

Family Applications After (7)

Application Number Title Priority Date Filing Date
US12/731,050 Active 2031-11-14 US8799666B2 (en) 2009-10-06 2010-03-24 Secure user authentication using biometric information
US12/751,964 Abandoned US20110082801A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,952 Abandoned US20110082800A1 (en) 2009-10-06 2010-03-31 Secure Transaction Systems and Methods
US12/751,983 Abandoned US20110082802A1 (en) 2009-10-06 2010-03-31 Secure Financial Transaction Systems and Methods
US12/751,969 Abandoned US20110082791A1 (en) 2009-10-06 2010-03-31 Monitoring Secure Financial Transactions
US12/751,954 Active 2031-03-26 US8904495B2 (en) 2009-10-06 2010-03-31 Secure transaction systems and methods
US12/793,499 Abandoned US20110138450A1 (en) 2009-10-06 2010-06-03 Secure Transaction Systems and Methods using User Authenticating Biometric Information

Country Status (1)

Country Link
US (9) US20110083170A1 (en)

Cited By (152)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US20110082791A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Monitoring Secure Financial Transactions
US20110102567A1 (en) * 2009-10-30 2011-05-05 Validity Sensors, Inc. Integrated Fingerprint Sensor and Display
US20110214924A1 (en) * 2010-03-02 2011-09-08 Armando Leon Perezselsky Apparatus and Method for Electrostatic Discharge Protection
US20120011373A1 (en) * 2010-04-21 2012-01-12 Cavium Networks System and Method for Secure Device Key Storage
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8776190B1 (en) * 2010-11-29 2014-07-08 Amazon Technologies, Inc. Multifactor authentication for programmatic interfaces
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8827154B2 (en) 2009-05-15 2014-09-09 Visa International Service Association Verification of portable consumer devices
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US9516487B2 (en) 2013-11-19 2016-12-06 Visa International Service Association Automated account provisioning
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US9530131B2 (en) 2008-07-29 2016-12-27 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US9721137B2 (en) 2004-04-16 2017-08-01 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US9792611B2 (en) 2009-05-15 2017-10-17 Visa International Service Association Secure authentication system and method
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US9846769B1 (en) * 2011-11-23 2017-12-19 Crimson Corporation Identifying a remote identity request via a biometric device
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US9898740B2 (en) 2008-11-06 2018-02-20 Visa International Service Association Online challenge-response
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US9959531B2 (en) 2011-08-18 2018-05-01 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US9978062B2 (en) 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US9996835B2 (en) 2013-07-24 2018-06-12 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US10043178B2 (en) 2007-06-25 2018-08-07 Visa International Service Association Secure mobile payment system
US10078832B2 (en) 2011-08-24 2018-09-18 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
CN108900296A (en) * 2018-07-04 2018-11-27 昆明我行科技有限公司 A kind of code key storage device and method based on living things feature recognition
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation
US10154084B2 (en) 2011-07-05 2018-12-11 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10223691B2 (en) 2011-02-22 2019-03-05 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10243958B2 (en) 2016-01-07 2019-03-26 Visa International Service Association Systems and methods for device push provisoning
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US10262308B2 (en) 2007-06-25 2019-04-16 Visa U.S.A. Inc. Cardless challenge systems and methods
US10262001B2 (en) 2012-02-02 2019-04-16 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US10373133B2 (en) 2010-03-03 2019-08-06 Visa International Service Association Portable account number for consumer payment account
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US10510073B2 (en) 2013-08-08 2019-12-17 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US10664844B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10726413B2 (en) 2010-08-12 2020-07-28 Visa International Service Association Securing external systems with account token substitution
US10733604B2 (en) 2007-09-13 2020-08-04 Visa U.S.A. Inc. Account permanence
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US10891610B2 (en) 2013-10-11 2021-01-12 Visa International Service Association Network token system
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US10902421B2 (en) 2013-07-26 2021-01-26 Visa International Service Association Provisioning payment credentials to a consumer
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10937031B2 (en) 2012-05-04 2021-03-02 Visa International Service Association System and method for local data conversion
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US11037138B2 (en) 2011-08-18 2021-06-15 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods, and systems
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US11061489B2 (en) * 2019-05-10 2021-07-13 Topoleg, Inc. Automating and reducing user input required for user session on writing and/or drawing system
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11068889B2 (en) 2015-10-15 2021-07-20 Visa International Service Association Instant token issuance
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11176554B2 (en) 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
US11271932B2 (en) * 2017-02-08 2022-03-08 Feitian Technologies Co., Ltd. Method for integrating authentication device and website, system and apparatus
US11290445B2 (en) 2019-08-12 2022-03-29 Axos Bank Online authentication systems and methods
US11288661B2 (en) 2011-02-16 2022-03-29 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11461446B2 (en) * 2014-06-12 2022-10-04 Maxell, Ltd. Information processing device, application software start-up system, and application software start-up method
US11469895B2 (en) 2018-11-14 2022-10-11 Visa International Service Association Cloud token provisioning of multiple tokens
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
US11727392B2 (en) 2011-02-22 2023-08-15 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US11777934B2 (en) 2018-08-22 2023-10-03 Visa International Service Association Method and system for token provisioning and processing
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11900361B2 (en) 2016-02-09 2024-02-13 Visa International Service Association Resource provider account token provisioning and processing
US11936646B2 (en) 2018-02-13 2024-03-19 Axos Bank Online authentication systems and methods

Families Citing this family (133)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7469381B2 (en) 2007-01-07 2008-12-23 Apple Inc. List scrolling and document translation, scaling, and rotation on a touch-screen display
US20060266157A1 (en) * 2003-09-05 2006-11-30 Dai Nippon Toryo Co., Ltd. Metal fine particles, composition containing the same, and production method for producing metal fine particles
US8527758B2 (en) * 2009-12-09 2013-09-03 Ebay Inc. Systems and methods for facilitating user identity verification over a network
US10535044B2 (en) * 2010-01-08 2020-01-14 Intuit Inc. Authentication of transactions in a network
US9626696B2 (en) * 2010-06-17 2017-04-18 Microsoft Technology Licensing, Llc Techniques to verify location for location based services
US9118666B2 (en) 2010-06-30 2015-08-25 Google Inc. Computing device integrity verification
US8527777B2 (en) * 2010-07-30 2013-09-03 International Business Machines Corporation Cryptographic proofs in data processing systems
US8806481B2 (en) * 2010-08-31 2014-08-12 Hewlett-Packard Development Company, L.P. Providing temporary exclusive hardware access to virtual machine while performing user authentication
US9106514B1 (en) * 2010-12-30 2015-08-11 Spirent Communications, Inc. Hybrid network software provision
US20120204242A1 (en) * 2011-02-03 2012-08-09 Activepath Ltd. Protecting web authentication using external module
WO2012174042A2 (en) * 2011-06-14 2012-12-20 Ark Ideaz, Inc. Authentication systems and methods
US9659164B2 (en) * 2011-08-02 2017-05-23 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
GB201115866D0 (en) * 2011-09-14 2011-10-26 Royal Holloway & Bedford New College Method and apparatus for enabling authorised users to access computer resources
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US20140373753A1 (en) * 2011-11-04 2014-12-25 Alclear Llc System and method for a financial transaction system having a secure biometric verification system
US10824698B2 (en) 2011-11-29 2020-11-03 Cardlogix Multimode smart card system with embedded USB connectivity
US11132672B2 (en) * 2011-11-29 2021-09-28 Cardlogix Layered security for age verification and transaction authorization
US9294452B1 (en) 2011-12-09 2016-03-22 Rightquestion, Llc Authentication translation
US11475105B2 (en) 2011-12-09 2022-10-18 Rightquestion, Llc Authentication translation
EP2791851A2 (en) * 2011-12-14 2014-10-22 VoiceCash IP GmbH Systems and methods for authenticating benefit recipients
US8752145B1 (en) * 2011-12-30 2014-06-10 Emc Corporation Biometric authentication with smart mobile device
US8942431B2 (en) 2012-06-24 2015-01-27 Neurologix Security Group Inc Biometrics based methods and systems for user authentication
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
CN103632127A (en) * 2012-08-21 2014-03-12 北京恒泰天宇科技有限公司 An intelligent biological characteristic identification system based on cloud computing
US9053048B2 (en) 2012-12-14 2015-06-09 Dell Products L.P. System and method for extending a biometric framework
US9015482B2 (en) * 2012-12-28 2015-04-21 Nok Nok Labs, Inc. System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices
US9172687B2 (en) 2012-12-28 2015-10-27 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
US9306754B2 (en) * 2012-12-28 2016-04-05 Nok Nok Labs, Inc. System and method for implementing transaction signing within an authentication framework
WO2014105994A2 (en) 2012-12-28 2014-07-03 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
US9219732B2 (en) * 2012-12-28 2015-12-22 Nok Nok Labs, Inc. System and method for processing random challenges within an authentication framework
US9083689B2 (en) * 2012-12-28 2015-07-14 Nok Nok Labs, Inc. System and method for implementing privacy classes within an authentication framework
US9183365B2 (en) * 2013-01-04 2015-11-10 Synaptics Incorporated Methods and systems for fingerprint template enrollment and distribution process
CN104009963B (en) * 2013-02-26 2019-05-10 中国银联股份有限公司 The security authentication mechanism of remote password
US9203835B2 (en) 2013-03-01 2015-12-01 Paypal, Inc. Systems and methods for authenticating a user based on a biometric model associated with the user
US9721086B2 (en) * 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US9904579B2 (en) 2013-03-15 2018-02-27 Advanced Elemental Technologies, Inc. Methods and systems for purposeful computing
US9378065B2 (en) 2013-03-15 2016-06-28 Advanced Elemental Technologies, Inc. Purposeful computing
US10075384B2 (en) 2013-03-15 2018-09-11 Advanced Elemental Technologies, Inc. Purposeful computing
WO2014153420A1 (en) 2013-03-19 2014-09-25 Acuity Systems, Inc. Authentication system
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
WO2014172494A1 (en) 2013-04-16 2014-10-23 Imageware Systems, Inc. Conditional and situational biometric authentication and enrollment
US9961077B2 (en) 2013-05-30 2018-05-01 Nok Nok Labs, Inc. System and method for biometric authentication with device attestation
CN103457736B (en) * 2013-08-29 2017-03-01 无锡华御信息技术有限公司 A kind of official document receive-transmit system based on WEB and official document receiving/transmission method
KR20150027329A (en) * 2013-08-29 2015-03-12 주식회사 팬택 Terminal including fingerprint reader and operating method of the terminal
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
KR20150029253A (en) * 2013-09-09 2015-03-18 삼성전자주식회사 A method for automatically authenticating a user and a electronic device therefor
US20150073998A1 (en) * 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US9686274B2 (en) 2013-10-11 2017-06-20 Microsoft Technology Licensing, Llc Informed implicit enrollment and identification
WO2015108410A1 (en) 2014-01-15 2015-07-23 Xorkey B.V. Secure login without passwords
US20150220931A1 (en) * 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
WO2015138232A1 (en) * 2014-03-10 2015-09-17 Bio-Key International, Inc. Improved utilization of biometric data
US9413533B1 (en) 2014-05-02 2016-08-09 Nok Nok Labs, Inc. System and method for authorizing a new authenticator
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US9577999B1 (en) 2014-05-02 2017-02-21 Nok Nok Labs, Inc. Enhanced security for registration of authentication devices
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US9450760B2 (en) * 2014-07-31 2016-09-20 Nok Nok Labs, Inc. System and method for authenticating a client to a device
US9455979B2 (en) * 2014-07-31 2016-09-27 Nok Nok Labs, Inc. System and method for establishing trust using secure transmission protocols
WO2016018028A1 (en) 2014-07-31 2016-02-04 Samsung Electronics Co., Ltd. Device and method of setting or removing security on content
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US9749131B2 (en) 2014-07-31 2017-08-29 Nok Nok Labs, Inc. System and method for implementing a one-time-password using asymmetric cryptography
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
CN105989490B (en) * 2014-08-12 2019-11-05 神盾股份有限公司 Electronic device and method for controlling fingerprint identification
US9639839B2 (en) * 2014-08-12 2017-05-02 Egis Technology Inc. Fingerprint recognition control methods for payment and non-payment applications
US9967283B2 (en) * 2014-09-14 2018-05-08 Sophos Limited Normalized indications of compromise
US10255422B1 (en) * 2014-09-15 2019-04-09 Apple Inc. Identity proxy for access control systems
US9736154B2 (en) 2014-09-16 2017-08-15 Nok Nok Labs, Inc. System and method for integrating an authentication service within a network architecture
US9704160B2 (en) * 2014-09-22 2017-07-11 Mastercard International Incorporated Trusted execution environment for transport layer security key pair associated with electronic commerce and card not present transactions
US9715621B2 (en) * 2014-12-22 2017-07-25 Mcafee, Inc. Systems and methods for real-time user verification in online education
US20160189161A1 (en) * 2014-12-29 2016-06-30 Ebay Inc. Authentication schemes for activities of accounts
CN104598793A (en) * 2015-01-08 2015-05-06 百度在线网络技术(北京)有限公司 Fingerprint authentication method and fingerprint authentication device
US9619636B2 (en) * 2015-02-06 2017-04-11 Qualcomm Incorporated Apparatuses and methods for secure display on secondary display device
US11475447B2 (en) * 2015-03-06 2022-10-18 Mastercard International Incorporated Secure mobile remote payments
US10303898B2 (en) 2015-05-11 2019-05-28 Finjan Mobile, Inc. Detection and blocking of web trackers for mobile browsers
US10069858B2 (en) 2015-05-11 2018-09-04 Finjan Mobile, Inc. Secure and private mobile web browser
US10091214B2 (en) * 2015-05-11 2018-10-02 Finjan Mobile, Inc. Malware warning
US10574631B2 (en) 2015-05-11 2020-02-25 Finjan Mobile, Inc. Secure and private mobile web browser
US11481771B2 (en) * 2015-05-20 2022-10-25 Ripple Luxembourg S.A. One way functions in a resource transfer system
US10740732B2 (en) 2015-05-20 2020-08-11 Ripple Luxembourg S.A. Resource transfer system
US10757104B1 (en) 2015-06-29 2020-08-25 Veritas Technologies Llc System and method for authentication in a computing system
CN106330850B (en) * 2015-07-02 2020-01-14 创新先进技术有限公司 Security verification method based on biological characteristics, client and server
KR102368614B1 (en) * 2015-08-12 2022-02-25 삼성전자주식회사 Authentication Processing Method and electronic device supporting the same
CN105025039B (en) * 2015-08-18 2018-09-14 宇龙计算机通信科技(深圳)有限公司 Auth method, terminal and server
CN106487511B (en) * 2015-08-27 2020-02-04 阿里巴巴集团控股有限公司 Identity authentication method and device
CN105373924B (en) * 2015-10-10 2022-04-12 豪威科技(北京)股份有限公司 System for providing safe payment function for terminal equipment
CN105357214A (en) * 2015-11-26 2016-02-24 东莞酷派软件技术有限公司 Remote control method, remote control device, terminal and remote control system
US10740335B1 (en) 2016-01-15 2020-08-11 Accenture Global Solutions Limited Biometric data combination engine
US9928230B1 (en) 2016-09-29 2018-03-27 Vignet Incorporated Variable and dynamic adjustments to electronic forms
US20170228698A1 (en) * 2016-02-10 2017-08-10 Mastercard International Incorporated System and method for benefit distribution with improved proof-of-life features
US9858063B2 (en) 2016-02-10 2018-01-02 Vignet Incorporated Publishing customized application modules
CN105844470A (en) * 2016-03-31 2016-08-10 北京小米移动软件有限公司 Payment method and device
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US10187212B2 (en) * 2016-06-20 2019-01-22 Fingerprint Cards Ab Communication arrangement
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
CN107688770A (en) * 2016-08-05 2018-02-13 金佶科技股份有限公司 Fingerprint identification module and fingerprint identification method
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US9842330B1 (en) 2016-09-06 2017-12-12 Apple Inc. User interfaces for stored-value accounts
US20180114226A1 (en) * 2016-10-24 2018-04-26 Paypal, Inc. Unified login biometric authentication support
US10496808B2 (en) * 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US11095449B2 (en) 2016-12-16 2021-08-17 Visa International Service Association System and method for securely processing an electronic identity
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
CN107332833B (en) * 2017-06-22 2021-05-18 宇龙计算机通信科技(深圳)有限公司 Verification method and device
KR102143148B1 (en) 2017-09-09 2020-08-10 애플 인크. Implementation of biometric authentication
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US10521662B2 (en) * 2018-01-12 2019-12-31 Microsoft Technology Licensing, Llc Unguided passive biometric enrollment
US10783516B2 (en) * 2018-04-11 2020-09-22 Capital One Services, Llc Systems and methods for automatically identifying a checkout webpage and injecting a virtual token
US10855777B2 (en) * 2018-04-23 2020-12-01 Dell Products L.P. Declarative security management plugins
US10333707B1 (en) 2018-05-23 2019-06-25 Fmr Llc Systems and methods for user authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US10775974B2 (en) 2018-08-10 2020-09-15 Vignet Incorporated User responsive dynamic architecture
US11139964B1 (en) 2018-09-07 2021-10-05 Wells Fargo Bank, N.A. Biometric authenticated biometric enrollment
WO2020067990A1 (en) * 2018-09-27 2020-04-02 Coolpay Pte. Ltd. Biometric identification method
US11943218B2 (en) * 2018-12-19 2024-03-26 Anand Kumar Chavakula Automated operating system
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US10698701B1 (en) 2019-06-01 2020-06-30 Apple Inc. User interface for accessing an account
CN110287670A (en) * 2019-06-26 2019-09-27 北京芯安微电子技术有限公司 A kind of biological information and identity information correlating method, system and equipment
EP4014459A4 (en) * 2019-08-12 2023-05-03 Axos Bank Online authentication systems and methods
US11328045B2 (en) 2020-01-27 2022-05-10 Nxp B.V. Biometric system and method for recognizing a biometric characteristic in the biometric system
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11601419B2 (en) 2020-06-21 2023-03-07 Apple Inc. User interfaces for accessing an account
US11763919B1 (en) 2020-10-13 2023-09-19 Vignet Incorporated Platform to increase patient engagement in clinical trials through surveys presented on mobile devices
US11705230B1 (en) 2021-11-30 2023-07-18 Vignet Incorporated Assessing health risks using genetic, epigenetic, and phenotypic data sources
US11901083B1 (en) 2021-11-30 2024-02-13 Vignet Incorporated Using genetic and phenotypic data sets for drug discovery clinical trials

Citations (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5884289A (en) * 1995-06-16 1999-03-16 Card Alert Services, Inc. Debit card fraud detection and control system
US6173400B1 (en) * 1998-07-31 2001-01-09 Sun Microsystems, Inc. Methods and systems for establishing a shared secret using an authentication token
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US20020073046A1 (en) * 1999-07-30 2002-06-13 David Sancho Enrique System and method for secure network purchasing
US20020140542A1 (en) * 2001-04-02 2002-10-03 Prokoski Francine J. Personal biometric key
US20020174348A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
US20030064805A1 (en) * 2001-09-28 2003-04-03 International Game Technology Wireless game player
US20030123714A1 (en) * 2001-11-06 2003-07-03 O'gorman Lawrence Method and system for capturing fingerprints from multiple swipe images
US20040034784A1 (en) * 2002-08-15 2004-02-19 Fedronic Dominique Louis Joseph System and method to facilitate separate cardholder and system access to resources controlled by a smart card
US20050109835A1 (en) * 2003-11-26 2005-05-26 Jacoby Brian L. User self-authentication system and method for remote credit card verification
US6963974B1 (en) * 2000-12-28 2005-11-08 Entrust Limited Method and apparatus for providing non-repudiation of transaction information that includes mark up language data
US20060006224A1 (en) * 2004-07-06 2006-01-12 Visa International Service Association, A Delaware Corporation Money transfer service with authentication
US7004389B1 (en) * 2005-01-13 2006-02-28 Biopay, Llc System and method for tracking a mobile worker
US7014107B2 (en) * 2004-07-20 2006-03-21 Irek Singer Wireless payment processing system
US20060078176A1 (en) * 2004-10-08 2006-04-13 Fujitsu Limited Biometric information input device, biometric authentication device, biometric information processing method, and computer-readable recording medium recording biometric information processing program
US20060239514A1 (en) * 2005-03-18 2006-10-26 Keisuke Watanabe Biometric information processing apparatus and biometric information processing method
US20060259873A1 (en) * 2005-05-13 2006-11-16 Entrust Limited Method and apparatus for protecting communication of information through a graphical user interface
US20060287963A1 (en) * 2005-06-20 2006-12-21 Microsoft Corporation Secure online transactions using a captcha image as a watermark
JP2006350767A (en) * 2005-06-17 2006-12-28 Seamon Inc Method and program for supporting input of personal information
US7174323B1 (en) * 2001-06-22 2007-02-06 Mci, Llc System and method for multi-modal authentication using speaker verification
US20070031009A1 (en) * 2005-04-15 2007-02-08 Julius Mwale Method and system for string-based biometric authentication
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
US20070057763A1 (en) * 2005-09-12 2007-03-15 Imation Corp. Wireless handheld device with local biometric authentication
US20070067828A1 (en) * 2005-08-11 2007-03-22 Msystems Ltd. Extended one-time password method and apparatus
US20070076926A1 (en) * 2005-08-17 2007-04-05 Schneider John K Use Of Papilla Mapping To Determine A Friction-Ridge Surface
US20070106895A1 (en) * 2005-11-04 2007-05-10 Kung-Shiuh Huang Biometric non-repudiation network security systems and methods
US20070174206A1 (en) * 2006-01-06 2007-07-26 Brian Colella System for secure online selling, buying and bill pay in an electronic commerce setting
US20070198435A1 (en) * 2006-02-06 2007-08-23 Jon Siegal Method and system for providing online authentication utilizing biometric data
US7269256B2 (en) * 1991-11-15 2007-09-11 Citibank, N.A. Electronic-monetary system
US20070237366A1 (en) * 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
US20080170695A1 (en) * 2006-06-09 2008-07-17 Adler Joseph A Method and Apparatus to Provide Authentication and Privacy with Low Complexity Devices
US20080178008A1 (en) * 2006-10-04 2008-07-24 Kenta Takahashi Biometric authentication system, enrollment terminal, authentication terminal and authentication server
US20080185429A1 (en) * 2007-02-05 2008-08-07 First Data Corporation Authentication Of PIN-Less Transactions
US20080222049A1 (en) * 2007-02-05 2008-09-11 First Data Corporation Digital Signature Authentication
US20080244277A1 (en) * 1999-09-20 2008-10-02 Security First Corporation Secure data parser method and system
US20090132813A1 (en) * 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090319435A1 (en) * 2008-06-19 2009-12-24 Bank Of America Corporation Secure transaction personal computer
US7685629B1 (en) * 2009-08-05 2010-03-23 Daon Holdings Limited Methods and systems for authenticating users
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US20110082791A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Monitoring Secure Financial Transactions

Family Cites Families (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4131758A1 (en) * 1991-09-24 1993-03-25 Hollingsworth Gmbh DEVICE AND METHOD FOR THE PNEUMATIC FEEDING OF SEVERAL FOUNTAIN CHAMBERS
JP3083187B2 (en) * 1991-09-30 2000-09-04 富士通株式会社 Key management method of electronic wallet system
US5326104A (en) 1992-02-07 1994-07-05 Igt Secure automated electronic casino gaming system
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
US7062464B1 (en) * 1996-11-27 2006-06-13 Diebold Incorporated Automated banking machine and system
US7606767B1 (en) 1996-11-27 2009-10-20 Diebold, Incorporated Cash dispensing automated banking machine system and communication method
US6134340A (en) 1997-12-22 2000-10-17 Trw Inc. Fingerprint feature correlator
US6038666A (en) * 1997-12-22 2000-03-14 Trw Inc. Remote identity verification technique using a personal identification device
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US8423648B2 (en) * 1999-06-01 2013-04-16 Yodlee.Com, Inc. Method and system for verifying state of a transaction between a client and a service over a data-packet-network
US7505941B2 (en) * 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US6853987B1 (en) * 1999-10-27 2005-02-08 Zixit Corporation Centralized authorization and fraud-prevention system for network-based transactions
US7865414B2 (en) * 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
US7844579B2 (en) * 2000-03-09 2010-11-30 Pkware, Inc. System and method for manipulating and managing computer archive files
AU2001253857A1 (en) 2000-03-14 2001-09-24 Buzzpad, Inc. Method and apparatus for forming linked multi-user groups of shared software applications
US20010029527A1 (en) 2000-03-15 2001-10-11 Nadav Goshen Method and system for providing a customized browser network
US6678821B1 (en) * 2000-03-23 2004-01-13 E-Witness Inc. Method and system for restricting access to the private key of a user in a public key infrastructure
US6460163B1 (en) 2000-04-05 2002-10-01 International Business Machines Corporation Software and method for digital content vending and transport
US20040260657A1 (en) 2000-07-18 2004-12-23 John Cockerham System and method for user-controlled on-line transactions
US20020029194A1 (en) * 2000-09-07 2002-03-07 Richard Lewis System and method of managing financial transactions over an electronic network
US7689832B2 (en) * 2000-09-11 2010-03-30 Sentrycom Ltd. Biometric-based system and method for enabling authentication of electronic messages sent over a network
US7233942B2 (en) 2000-10-10 2007-06-19 Truelocal Inc. Method and apparatus for providing geographically authenticated electronic documents
US6819219B1 (en) * 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
BR0114602A (en) * 2000-10-13 2004-09-28 Eversystems Inc Secret Key Message Generation
US7174568B2 (en) 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
US7389341B2 (en) 2001-01-31 2008-06-17 Accenture Llp Remotely monitoring a data processing system via a communications network
US20020112162A1 (en) * 2001-02-13 2002-08-15 Cocotis Thomas Andrew Authentication and verification of Web page content
US7502936B2 (en) * 2001-02-14 2009-03-10 Jsm Technologies, L.L.C. System and method providing secure access to a computer system
GB2372360B (en) * 2001-02-15 2005-01-19 Hewlett Packard Co Improvements in and relating to credential transfer methods
US7188362B2 (en) 2001-03-09 2007-03-06 Pascal Brandys System and method of user and data verification
US20040030741A1 (en) * 2001-04-02 2004-02-12 Wolton Richard Ernest Method and apparatus for search, visual navigation, analysis and retrieval of information from networks with remote notification and content delivery
US20020156726A1 (en) 2001-04-23 2002-10-24 Kleckner James E. Using digital signatures to streamline the process of amending financial transactions
WO2003007538A1 (en) 2001-07-12 2003-01-23 Icontrol Transactions, Inc. Operating model for mobile wireless network based transaction authentication and non-repudiation
US7699703B2 (en) * 2001-09-20 2010-04-20 Igt Method and apparatus for registering a mobile device with a gaming machine
US7530099B2 (en) * 2001-09-27 2009-05-05 International Business Machines Corporation Method and system for a single-sign-on mechanism within application service provider (ASP) aggregation
US20030074559A1 (en) 2001-10-12 2003-04-17 Lee Riggs Methods and systems for receiving training through electronic data networks using remote hand held devices
US7698230B1 (en) * 2002-02-15 2010-04-13 ContractPal, Inc. Transaction architecture utilizing transaction policy statements
US7392310B2 (en) * 2002-12-26 2008-06-24 Ricoh Company, Ltd. Method and system for using data structures to store database information for multiple vendors and model support for remotely monitored devices
US8909557B2 (en) * 2002-02-28 2014-12-09 Mastercard International Incorporated Authentication arrangement and method for use with financial transaction
IES20020190A2 (en) 2002-03-13 2003-09-17 Daon Ltd a biometric authentication system and method
US7840803B2 (en) 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US7730321B2 (en) * 2003-05-09 2010-06-01 Emc Corporation System and method for authentication of users and communications received from computer systems
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US7283534B1 (en) * 2002-11-22 2007-10-16 Airespace, Inc. Network with virtual “Virtual Private Network” server
US7797434B2 (en) * 2002-12-31 2010-09-14 International Business Machines Corporation Method and system for user-determind attribute storage in a federated environment
GB0309182D0 (en) 2003-04-23 2003-05-28 Hewlett Packard Development Co Security method and apparatus using biometric data
WO2005001751A1 (en) 2003-06-02 2005-01-06 Regents Of The University Of California System for biometric signal processing with hardware and software accelaration
JP2005032164A (en) 2003-07-11 2005-02-03 Matsushita Electric Ind Co Ltd Authentication system, authentication device, server device, registration device, and terminal device
US7398390B2 (en) 2003-08-08 2008-07-08 Hewlett-Packard Development Company, L.P. Method and system for securing a computer system
AU2003904317A0 (en) 2003-08-13 2003-08-28 Securicom (Nsw) Pty Ltd Remote entry system
JP4778899B2 (en) * 2003-09-12 2011-09-21 イーエムシー コーポレイション System and method for risk-based authentication
FR2870067B1 (en) * 2004-05-05 2006-06-16 Radiotelephone Sfr METHOD OF RECHARGING A SUBSCRIPTION CARD BY WIRELESS EQUIPMENT
WO2005122468A1 (en) 2004-06-08 2005-12-22 Nec Corporation Data communication method and system
JP4885853B2 (en) 2004-06-25 2012-02-29 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Renewable and private biometrics
DE102004031732A1 (en) * 2004-06-30 2006-01-19 Osram Opto Semiconductors Gmbh Radiation-emitting semiconductor chip with a beam-shaping element and beam-shaping element
CN104104517B (en) 2004-10-15 2017-11-07 弗里塞恩公司 The method and system of disposal password checking
US20090228714A1 (en) 2004-11-18 2009-09-10 Biogy, Inc. Secure mobile device with online vault
US20060136731A1 (en) * 2004-12-21 2006-06-22 Signaturelink, Inc. System and method for providing an online electronic signature
JP4578485B2 (en) 2005-01-05 2010-11-10 富士通株式会社 Authentication system for information processing terminal using portable information processing device
US7831840B1 (en) * 2005-01-28 2010-11-09 Novell, Inc. System and method for codifying security concerns into a user interface
US8688507B2 (en) 2005-03-21 2014-04-01 Oversight Technologies, Inc. Methods and systems for monitoring transaction entity versions for policy compliance
KR101281217B1 (en) * 2005-05-06 2013-07-02 베리사인 인코포레이티드 Token sharing system and methodd
CN100583761C (en) 2005-05-16 2010-01-20 联想(北京)有限公司 Method for realizing uniform authentication
US7752450B1 (en) 2005-09-14 2010-07-06 Juniper Networks, Inc. Local caching of one-time user passwords
US20070180263A1 (en) 2005-12-16 2007-08-02 David Delgrosso Identification and remote network access using biometric recognition
US8112787B2 (en) 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification
US8132242B1 (en) 2006-02-13 2012-03-06 Juniper Networks, Inc. Automated authentication of software applications using a limited-use token
WO2007096871A2 (en) 2006-02-21 2007-08-30 K. K. Athena Smartcard Solutions Device, system and method of accessing a security token
US20070245152A1 (en) 2006-04-13 2007-10-18 Erix Pizano Biometric authentication system for enhancing network security
US20070245153A1 (en) * 2006-04-18 2007-10-18 Brent Richtsmeier System and method for user authentication in a multi-function printer with a biometric scanning device
WO2007134194A2 (en) 2006-05-10 2007-11-22 Google Inc. Web notebook tools
CN101101687B (en) * 2006-07-05 2010-09-01 山谷科技有限责任公司 Method, apparatus, server and system using biological character for identity authentication
US7589832B2 (en) 2006-08-10 2009-09-15 Asml Netherlands B.V. Inspection method and apparatus, lithographic apparatus, lithographic processing cell and device method
US7743258B2 (en) 2006-08-28 2010-06-22 Sandisk Corporation Method for interacting with a memory device in cryptographic operations
US8417960B2 (en) * 2006-09-06 2013-04-09 Hitachi, Ltd. Method for generating an encryption key using biometrics authentication and restoring the encryption key and personal authentication system
US7507941B2 (en) * 2006-09-11 2009-03-24 Atomic Energy Council—Institute of Nuclear Energy Research Hybrid mode sun-tracking apparatus having photo sensor
WO2008033065A1 (en) 2006-09-15 2008-03-20 Comfact Ab Method and computer system for ensuring authenticity of an electronic transaction
US8327142B2 (en) 2006-09-27 2012-12-04 Secureauth Corporation System and method for facilitating secure online transactions
JP2008158681A (en) * 2006-12-21 2008-07-10 Oki Electric Ind Co Ltd Biometrics system and method, and user identification information article
ITMI20070453A1 (en) 2007-03-07 2008-09-08 Korotek S R L METHOD AND DEVICE FOR AUTHENTICATION OF THE IDENTITY IN WHICH IT IS POSSIBLE TO GENERATE ACESS CODES BY USING THROUGH THE DECODING OF IMAGES WHERE THE LIGHT IS ALSO USED FOR THE SUPPLY OF THE SAME DEVICE
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US20080289020A1 (en) * 2007-05-15 2008-11-20 Microsoft Corporation Identity Tokens Using Biometric Representations
US20080320600A1 (en) * 2007-06-21 2008-12-25 Matthew Pandiscia Secure document management system and apparatus
US9237018B2 (en) * 2007-07-05 2016-01-12 Honeywell International Inc. Multisystem biometric token
CA2695439A1 (en) 2007-07-12 2009-01-15 Innovation Investments, Llc Identity authentication and secured access systems, components, and methods
US20090024499A1 (en) 2007-07-20 2009-01-22 First Data Corporation Displays containing flagged data
JP5028194B2 (en) 2007-09-06 2012-09-19 株式会社日立製作所 Authentication server, client terminal, biometric authentication system, method and program
US9135763B2 (en) 2007-12-19 2015-09-15 Centurylink Intellectual Property Llc System and method for wireless state identification
US8910235B2 (en) * 2007-12-20 2014-12-09 Dell Products L.P. Policy based provisioning of shared boot images
US20090164796A1 (en) * 2007-12-21 2009-06-25 Daon Holdings Limited Anonymous biometric tokens
GB2474999B (en) * 2008-07-22 2013-02-20 Validity Sensors Inc System and method for securing a device component
US8032932B2 (en) 2008-08-22 2011-10-04 Citibank, N.A. Systems and methods for providing security token authentication
US8266265B2 (en) * 2008-09-30 2012-09-11 Entropic Communications, Inc. Data transmission over a network with channel bonding
US8522010B2 (en) * 2008-10-20 2013-08-27 Microsoft Corporation Providing remote user authentication
US8447977B2 (en) * 2008-12-09 2013-05-21 Canon Kabushiki Kaisha Authenticating a device with a server over a network
WO2010084209A1 (en) 2009-01-23 2010-07-29 Vanios Consulting, S.L. Secure access control system
US8838474B2 (en) * 2009-01-26 2014-09-16 Bank Of America Corporation System update management
US8572394B2 (en) 2009-09-04 2013-10-29 Computer Associates Think, Inc. OTP generation using a camouflaged key
KR20110081102A (en) 2010-01-06 2011-07-13 벌리더티 센서스 인코포레이티드 Secure transaction systems and methods
DE102010005578A1 (en) 2010-01-22 2011-07-28 Technische Universität Darmstadt, 64289 Regenerative heat exchanger and method of transferring heat between two solids

Patent Citations (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7269256B2 (en) * 1991-11-15 2007-09-11 Citibank, N.A. Electronic-monetary system
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5884289A (en) * 1995-06-16 1999-03-16 Card Alert Services, Inc. Debit card fraud detection and control system
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6173400B1 (en) * 1998-07-31 2001-01-09 Sun Microsystems, Inc. Methods and systems for establishing a shared secret using an authentication token
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US20020073046A1 (en) * 1999-07-30 2002-06-13 David Sancho Enrique System and method for secure network purchasing
US20080244277A1 (en) * 1999-09-20 2008-10-02 Security First Corporation Secure data parser method and system
US6963974B1 (en) * 2000-12-28 2005-11-08 Entrust Limited Method and apparatus for providing non-repudiation of transaction information that includes mark up language data
US20020140542A1 (en) * 2001-04-02 2002-10-03 Prokoski Francine J. Personal biometric key
US20020174348A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
US7174323B1 (en) * 2001-06-22 2007-02-06 Mci, Llc System and method for multi-modal authentication using speaker verification
US20030064805A1 (en) * 2001-09-28 2003-04-03 International Game Technology Wireless game player
US20030123714A1 (en) * 2001-11-06 2003-07-03 O'gorman Lawrence Method and system for capturing fingerprints from multiple swipe images
US20040034784A1 (en) * 2002-08-15 2004-02-19 Fedronic Dominique Louis Joseph System and method to facilitate separate cardholder and system access to resources controlled by a smart card
US20050109835A1 (en) * 2003-11-26 2005-05-26 Jacoby Brian L. User self-authentication system and method for remote credit card verification
US20060006224A1 (en) * 2004-07-06 2006-01-12 Visa International Service Association, A Delaware Corporation Money transfer service with authentication
US7014107B2 (en) * 2004-07-20 2006-03-21 Irek Singer Wireless payment processing system
US20060078176A1 (en) * 2004-10-08 2006-04-13 Fujitsu Limited Biometric information input device, biometric authentication device, biometric information processing method, and computer-readable recording medium recording biometric information processing program
US7004389B1 (en) * 2005-01-13 2006-02-28 Biopay, Llc System and method for tracking a mobile worker
US20060239514A1 (en) * 2005-03-18 2006-10-26 Keisuke Watanabe Biometric information processing apparatus and biometric information processing method
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
US20070031009A1 (en) * 2005-04-15 2007-02-08 Julius Mwale Method and system for string-based biometric authentication
US20060259873A1 (en) * 2005-05-13 2006-11-16 Entrust Limited Method and apparatus for protecting communication of information through a graphical user interface
JP2006350767A (en) * 2005-06-17 2006-12-28 Seamon Inc Method and program for supporting input of personal information
US7565330B2 (en) * 2005-06-20 2009-07-21 Microsoft Corporation Secure online transactions using a captcha image as a watermark
US20060287963A1 (en) * 2005-06-20 2006-12-21 Microsoft Corporation Secure online transactions using a captcha image as a watermark
US20070067828A1 (en) * 2005-08-11 2007-03-22 Msystems Ltd. Extended one-time password method and apparatus
US20070076926A1 (en) * 2005-08-17 2007-04-05 Schneider John K Use Of Papilla Mapping To Determine A Friction-Ridge Surface
US20070057763A1 (en) * 2005-09-12 2007-03-15 Imation Corp. Wireless handheld device with local biometric authentication
US20070106895A1 (en) * 2005-11-04 2007-05-10 Kung-Shiuh Huang Biometric non-repudiation network security systems and methods
US20070174206A1 (en) * 2006-01-06 2007-07-26 Brian Colella System for secure online selling, buying and bill pay in an electronic commerce setting
US20070198435A1 (en) * 2006-02-06 2007-08-23 Jon Siegal Method and system for providing online authentication utilizing biometric data
US20070237366A1 (en) * 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
US20080170695A1 (en) * 2006-06-09 2008-07-17 Adler Joseph A Method and Apparatus to Provide Authentication and Privacy with Low Complexity Devices
US20080178008A1 (en) * 2006-10-04 2008-07-24 Kenta Takahashi Biometric authentication system, enrollment terminal, authentication terminal and authentication server
US20080222049A1 (en) * 2007-02-05 2008-09-11 First Data Corporation Digital Signature Authentication
US20080185429A1 (en) * 2007-02-05 2008-08-07 First Data Corporation Authentication Of PIN-Less Transactions
US20090132813A1 (en) * 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090319435A1 (en) * 2008-06-19 2009-12-24 Bank Of America Corporation Secure transaction personal computer
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US7685629B1 (en) * 2009-08-05 2010-03-23 Daon Holdings Limited Methods and systems for authenticating users
US20110082791A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Monitoring Secure Financial Transactions
US20110082802A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Financial Transaction Systems and Methods
US20110082801A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083016A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication Using Biometric Information
US20110083173A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US20110082800A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110138450A1 (en) * 2009-10-06 2011-06-09 Validity Sensors, Inc. Secure Transaction Systems and Methods using User Authenticating Biometric Information

Cited By (289)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9721137B2 (en) 2004-04-16 2017-08-01 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US10289999B2 (en) 2005-09-06 2019-05-14 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US11605074B2 (en) 2005-09-06 2023-03-14 Visa U.S.A. Inc. System and method for secured account numbers in proximily devices
US10922686B2 (en) 2005-09-06 2021-02-16 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US10262308B2 (en) 2007-06-25 2019-04-16 Visa U.S.A. Inc. Cardless challenge systems and methods
US10043178B2 (en) 2007-06-25 2018-08-07 Visa International Service Association Secure mobile payment system
US11481742B2 (en) 2007-06-25 2022-10-25 Visa U.S.A. Inc. Cardless challenge systems and methods
US10726416B2 (en) 2007-06-25 2020-07-28 Visa International Service Association Secure mobile payment system
US10733604B2 (en) 2007-09-13 2020-08-04 Visa U.S.A. Inc. Account permanence
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US9530131B2 (en) 2008-07-29 2016-12-27 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US9898740B2 (en) 2008-11-06 2018-02-20 Visa International Service Association Online challenge-response
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US10997573B2 (en) 2009-04-28 2021-05-04 Visa International Service Association Verification of portable consumer devices
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US10572864B2 (en) 2009-04-28 2020-02-25 Visa International Service Association Verification of portable consumer devices
US10049360B2 (en) 2009-05-15 2018-08-14 Visa International Service Association Secure communication of payment information to merchants using a verification token
US11574312B2 (en) 2009-05-15 2023-02-07 Visa International Service Association Secure authentication system and method
US9792611B2 (en) 2009-05-15 2017-10-17 Visa International Service Association Secure authentication system and method
US9904919B2 (en) 2009-05-15 2018-02-27 Visa International Service Association Verification of portable consumer devices
US10009177B2 (en) 2009-05-15 2018-06-26 Visa International Service Association Integration of verification tokens with mobile communication devices
US8827154B2 (en) 2009-05-15 2014-09-09 Visa International Service Association Verification of portable consumer devices
US9582801B2 (en) 2009-05-15 2017-02-28 Visa International Service Association Secure communication of payment information to merchants using a verification token
US10043186B2 (en) 2009-05-15 2018-08-07 Visa International Service Association Secure authentication system and method
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US9372971B2 (en) 2009-05-15 2016-06-21 Visa International Service Association Integration of verification tokens with portable computing devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US9317848B2 (en) 2009-05-15 2016-04-19 Visa International Service Association Integration of verification tokens with mobile communication devices
US10387871B2 (en) 2009-05-15 2019-08-20 Visa International Service Association Integration of verification tokens with mobile communication devices
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11941591B2 (en) 2009-05-20 2024-03-26 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US20110082791A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Monitoring Secure Financial Transactions
US20110082800A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110138450A1 (en) * 2009-10-06 2011-06-09 Validity Sensors, Inc. Secure Transaction Systems and Methods using User Authenticating Biometric Information
US20110083016A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure User Authentication Using Biometric Information
US8904495B2 (en) 2009-10-06 2014-12-02 Synaptics Incorporated Secure transaction systems and methods
US8799666B2 (en) 2009-10-06 2014-08-05 Synaptics Incorporated Secure user authentication using biometric information
US20110082802A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Financial Transaction Systems and Methods
US20110083173A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US20110082801A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. Secure Transaction Systems and Methods
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US20110102567A1 (en) * 2009-10-30 2011-05-05 Validity Sensors, Inc. Integrated Fingerprint Sensor and Display
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US10586229B2 (en) 2010-01-12 2020-03-10 Visa International Service Association Anytime validation tokens
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US9589268B2 (en) 2010-02-24 2017-03-07 Visa International Service Association Integration of payment capability into secure elements of computers
US9424413B2 (en) 2010-02-24 2016-08-23 Visa International Service Association Integration of payment capability into secure elements of computers
US10657528B2 (en) 2010-02-24 2020-05-19 Visa International Service Association Integration of payment capability into secure elements of computers
US10255601B2 (en) 2010-02-25 2019-04-09 Visa International Service Association Multifactor authentication using a directory server
US20110214924A1 (en) * 2010-03-02 2011-09-08 Armando Leon Perezselsky Apparatus and Method for Electrostatic Discharge Protection
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US10373133B2 (en) 2010-03-03 2019-08-06 Visa International Service Association Portable account number for consumer payment account
US11900343B2 (en) 2010-03-03 2024-02-13 Visa International Service Association Portable account number for consumer payment account
US20120011373A1 (en) * 2010-04-21 2012-01-12 Cavium Networks System and Method for Secure Device Key Storage
US8661266B2 (en) * 2010-04-21 2014-02-25 Cavium, Inc. System and method for secure device key storage
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US11847645B2 (en) 2010-08-12 2023-12-19 Visa International Service Association Securing external systems with account token substitution
US11803846B2 (en) 2010-08-12 2023-10-31 Visa International Service Association Securing external systems with account token substitution
US10726413B2 (en) 2010-08-12 2020-07-28 Visa International Service Association Securing external systems with account token substitution
US10263978B1 (en) * 2010-11-29 2019-04-16 Amazon Technologies, Inc. Multifactor authentication for programmatic interfaces
US8776190B1 (en) * 2010-11-29 2014-07-08 Amazon Technologies, Inc. Multifactor authentication for programmatic interfaces
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US11288661B2 (en) 2011-02-16 2022-03-29 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
US10223691B2 (en) 2011-02-22 2019-03-05 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US11023886B2 (en) 2011-02-22 2021-06-01 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US11727392B2 (en) 2011-02-22 2023-08-15 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US9280765B2 (en) 2011-04-11 2016-03-08 Visa International Service Association Multiple tokenization for authentication
US10552828B2 (en) 2011-04-11 2020-02-04 Visa International Service Association Multiple tokenization for authentication
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10419529B2 (en) 2011-07-05 2019-09-17 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10803449B2 (en) 2011-07-05 2020-10-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10154084B2 (en) 2011-07-05 2018-12-11 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US11900359B2 (en) 2011-07-05 2024-02-13 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US11010753B2 (en) 2011-07-05 2021-05-18 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10839374B2 (en) 2011-07-29 2020-11-17 Visa International Service Association Passing payment tokens through an HOP / SOP
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US9959531B2 (en) 2011-08-18 2018-05-01 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11037138B2 (en) 2011-08-18 2021-06-15 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods, and systems
US11803825B2 (en) 2011-08-18 2023-10-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11763294B2 (en) 2011-08-18 2023-09-19 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10354240B2 (en) 2011-08-18 2019-07-16 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US11010756B2 (en) 2011-08-18 2021-05-18 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US11397931B2 (en) 2011-08-18 2022-07-26 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10078832B2 (en) 2011-08-24 2018-09-18 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10402815B2 (en) 2011-08-24 2019-09-03 Visa International Service Association Method for using barcodes and mobile devices to conduct payment transactions
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US11354723B2 (en) 2011-09-23 2022-06-07 Visa International Service Association Smart shopping cart with E-wallet store injection search
US9846769B1 (en) * 2011-11-23 2017-12-19 Crimson Corporation Identifying a remote identity request via a biometric device
US11276058B2 (en) 2012-01-05 2022-03-15 Visa International Service Association Data protection with translation
US10685379B2 (en) 2012-01-05 2020-06-16 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10147089B2 (en) 2012-01-05 2018-12-04 Visa International Service Association Data protection with translation
US10607217B2 (en) 2012-01-26 2020-03-31 Visa International Service Association System and method of providing tokenization as a service
US9830595B2 (en) 2012-01-26 2017-11-28 Visa International Service Association System and method of providing tokenization as a service
US11074218B2 (en) 2012-02-02 2021-07-27 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10983960B2 (en) 2012-02-02 2021-04-20 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
US11036681B2 (en) 2012-02-02 2021-06-15 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia analytical model sharing database platform apparatuses, methods and systems
US10430381B2 (en) 2012-02-02 2019-10-01 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia centralized personal information database platform apparatuses, methods and systems
US10262001B2 (en) 2012-02-02 2019-04-16 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia merchant analytics database platform apparatuses, methods and systems
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10937031B2 (en) 2012-05-04 2021-03-02 Visa International Service Association System and method for local data conversion
US11037140B2 (en) 2012-06-06 2021-06-15 Visa International Service Association Method and system for correlating diverse transaction data
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US10296904B2 (en) 2012-06-06 2019-05-21 Visa International Service Association Method and system for correlating diverse transaction data
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US9547769B2 (en) 2012-07-03 2017-01-17 Visa International Service Association Data protection hub
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9727858B2 (en) 2012-07-26 2017-08-08 Visa U.S.A. Inc. Configurable payment tokens
US10204227B2 (en) 2012-08-10 2019-02-12 Visa International Service Association Privacy firewall
US10586054B2 (en) 2012-08-10 2020-03-10 Visa International Service Association Privacy firewall
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US11715097B2 (en) 2012-09-11 2023-08-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10853797B2 (en) 2012-09-11 2020-12-01 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10614460B2 (en) 2012-10-23 2020-04-07 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US10692076B2 (en) 2012-11-21 2020-06-23 Visa International Service Association Device pairing via trusted intermediary
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US11341491B2 (en) 2013-05-15 2022-05-24 Visa International Service Association Mobile tokenization hub using dynamic identity information
US9978062B2 (en) 2013-05-15 2018-05-22 Visa International Service Association Mobile tokenization hub
US11861607B2 (en) 2013-05-15 2024-01-02 Visa International Service Association Mobile tokenization hub using dynamic identity information
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US11017402B2 (en) 2013-06-17 2021-05-25 Visa International Service Association System and method using authorization and direct credit messaging
US11093936B2 (en) 2013-07-24 2021-08-17 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US11915235B2 (en) 2013-07-24 2024-02-27 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US9996835B2 (en) 2013-07-24 2018-06-12 Visa International Service Association Systems and methods for communicating token attributes associated with a token vault
US10902421B2 (en) 2013-07-26 2021-01-26 Visa International Service Association Provisioning payment credentials to a consumer
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
US10510073B2 (en) 2013-08-08 2019-12-17 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US11392939B2 (en) 2013-08-08 2022-07-19 Visa International Service Association Methods and systems for provisioning mobile devices with payment credentials
US11676138B2 (en) 2013-08-08 2023-06-13 Visa International Service Association Multi-network tokenization processing
US11710119B2 (en) 2013-10-11 2023-07-25 Visa International Service Association Network token system
US10891610B2 (en) 2013-10-11 2021-01-12 Visa International Service Association Network token system
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US9516487B2 (en) 2013-11-19 2016-12-06 Visa International Service Association Automated account provisioning
US10248952B2 (en) 2013-11-19 2019-04-02 Visa International Service Association Automated account provisioning
US10909522B2 (en) 2013-12-19 2021-02-02 Visa International Service Association Cloud-based transactions methods and systems
US10402814B2 (en) 2013-12-19 2019-09-03 Visa International Service Association Cloud-based transactions methods and systems
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US11875344B2 (en) 2013-12-19 2024-01-16 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US11164176B2 (en) 2013-12-19 2021-11-02 Visa International Service Association Limited-use keys and cryptograms
US11017386B2 (en) 2013-12-19 2021-05-25 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10664824B2 (en) 2013-12-19 2020-05-26 Visa International Service Association Cloud-based transactions methods and systems
US9972005B2 (en) 2013-12-19 2018-05-15 Visa International Service Association Cloud-based transactions methods and systems
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US10269018B2 (en) 2014-01-14 2019-04-23 Visa International Service Association Payment account identifier system
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US10062079B2 (en) 2014-01-14 2018-08-28 Visa International Service Association Payment account identifier system
US11100507B2 (en) 2014-04-08 2021-08-24 Visa International Service Association Data passed in an interaction
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US10404461B2 (en) 2014-04-23 2019-09-03 Visa International Service Association Token security on a communication device
US10904002B2 (en) 2014-04-23 2021-01-26 Visa International Service Association Token security on a communication device
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
US11470164B2 (en) 2014-05-01 2022-10-11 Visa International Service Association Data verification using access device
US9848052B2 (en) 2014-05-05 2017-12-19 Visa International Service Association System and method for token domain control
US11122133B2 (en) 2014-05-05 2021-09-14 Visa International Service Association System and method for token domain control
US11842350B2 (en) 2014-05-21 2023-12-12 Visa International Service Association Offline authentication
US10846694B2 (en) 2014-05-21 2020-11-24 Visa International Service Association Offline authentication
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US11568405B2 (en) 2014-06-05 2023-01-31 Visa International Service Association Identification and verification for provisioning mobile application
US11461446B2 (en) * 2014-06-12 2022-10-04 Maxell, Ltd. Information processing device, application software start-up system, and application software start-up method
US11860987B2 (en) 2014-06-12 2024-01-02 Maxell, Ltd. Information processing device, application software start-up system, and application software start-up method
US10652028B2 (en) 2014-07-23 2020-05-12 Visa International Service Association Systems and methods for secure detokenization
US10038563B2 (en) 2014-07-23 2018-07-31 Visa International Service Association Systems and methods for secure detokenization
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US11252136B2 (en) 2014-07-31 2022-02-15 Visa International Service Association System and method for identity verification across mobile applications
US11770369B2 (en) 2014-07-31 2023-09-26 Visa International Service Association System and method for identity verification across mobile applications
US10477393B2 (en) 2014-08-22 2019-11-12 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11036873B2 (en) 2014-08-22 2021-06-15 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10049353B2 (en) 2014-08-22 2018-08-14 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11783061B2 (en) 2014-08-22 2023-10-10 Visa International Service Association Embedding cloud-based functionalities in a communication device
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US11087328B2 (en) 2014-09-22 2021-08-10 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US11574311B2 (en) 2014-09-22 2023-02-07 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
US10643001B2 (en) 2014-09-26 2020-05-05 Visa International Service Association Remote server encrypted data provisioning system and methods
US10255456B2 (en) 2014-09-26 2019-04-09 Visa International Service Association Remote server encrypted data provisioning system and methods
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US11734679B2 (en) 2014-09-29 2023-08-22 Visa International Service Association Transaction risk based token
US10412060B2 (en) 2014-10-22 2019-09-10 Visa International Service Association Token enrollment system and method
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
US10769628B2 (en) 2014-10-24 2020-09-08 Visa Europe Limited Transaction messaging
US10990977B2 (en) 2014-11-25 2021-04-27 Visa International Service Association System communications with non-sensitive identifiers
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
US11620643B2 (en) 2014-11-26 2023-04-04 Visa International Service Association Tokenization request via access device
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US10785212B2 (en) 2014-12-12 2020-09-22 Visa International Service Association Automated access data provisioning
US10511583B2 (en) 2014-12-31 2019-12-17 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US11240219B2 (en) 2014-12-31 2022-02-01 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US10187363B2 (en) 2014-12-31 2019-01-22 Visa International Service Association Hybrid integration of software development kit with secure execution environment
US11010734B2 (en) 2015-01-20 2021-05-18 Visa International Service Association Secure payment processing using authorization request
US10496965B2 (en) 2015-01-20 2019-12-03 Visa International Service Association Secure payment processing using authorization request
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US11915243B2 (en) 2015-02-03 2024-02-27 Visa International Service Association Validation identity tokens for transactions
US11176554B2 (en) 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US11271921B2 (en) 2015-04-10 2022-03-08 Visa International Service Association Browser integration with cryptogram
US10333921B2 (en) 2015-04-10 2019-06-25 Visa International Service Association Browser integration with Cryptogram
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10568016B2 (en) 2015-04-16 2020-02-18 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
US11068889B2 (en) 2015-10-15 2021-07-20 Visa International Service Association Instant token issuance
US11127016B2 (en) 2015-12-04 2021-09-21 Visa International Service Association Unique code for token verification
US10664843B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10664844B2 (en) 2015-12-04 2020-05-26 Visa International Service Association Unique code for token verification
US10911456B2 (en) 2016-01-07 2021-02-02 Visa International Service Association Systems and methods for device push provisioning
US10243958B2 (en) 2016-01-07 2019-03-26 Visa International Service Association Systems and methods for device push provisoning
US11720893B2 (en) 2016-02-01 2023-08-08 Visa International Service Association Systems and methods for code display and use
US11080696B2 (en) 2016-02-01 2021-08-03 Visa International Service Association Systems and methods for code display and use
US11900361B2 (en) 2016-02-09 2024-02-13 Visa International Service Association Resource provider account token provisioning and processing
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US11386421B2 (en) 2016-04-19 2022-07-12 Visa International Service Association Systems and methods for performing push transactions
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
US11068578B2 (en) 2016-06-03 2021-07-20 Visa International Service Association Subtoken management system for connected devices
US11783343B2 (en) 2016-06-17 2023-10-10 Visa International Service Association Token aggregation for multi-party transactions
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
US11329822B2 (en) 2016-06-24 2022-05-10 Visa International Service Association Unique token authentication verification value
US10361856B2 (en) 2016-06-24 2019-07-23 Visa International Service Association Unique token authentication cryptogram
US11238140B2 (en) 2016-07-11 2022-02-01 Visa International Service Association Encryption key exchange process using access device
US11714885B2 (en) 2016-07-11 2023-08-01 Visa International Service Association Encryption key exchange process using access device
US10990967B2 (en) 2016-07-19 2021-04-27 Visa International Service Association Method of distributing tokens and managing token relationships
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10942918B2 (en) 2016-09-14 2021-03-09 Visa International Service Association Self-cleaning token vault
US11799862B2 (en) 2016-11-28 2023-10-24 Visa International Service Association Access identifier provisioning to application
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US11271932B2 (en) * 2017-02-08 2022-03-08 Feitian Technologies Co., Ltd. Method for integrating authentication device and website, system and apparatus
US11900371B2 (en) 2017-03-17 2024-02-13 Visa International Service Association Replacing token on a multi-token user device
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US11449862B2 (en) 2017-05-02 2022-09-20 Visa International Service Association System and method using interaction token
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US11398910B2 (en) 2017-07-14 2022-07-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US11936646B2 (en) 2018-02-13 2024-03-19 Axos Bank Online authentication systems and methods
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US11743042B2 (en) 2018-03-07 2023-08-29 Visa International Service Association Secure remote token release with online authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
CN108900296A (en) * 2018-07-04 2018-11-27 昆明我行科技有限公司 A kind of code key storage device and method based on living things feature recognition
US11777934B2 (en) 2018-08-22 2023-10-03 Visa International Service Association Method and system for token provisioning and processing
US11870903B2 (en) 2018-11-14 2024-01-09 Visa International Service Association Cloud token provisioning of multiple tokens
US11469895B2 (en) 2018-11-14 2022-10-11 Visa International Service Association Cloud token provisioning of multiple tokens
US11061489B2 (en) * 2019-05-10 2021-07-13 Topoleg, Inc. Automating and reducing user input required for user session on writing and/or drawing system
US11061488B2 (en) * 2019-05-10 2021-07-13 Topoleg, Inc. Automating and reducing user input required for user session on writing and/or drawing system
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11290445B2 (en) 2019-08-12 2022-03-29 Axos Bank Online authentication systems and methods
US11777923B2 (en) 2019-08-12 2023-10-03 Axos Bank Online authentication systems and methods

Also Published As

Publication number Publication date
US20110083016A1 (en) 2011-04-07
US20110082800A1 (en) 2011-04-07
US20110082791A1 (en) 2011-04-07
US20110082802A1 (en) 2011-04-07
US8904495B2 (en) 2014-12-02
US20110083170A1 (en) 2011-04-07
US20110083173A1 (en) 2011-04-07
US8799666B2 (en) 2014-08-05
US20110138450A1 (en) 2011-06-09
US20110082801A1 (en) 2011-04-07

Similar Documents

Publication Publication Date Title
US8799666B2 (en) Secure user authentication using biometric information
EP2348472A1 (en) Secure transaction systems and methods
US11122036B2 (en) Systems and methods for managing digital identities associated with mobile devices
CN106575416B (en) System and method for authenticating a client to a device
US9577999B1 (en) Enhanced security for registration of authentication devices
CN113302894B (en) Secure account access
US20220122088A1 (en) Unified login biometric authentication support
US9787689B2 (en) Network authentication of multiple profile accesses from a single remote device
US20140380447A1 (en) Method, Apparatus, and System for Sending Credentials Securely
US20080313707A1 (en) Token-based system and method for secure authentication to a service provider
US11949785B1 (en) Biometric authenticated biometric enrollment
CN113711560A (en) System and method for efficient challenge-response verification
CA3221653A1 (en) Systems, methods, and non-transitory computer-readable media for authentication and authorization of payment request

Legal Events

Date Code Title Description
AS Assignment

Owner name: VALIDITY SENSORS, INC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KESANUPALLI, RAMESH;BAGHDASARYAN, DAVIT;SCHWAB, FRANK;AND OTHERS;REEL/FRAME:024569/0029

Effective date: 20091007

AS Assignment

Owner name: VALIDITY SENSORS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BAGHDASARYAN, DAVIT;KESANUPALLI, RAMESH;SCHWAB, FRANK;AND OTHERS;SIGNING DATES FROM 20100326 TO 20100623;REEL/FRAME:031219/0234

AS Assignment

Owner name: VALIDITY SENSORS, LLC, CALIFORNIA

Free format text: MERGER;ASSIGNOR:VALIDITY SENSORS, INC.;REEL/FRAME:031693/0882

Effective date: 20131107

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: SYNAPTICS INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALIDITY SENSORS, LLC;REEL/FRAME:031866/0585

Effective date: 20131217

AS Assignment

Owner name: SYNAPTICS INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALIDITY SENSORS, LLC;REEL/FRAME:032285/0272

Effective date: 20131217