US20070234067A1 - Identity verfication method using a central biometric authority - Google Patents

Identity verfication method using a central biometric authority Download PDF

Info

Publication number
US20070234067A1
US20070234067A1 US11/761,734 US76173407A US2007234067A1 US 20070234067 A1 US20070234067 A1 US 20070234067A1 US 76173407 A US76173407 A US 76173407A US 2007234067 A1 US2007234067 A1 US 2007234067A1
Authority
US
United States
Prior art keywords
message
identity
cba
biometric
enrollee
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/761,734
Inventor
Samir Nanavati
Rajkumar Nanavati
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FusionArc Inc
Original Assignee
FusionArc Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/311,928 external-priority patent/US6928546B1/en
Application filed by FusionArc Inc filed Critical FusionArc Inc
Priority to US11/761,734 priority Critical patent/US20070234067A1/en
Publication of US20070234067A1 publication Critical patent/US20070234067A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the present invention relates to an identity verification system; and, more particularly, to a method for effectively establishing the identification of users by utilizing a central biometric authority (CBA).
  • CBA central biometric authority
  • a public/private key infrastructure is an excellent mechanism to ensure that data remains confidential and unchanged during transit over insecure networks such as the Internet.
  • the PKI is based on the premise that a user has two mathematically related numerical keys, a private key and a public key, which serve to encrypt data. It is possible to secure a message by encrypting it with a sender's private key and a receiver's public key, which is obtained from a repository known as a certificate authority (CA). The receiver can read the message by decrypting it using his private key and the sender's public key.
  • CA certificate authority
  • the keys used in the PKI are very long; and, the longer they are, the more secure the system is. It is not feasible, however, for a user to remember or input a long key, e.g., 64 character or longer, when the user wants to send or receive a message. To prevent unauthorized users from accessing private keys and thus falsely originating, reading or changing messages, private keys are usually protected by a secret code.
  • Secret codes such as a personal identification number (PIN) and a password can be compromised through the use of various techniques well known in the art. For instance, people often choose easy to remember pins and passwords, which also make them easy to guess. Birthdays, children's names and social security numbers are among the most commonly chosen. To combat this, many organizations require that passwords be changed often, and many PINs are assigned to prevent easily guessed PINs. Unfortunately, many times this leads to people writing down the secret information, making it accessible to fraud perpetrators.
  • the reliability of the PKI depends on any method used to secure the private key.
  • Biometrics are more secure than secret codes; and therefore the security of the PKI can be enhanced.
  • Biometrics are technologies that verify identity based upon one's physiological or behavioral characteristics, such as one's fingerprint, eye scan, voice print, hand geometry, facial image or signature. Biometrics can verify one's identity by either performing a one-to-one comparison to authenticate a submission or by performing a one-to-many comparison to identify one's submission out of a database containing a plurality of biometrics samples.
  • a biometric sample is either the direct information obtained from the user, e.g., fingerprint, hand image, voice print, facial image, handwriting sample or facial image, or processed form of such information.
  • a biometric sample includes one's fingerprint and a minutia template based on one's fingerprint.
  • a revocation list used in the PKI is a list of certificates that have been compromised and are thus no longer valid.
  • the fundamental problem with relying solely on this list to confirm that a certificate is being used by a legitimate user is that revocation lists are not immediately updated. The moment a private key is compromised it does not appear on the revocation list. No one, with the exception of the fraud perpetrator, knows that a compromise has taken place and certainly he or she will not notify the CA to add that certificate to the revocation list. In addition, once the certificate is reported as compromised, there is a time lag before the distributed lists are updated. The real value of a revocation list is to prevent repeated fraud to be perpetrated on the same certificate.
  • a method for verifying the identity of one or more parties that are transmitting information comprising the steps of:
  • (b) issuing, by one the parties, a second message concerning a posting to a central biometric authority (CBA), wherein the second message includes a biometric sample of the party, and the UMI, and a submission profile of the party;
  • CBA central biometric authority
  • (d) issuing, by the CBA, a third message including a verification result of the party.
  • a method for verifying the identity of one or more parties to a transaction using biometrics whereby a third party stores the biometric templates and performs the identity verification.
  • FIG. 1 is a schematic block diagram of an identity verification system in accordance with the present invention.
  • FIGS. 2A-2D present drawings for illustrating implementations of a CBA in accordance with the present invention, respectively.
  • FIG. 1 there is provided a schematical block diagram of an identity verification system 100 incorporating therein a method for performing biometric verifications to authenticate the identification of users in accordance with the present invention.
  • a unique message identifier (UMI) block 110 establishes the identity of two parties that are involved with a message or transaction.
  • the UMI block 110 has a sender/authorized transactor (AT) ID, a receiver/proxy ID, a data and time stamp and a hash value.
  • the hash value is used to ensure that the message/biometric has not been altered. An additional number may be added to ensure that the UMI block 110 is indeed unique.
  • a submission profile record block 120 describes to the CBA 140 the system that captured a biometric template.
  • the block 120 has information on a hardware maker and model, a software maker and version number, and which sample is being submitted.
  • a verification requirement record block 130 tells the CBA 140 the criteria that the sender/AT sets out for the receiver/proxy to successfully verify.
  • the block 130 has a verification score being required to verify and a maximum number of attempts being allowed to attain the verification score and a minimum ESL, as defined below.
  • the CBA 140 has various features as follows. First of all, an ideal candidate company to serve as the CBA 140 is a trusted independent third party with the transaction processing capability to handle a high throughput of submitted samples, perform verification on the samples, and provide verification scores. These characteristics are similar to that of a CA (Certificate Authority). As such, there is likely to be much synergy from the CA and the CBA being the same entity.
  • the enrollment process involves identifying an enrollee and collecting biometrics samples. The robustness of the identification process that performs during the enrollment will dictate to what degree the enrollment can be relied upon. This robustness is qualified by an enrollment security level (ESL). Whenever a verification score is reported, the ESL of the template to which comparison is being made is also returned.
  • ESL enrollment security level
  • the CBA 140 will accept enrollments from other parties. Financial service providers are likely to serve among enrollment locations. During account opening, identification of customers already takes place, and therefore it would be a suitable time to enroll a new user into the CBA 140 .
  • the ESL will be affected by the trustworthiness of the point of enrollment. Thus, an enrollment at a large bank would have a much higher ESL than a self-guided enrollment at home.
  • enrollments may include enrollments from vendors of the same technology discipline, enrollments from different disciplines, enrollments of different biometric samples, enrollments with different ESL's, and any combination of the above.
  • the actual number of enrollments for a given individual depends on their identification needs.
  • EIP enrollee information profile
  • This information can only be released by the permission of the enrollee, and for specific purposes. For instance, the enrollee's age may be released to gain access to a bar or to purchase alcohol or cigarettes.
  • the enrollee's credit rating information may be released when applying for a new credit card or mortgage.
  • Enrollee's group, group permissions, and organization affiliations may also described in the EIP. This would allow, for instance, a hotel operator to determine if someone is eligible for a corporate rate based upon the persons group or company affiliations.
  • the enrollee it is possible for the enrollee to designate certain portions of his EIP as “open” to certain people or groups. This means that no submission from the enrollee is needed to access this information. For instance, an enrollee might make a list of his allergies to medicines open to anyone who is a member of the emergency room doctor group.
  • the biometric template is stored in the CBA 140 .
  • this activity is limited to the trusted CBA 140 .
  • Biometric submissions are never shared with anyone besides the CBA 140 .
  • the two parties communicating with each other never share submissions with one another.
  • Biometric information shared between the parties is limited to verification scores and ratings, which are shared only via the CBA 140 .
  • the enrollment templates on file with the CBA 140 are never released during standard transactions.
  • the structure is analogous to the secure electronic transaction (SET) protocol for credit card transactions.
  • SET secure electronic transaction
  • CBA 140 is a central authority, acting as a simple entity. While the CBA 140 virtually acts as a single authority, where verification can be performed and scores returned the physical structure may be distributed. This distribution may be for performance, throughput or other reasons. Different groups offering competing CBA services may duplicate each other services and data. There may be duplicate (in whole or part) CBAs for backup purposes, e.g., disaster recovery.
  • biometrics templates will be stored on portable medium such as smart cards or magnetic stripe cards. There is a need, however, to allow for easy recreation of these cards should they be lost or stolen.
  • the CBA serves as a repository for these templates. As such, there may be templates on record for an enrollee that are not accessible on a normal day to day basis, but are only accessible by certain organizations to recreate lost templates. For those companies that do maintain local biometrics databases, the CBA will serve as an off site back up/hot site facility for the templates in case of data loss or system failure.
  • the need for a notary public is to establish the one's identity. Such identity is currently established by relying on one's photo ID and signature. In cases where a biometric can be submitted, the service by a notary public is accomplished by the CBA 140 more effectively.
  • biometric sample includes the direct sample and the template created therefrom.
  • the CBA 140 architecture can function with either the biometric sample or the measurements of the sample. There are advantages and disadvantages of each. By sending the measurements of the sample, less information needs to be sent, thus requiring less transaction time and less bandwidth. By sending the entire sample, less processing power and time is required at the point of capture, and more updated extraction algorithms can be used at the CBA 140 . In addition, if the entire sample is sent, the sample can be more processed through multiple systems from different vendors.
  • Verification scores are only valuable if the reader of the score knows how to interpret it.
  • each biometric vendor reports scores in different ways.
  • the scale is a logarithmic 0 to 1
  • the scale is a linear 1 to 100.
  • high scores are best, and in other low scores are best.
  • a score of 75 out of an ideal 100 on a retina scan unit may carry a very different confidence level than a 75 out of an ideal 100 on a dynamic signature verification system.
  • the verification score-rating table classifies vendors output into easily understandable categories.
  • the objective analysis relates to the different vendors on the same scale, and the subjective analysis relates to different technologies based on their underlying performance. This analysis classifies each verification score into categories (or rating) such as “high”, “medium”, “low”, and “fail” with regard to the confidence of the match. This latter analysis is optional, and not a required aspect of the CBA 140 .
  • FIGS. 2A-2D depict the embodiments, respectively.
  • the first and second embodiments relate to electronic commerce and messaging and the third and fourth embodiments relate to face to face transactions.
  • a sample transaction is a customer sending a message to their bank to wire transfer money into their stockbroker's account.
  • a sender generates a message to a receiver.
  • the message includes the substantive message? and the UMI.
  • the sender generates a message relating to a posting to the CBA.
  • This message includes the sender's biometrics sample, the UMI, and the sender's submission profile record.
  • An aging off to expiration scheme can be implemented to remove unclaimed posting after a predetermined amount of time. Note that in actual implementation, process at the receiver side may automate a seamless verification of every message regardless of content.
  • Receiver generates a message relating to a receiver posting to the CBA, the message including only the UMI, as received from the sender's message.
  • the CBA generates a reply to a receiver's posting including only the sender's verification results.
  • the second embodiment of the invention is provided, wherein a method to verify the identity of both the sender and the receiver of a message is described.
  • a sample transaction is someone sending a secure message to an important client.
  • a synchronous or secret key is created for the transaction by the sender, and held from the receiver until they have been biometrically identified to the satisfaction of the sender.
  • a sender generates a message to a receiver.
  • the message includes the substantive message encrypted with a synchronous key and the UMI.
  • the sender generates a message relating to a posting to the CBA.
  • This message includes the sender's biometrics sample, the UMI, the sender's submission profile record, the synchronous key used in step, and the verification requirements record.
  • the receiver generates a message relating to a receiver posting to the CBA including the UMI, as received from the sender's message and the receiver's biometric sample.
  • the CBA generates a reply to the receiver's posting to CBA including the sender's verification results and the synchronous key to decrypt the message.
  • a sample transaction is a credit card transaction at point of sale, a cash withdrawal at an ATM or teller window, or someone picking up their car at the mechanics shop.
  • the POT operator e.g., cashier
  • This message includes the authorized transactor (AT)'s claimed identity, the AT's biometric sample and the POT submission profile record.
  • the CBA compares the biometric sample from the step 31 to that registered on the AT and generates the reply to the POT posting. This message includes only the AT's verification score/rating.
  • a sample transaction includes a proxy going to a day care center to pick up an AT's child.
  • the AT generates a message relating to a proxy authorization posting, including their biometric sample, the UMI, the submission profile record, an instruction block and the verification requirements record.
  • the instruction block is a message to the POT operator as to what the proxy should be allowed to do on their behalf.
  • the instruction block will usually contain expiration data in addition to the allowed actions.
  • the POT operator generates a message relating to a POT posting to the CBA, including the proxy's claimed ID, the proxy's biometrics sample, and the POT submission profile record.
  • the CBA generates a reply to the POT posting, which includes the AT's name and verification results and the instruction block.
  • the CBA serves as a point of verification for any transaction where identity must be established. Additionally, an authorized transactor can designate another person as their proxy to carry out a transaction. Furthermore, the need for each company to build and maintain local databases of biometric enrollments and process verifications are reduced. And since biometrics samples and templates are not shared with anyone except the trusted CBA, privacy is increased. Finally, there is an ability to determine the authority of an individual to perform a specific transaction, by consulting the enrollee information profile.

Abstract

A method performs biometric verifications to authenticate the identification of users using a central biometric authority (CBA). This allows parties to an electronic transaction to be assured of each other's identity. Specifically, at the sender side, a first message to a receiver is generated, wherein the first message includes a message text and a unique message identifier (UMI). At the sender side, a second message concerning a posting to the CBA is also generated, wherein the second message includes the sender's biometric sample, the UMI, and the sender's submission profile record. At a receiver side, it is decided that if a receiver wishes to verify the sender's identity and if so, the first message is automatically verified. At the receiver side, a third message concerning a receiver's posting to the CBA is issued, the third message including only the UMI, as received from the sender side. Finally, at the CBA, a reply to the third message is provided, the reply including the sender's verification result.

Description

    FIELD OF THE INVENTION
  • The present invention relates to an identity verification system; and, more particularly, to a method for effectively establishing the identification of users by utilizing a central biometric authority (CBA).
  • BACKGROUND OF THE INVENTION
  • It is known that a public/private key infrastructure (PKI) is an excellent mechanism to ensure that data remains confidential and unchanged during transit over insecure networks such as the Internet. The PKI is based on the premise that a user has two mathematically related numerical keys, a private key and a public key, which serve to encrypt data. It is possible to secure a message by encrypting it with a sender's private key and a receiver's public key, which is obtained from a repository known as a certificate authority (CA). The receiver can read the message by decrypting it using his private key and the sender's public key.
  • The keys used in the PKI are very long; and, the longer they are, the more secure the system is. It is not feasible, however, for a user to remember or input a long key, e.g., 64 character or longer, when the user wants to send or receive a message. To prevent unauthorized users from accessing private keys and thus falsely originating, reading or changing messages, private keys are usually protected by a secret code.
  • Secret codes such as a personal identification number (PIN) and a password can be compromised through the use of various techniques well known in the art. For instance, people often choose easy to remember pins and passwords, which also make them easy to guess. Birthdays, children's names and social security numbers are among the most commonly chosen. To combat this, many organizations require that passwords be changed often, and many PINs are assigned to prevent easily guessed PINs. Unfortunately, many times this leads to people writing down the secret information, making it accessible to fraud perpetrators.
  • Shoulder surfing is also a known technique that can be used to compromise secret codes. This simply involves a fraud perpetrator watching over the shoulder of the person entering the code as a secret code is entered.
  • Also brute force attacks can compromise secret codes. This method simply involves rapidly entering many codes, until the secret one is stumbled upon. Long codes, mixing letters and numbers and frequent changing of codes can prevent the success of brute force attempts. Additionally, systems locking up after a predefined number of incorrect password attempts can prevent the success of brute force attacks.
  • If the private key is compromised by one of the various techniques, then it is no longer possible to ensure that information is kept confidential and unchanged. Therefore, the reliability of the PKI depends on any method used to secure the private key.
  • Various techniques have been suggested to enhance the performance of the PKI, such as securing the private key with biometrics instead of secret codes. Biometrics are more secure than secret codes; and therefore the security of the PKI can be enhanced. Biometrics are technologies that verify identity based upon one's physiological or behavioral characteristics, such as one's fingerprint, eye scan, voice print, hand geometry, facial image or signature. Biometrics can verify one's identity by either performing a one-to-one comparison to authenticate a submission or by performing a one-to-many comparison to identify one's submission out of a database containing a plurality of biometrics samples. A biometric sample is either the direct information obtained from the user, e.g., fingerprint, hand image, voice print, facial image, handwriting sample or facial image, or processed form of such information. For example, a biometric sample includes one's fingerprint and a minutia template based on one's fingerprint. By securing the private key with a biometric, the sender can assure the integrity of the private key so that a message using it will not be fraudulently originated. Likewise, a receiver protecting his private key with a biometric can rest assured that no one will be able to read the message that is intended for his eyes only. Only after a local verification of the biometric submission releases a local private key, the message can be originated or read.
  • However, even with a biometrically protected private key, neither party is assured that biometric authentication is processed on the other end. That is, the sender is not assured that the intended receiver is reading the message and the receiver is not assured that the intended sender sent the message. For example, neither party is assured that the other party uses a biometric, instead of a secrete code to protect the private key. There are myriad problems with one party relying on the other to use a biometric system to secure the private key. Neither party can be certain that other party has installed a biometric system on its computer; nor can they be certain that the other party's private key is securely protected by the biometric.
  • Furthermore, there is no quality control over enrollment. That is, there is no way to ensure that samples submitted during enrollment belong to a claimed enrollee. And a fake sample could have been enrolled. Additionally, neither party has any control over the environment of other party's computer. In other words, there could be a network of supercomputers working to hack into the biometrically protected key. Dozens of attempts might be made before a sample is falsely verified.
  • If the sender and the receiver know with certainty that the other's private keys are being secured with a biometric, and if they could receive, interpret and rely on a biometric verification score, then the process would be secure. In addition, there are different disciplines of biometrics (e.g., voice verification, finger scanning, iris scanning, retina scanning, hand geometry), and many vendors within each of these disciplines, each having its own accuracy levels. There is currently no infrastructure for interpreting the verification score of each of these vendors. As such, if the receiver learns that the sender is verified on a biometric system from a vendor with a score of 75, they would have difficulty in determining if this was a good match. Finally, there is no way for a sender or receiver to ensure that the results of a biometric comparison are in fact legitimate. Because in the conventional approach all biometric verifications are performed on local machines, there is no assurance that the biometric verification is processed as it should.
  • A revocation list used in the PKI is a list of certificates that have been compromised and are thus no longer valid. The fundamental problem with relying solely on this list to confirm that a certificate is being used by a legitimate user is that revocation lists are not immediately updated. The moment a private key is compromised it does not appear on the revocation list. No one, with the exception of the fraud perpetrator, knows that a compromise has taken place and certainly he or she will not notify the CA to add that certificate to the revocation list. In addition, once the certificate is reported as compromised, there is a time lag before the distributed lists are updated. The real value of a revocation list is to prevent repeated fraud to be perpetrated on the same certificate.
  • Without the CBA infrastructure, individual institutions will have to maintain local databases of biometric enrollments. There are a number of problems with this scenario. First, there is a large overhead for a typical company to create and maintain a biometric enrollment for each customer. This includes the cost and time to properly identify each enrollee, train each enrollee on proper system use, etc. Second, customers may trust a company enough to buy from them, but may not want to enroll in their biometric system. Third, there are a number of bills pending relating to the use of such local databases. Companies risk losing the right to use their database in the manner they intend, or having a databases or related processes that do not comply with new laws. There could be substantial overhead in restructuring databases to comply with new laws. There are liability issues with maintaining databases of enrollments. It is preferable for companies avoid such risks and not maintain an internal biometric database.
  • SUMMARY OF THE INVENTION
  • It is, therefore, a primary object of the present invention to provide a method capable of improving the performance of an identity verification system by verifying the identification of users using a CBA.
  • In accordance with one aspect of the present invention, there is provided a method for verifying the identity of one or more parties that are transmitting information, comprising the steps of:
  • (a) generating, on the sender side, a first message to the receiver, wherein the first message includes a substantive message to be transmitted and a unique message identifier (UMI);
  • (b) issuing, by one the parties, a second message concerning a posting to a central biometric authority (CBA), wherein the second message includes a biometric sample of the party, and the UMI, and a submission profile of the party;
  • (c) providing, at the CBA, verification of the party's biometric sample; and
  • (d) issuing, by the CBA, a third message including a verification result of the party.
  • In accordance with another aspect of the present invention, there is provided A method for verifying the identity of one or more parties to a transaction using biometrics whereby a third party stores the biometric templates and performs the identity verification.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The above and other objects and features of the present invention will become apparent from the following description of preferred embodiments given in conjunction with the accompanying drawings, in which:
  • FIG. 1 is a schematic block diagram of an identity verification system in accordance with the present invention; and
  • FIGS. 2A-2D present drawings for illustrating implementations of a CBA in accordance with the present invention, respectively.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Referring to FIG. 1, there is provided a schematical block diagram of an identity verification system 100 incorporating therein a method for performing biometric verifications to authenticate the identification of users in accordance with the present invention.
  • A unique message identifier (UMI) block 110 establishes the identity of two parties that are involved with a message or transaction. The UMI block 110 has a sender/authorized transactor (AT) ID, a receiver/proxy ID, a data and time stamp and a hash value. The hash value is used to ensure that the message/biometric has not been altered. An additional number may be added to ensure that the UMI block 110 is indeed unique.
  • A submission profile record block 120 describes to the CBA 140 the system that captured a biometric template. The block 120 has information on a hardware maker and model, a software maker and version number, and which sample is being submitted.
  • A verification requirement record block 130 tells the CBA 140 the criteria that the sender/AT sets out for the receiver/proxy to successfully verify. The block 130 has a verification score being required to verify and a maximum number of attempts being allowed to attain the verification score and a minimum ESL, as defined below.
  • The CBA 140 has various features as follows. First of all, an ideal candidate company to serve as the CBA 140 is a trusted independent third party with the transaction processing capability to handle a high throughput of submitted samples, perform verification on the samples, and provide verification scores. These characteristics are similar to that of a CA (Certificate Authority). As such, there is likely to be much synergy from the CA and the CBA being the same entity. In the CBA 140, the enrollment process involves identifying an enrollee and collecting biometrics samples. The robustness of the identification process that performs during the enrollment will dictate to what degree the enrollment can be relied upon. This robustness is qualified by an enrollment security level (ESL). Whenever a verification score is reported, the ESL of the template to which comparison is being made is also returned.
  • In a preferred embodiment of the invention, it is likely that the CBA 140 will accept enrollments from other parties. Financial service providers are likely to serve among enrollment locations. During account opening, identification of customers already takes place, and therefore it would be a suitable time to enroll a new user into the CBA 140. The ESL will be affected by the trustworthiness of the point of enrollment. Thus, an enrollment at a large bank would have a much higher ESL than a self-guided enrollment at home.
  • In a preferred embodiment of the invention, it is likely that a single user will have multiple enrollment templates on file at the CBA 140. These enrollments may include enrollments from vendors of the same technology discipline, enrollments from different disciplines, enrollments of different biometric samples, enrollments with different ESL's, and any combination of the above. The actual number of enrollments for a given individual depends on their identification needs.
  • In addition to the templates, additional information or pointers to information can be maintained in the enrollee information profile (EIP). This information can only be released by the permission of the enrollee, and for specific purposes. For instance, the enrollee's age may be released to gain access to a bar or to purchase alcohol or cigarettes.
  • The enrollee's credit rating information may be released when applying for a new credit card or mortgage. Enrollee's group, group permissions, and organization affiliations may also described in the EIP. This would allow, for instance, a hotel operator to determine if someone is eligible for a corporate rate based upon the persons group or company affiliations.
  • It is possible for the enrollee to designate certain portions of his EIP as “open” to certain people or groups. This means that no submission from the enrollee is needed to access this information. For instance, an enrollee might make a list of his allergies to medicines open to anyone who is a member of the emergency room doctor group.
  • When a user enrolls into the CBA 140, the biometric template is stored in the CBA 140. Instead of multiple organizations (every organization that a customer does business with) having biometric enrollments and processing each submission, this activity is limited to the trusted CBA 140. Biometric submissions are never shared with anyone besides the CBA 140. The two parties communicating with each other never share submissions with one another. Biometric information shared between the parties is limited to verification scores and ratings, which are shared only via the CBA 140. The enrollment templates on file with the CBA 140 are never released during standard transactions. The structure is analogous to the secure electronic transaction (SET) protocol for credit card transactions. In the SET framework, a merchant never sees the credit card number of a customer, only the approval that the credit card is valid and sufficient credit is available. In the same way, with CBA, biometric submissions are never shared between parties, only the approval that verification took place is shared.
  • It is also possible for an enrollee to designate another person or persons as a proxy for themselves. This may be a full function proxy, or limited to specific transactions. A permanent proxy authorization posting is made, which grants the permissions. Such proxies, in most cases, can be revoked. By definition, the CBA 140 is a central authority, acting as a simple entity. While the CBA 140 virtually acts as a single authority, where verification can be performed and scores returned the physical structure may be distributed. This distribution may be for performance, throughput or other reasons. Different groups offering competing CBA services may duplicate each other services and data. There may be duplicate (in whole or part) CBAs for backup purposes, e.g., disaster recovery.
  • For off-line transactions, biometrics templates will be stored on portable medium such as smart cards or magnetic stripe cards. There is a need, however, to allow for easy recreation of these cards should they be lost or stolen. The CBA serves as a repository for these templates. As such, there may be templates on record for an enrollee that are not accessible on a normal day to day basis, but are only accessible by certain organizations to recreate lost templates. For those companies that do maintain local biometrics databases, the CBA will serve as an off site back up/hot site facility for the templates in case of data loss or system failure.
  • The need for a notary public is to establish the one's identity. Such identity is currently established by relying on one's photo ID and signature. In cases where a biometric can be submitted, the service by a notary public is accomplished by the CBA 140 more effectively.
  • After collecting a biometric sample, features are extracted to create the biometric data (sometimes referred to a template). The term “biometric sample” includes the direct sample and the template created therefrom. The CBA 140 architecture can function with either the biometric sample or the measurements of the sample. There are advantages and disadvantages of each. By sending the measurements of the sample, less information needs to be sent, thus requiring less transaction time and less bandwidth. By sending the entire sample, less processing power and time is required at the point of capture, and more updated extraction algorithms can be used at the CBA 140. In addition, if the entire sample is sent, the sample can be more processed through multiple systems from different vendors.
  • Verification scores are only valuable if the reader of the score knows how to interpret it. Unfortunately, each biometric vendor reports scores in different ways. In some cases the scale is a logarithmic 0 to 1, in other cases the scale is a linear 1 to 100. In some cases, high scores are best, and in other low scores are best. Even when the same relative scales are used, different technologies and different vendors have different accuracy levels. Thus, a score of 75 out of an ideal 100 on a retina scan unit may carry a very different confidence level than a 75 out of an ideal 100 on a dynamic signature verification system. As such, the verification score-rating table classifies vendors output into easily understandable categories. The objective analysis relates to the different vendors on the same scale, and the subjective analysis relates to different technologies based on their underlying performance. This analysis classifies each verification score into categories (or rating) such as “high”, “medium”, “low”, and “fail” with regard to the confidence of the match. This latter analysis is optional, and not a required aspect of the CBA 140.
  • Hereinafter, four embodiments of the CBA 140 will be illustratively provided in detail with reference to FIGS. 2A-2D, which depict the embodiments, respectively. The first and second embodiments relate to electronic commerce and messaging and the third and fourth embodiments relate to face to face transactions.
  • Specifically, in a first embodiment of the present invention, a method to verify the identity only of the sender of a message is described. A sample transaction is a customer sending a message to their bank to wire transfer money into their stockbroker's account.
  • With reference to FIG. 2A, at step 11, a sender generates a message to a receiver. The message includes the substantive message? and the UMI.
  • Meanwhile, at step 12, the sender generates a message relating to a posting to the CBA. This message includes the sender's biometrics sample, the UMI, and the sender's submission profile record. At step 13, it is necessary to take place only if the receiver desires verification of the sender's identity. In many cases (low risk level involved with message communication, low chance of suspected fraud, junk e-mail, etc.) this verification may not be desired, and the CBA process may never be completed. In this case, the step 12 will remain “unclaimed”. An aging off to expiration scheme can be implemented to remove unclaimed posting after a predetermined amount of time. Note that in actual implementation, process at the receiver side may automate a seamless verification of every message regardless of content.
  • Receiver generates a message relating to a receiver posting to the CBA, the message including only the UMI, as received from the sender's message. At step 14, the CBA generates a reply to a receiver's posting including only the sender's verification results.
  • With reference to FIG. 2B, the second embodiment of the invention is provided, wherein a method to verify the identity of both the sender and the receiver of a message is described. A sample transaction is someone sending a secure message to an important client. To accomplish this, a synchronous or secret key is created for the transaction by the sender, and held from the receiver until they have been biometrically identified to the satisfaction of the sender.
  • Specifically, at step 21, a sender generates a message to a receiver. The message includes the substantive message encrypted with a synchronous key and the UMI.
  • Meanwhile, at step 22, the sender generates a message relating to a posting to the CBA. This message includes the sender's biometrics sample, the UMI, the sender's submission profile record, the synchronous key used in step, and the verification requirements record. At step 23, the receiver generates a message relating to a receiver posting to the CBA including the UMI, as received from the sender's message and the receiver's biometric sample. At step 24, the CBA generates a reply to the receiver's posting to CBA including the sender's verification results and the synchronous key to decrypt the message.
  • Referring now to FIG. 2C, the third embodiment of the invention is given, wherein a method to verify the identity of a person presenting themselves to complete any face-to-face transaction (authorized transactor or AT). A sample transaction is a credit card transaction at point of sale, a cash withdrawal at an ATM or teller window, or someone picking up their car at the mechanics shop.
  • Specifically, at step 31, at a point of transaction (POT) the POT operator (e.g., cashier) issues a message relating to a POT posting to CBA. This message includes the authorized transactor (AT)'s claimed identity, the AT's biometric sample and the POT submission profile record. At step 32, the CBA compares the biometric sample from the step 31 to that registered on the AT and generates the reply to the POT posting. This message includes only the AT's verification score/rating.
  • Referring to FIG. 2D, the fourth embodiment of the invention is provided, wherein a method to verify the identity of someone who is standing in as a proxy for an authorized transactor is illustrated. A sample transaction includes a proxy going to a day care center to pick up an AT's child. Specifically, at step 41, the AT generates a message relating to a proxy authorization posting, including their biometric sample, the UMI, the submission profile record, an instruction block and the verification requirements record. The instruction block is a message to the POT operator as to what the proxy should be allowed to do on their behalf. The instruction block will usually contain expiration data in addition to the allowed actions. At step 42, the POT operator generates a message relating to a POT posting to the CBA, including the proxy's claimed ID, the proxy's biometrics sample, and the POT submission profile record. At step 43, the CBA generates a reply to the POT posting, which includes the AT's name and verification results and the instruction block.
  • As may be seen from the above, by centralizing the verification of the sender's and/or receiver's biometrics sample, each can be assured as to the other's identity. Since there is control over the enrollment and verification conditions at the CBA, verification can safely be interpreted as an assurance of identity. In addition, since a message specific key as well as the PKI private keys is used, the concerns of non-biometrically protected copies of private keys are mitigated. Finally, by using conversion tables, users of different biometric systems can set minimum verification thresholds for users of systems different from their own. While it is not essential for a CBA system to be used in conjunction with a PKI, all embodiments of the present invention to be described later use a CBA in addition to a PKI. It is recognized that, although PKI and CBA work very well together, they may be used independently.
  • Prior to the CBA, there has been little work to establish an infrastructure to automate the exchange of biometric samples for day to day identification needs. The CBA serves as a point of verification for any transaction where identity must be established. Additionally, an authorized transactor can designate another person as their proxy to carry out a transaction. Furthermore, the need for each company to build and maintain local databases of biometric enrollments and process verifications are reduced. And since biometrics samples and templates are not shared with anyone except the trusted CBA, privacy is increased. Finally, there is an ability to determine the authority of an individual to perform a specific transaction, by consulting the enrollee information profile.
  • While the present invention has been shown and described with respect to the particular embodiments, it will be apparent to those skilled in the art that many changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (2)

1. An identity verification system comprising:
a) data storage;
b) at least one database of biometric data related to biometric samples obtained from enrollees during an enrollment process, said at least one database stored in said data storage, and said biometric data accessible in said at least one database using a non-private code;
c) at least one incoming identity verification request message processor for receiving an electronic request to verify the identity of an enrollee, said incoming identity verification request message including biometric data about the enrollee whose identity is to be verified, and a non-private code chosen by the enrollee at the time of enrollment;
d) a biometric data comparator in communication with the at least one incoming identity verification request message processor and with said data storage, said comparator accessing the at least one database of biometric data, and using the non-private code in the incoming identity verification request message, making a comparison of the biometric data in the incoming message with the biometric data in the at least one database corresponding to the enrollee's non-private code and scoring the comparison; and
e) at least one outgoing identity verification request message processor for communicating the results of said comparison to a party interested in verifying the identity of the enrollee.
2. An identity verification method comprising:
a) creating at least one database of biometric data related to biometric samples obtained from enrollees during the enrollment process, said biometric data accessible in said at least one database using a non-private code;
b) receiving at least one electronic request to verify the identity of an enrollee, said incoming identity verification request message including biometric data about the enrollee whose identity is to be verified, and a non-private code chosen by the enrollee at the time of enrollment;
c) comparing the biometric data in the incoming message with the biometric data in the at least one database corresponding to the enrollee's non-private code,
d) scoring the comparison; and
e) communicating the results of said comparison to a party interested in verifying the identity of the enrollee.
US11/761,734 1999-05-14 2007-06-12 Identity verfication method using a central biometric authority Abandoned US20070234067A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/761,734 US20070234067A1 (en) 1999-05-14 2007-06-12 Identity verfication method using a central biometric authority

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/311,928 US6928546B1 (en) 1998-05-14 1999-05-14 Identity verification method using a central biometric authority
US11/153,221 US7246244B2 (en) 1999-05-14 2005-06-15 Identity verification method using a central biometric authority
US11/761,734 US20070234067A1 (en) 1999-05-14 2007-06-12 Identity verfication method using a central biometric authority

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US09/311,928 Continuation US6928546B1 (en) 1998-05-14 1999-05-14 Identity verification method using a central biometric authority
US11/153,221 Continuation US7246244B2 (en) 1999-05-14 2005-06-15 Identity verification method using a central biometric authority

Publications (1)

Publication Number Publication Date
US20070234067A1 true US20070234067A1 (en) 2007-10-04

Family

ID=35240729

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/153,221 Expired - Lifetime US7246244B2 (en) 1999-05-14 2005-06-15 Identity verification method using a central biometric authority
US11/761,734 Abandoned US20070234067A1 (en) 1999-05-14 2007-06-12 Identity verfication method using a central biometric authority

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/153,221 Expired - Lifetime US7246244B2 (en) 1999-05-14 2005-06-15 Identity verification method using a central biometric authority

Country Status (1)

Country Link
US (2) US7246244B2 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040014457A1 (en) * 2001-12-20 2004-01-22 Stevens Lawrence A. Systems and methods for storage of user information and for verifying user identity
US20040236694A1 (en) * 2001-06-18 2004-11-25 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures
US20080209227A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation User Authentication Via Biometric Hashing
US20080209226A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation User Authentication Via Biometric Hashing
US20100205425A1 (en) * 2009-02-11 2010-08-12 Kristof Takacs Multi-level data storage
US20130173466A1 (en) * 2011-12-28 2013-07-04 Nokia Corporation Method and apparatus for utilizing recognition data in conducting transactions
US9118674B2 (en) 2012-11-26 2015-08-25 Bank Of America Corporation Methods and processes for storing and utilizing state information for service providers
US10341112B2 (en) * 2014-03-21 2019-07-02 Koninklijke Philips N.V. Soft generation of biometric candidates and references based on empirical bit error probability

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US9613483B2 (en) 2000-12-27 2017-04-04 Proxense, Llc Personal digital key and receiver/decoder circuit system and method
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7437330B1 (en) 2002-09-20 2008-10-14 Yt Acquisition Corp. System and method for categorizing transactions
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US7464059B1 (en) 2001-09-21 2008-12-09 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US7269737B2 (en) 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US20080184272A1 (en) * 2004-06-16 2008-07-31 Brownewell Michael L Documentation system for loss control
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US20060016868A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a smartcard
US7107220B2 (en) * 2004-07-30 2006-09-12 Sbc Knowledge Ventures, L.P. Centralized biometric authentication
CA2591751A1 (en) 2004-12-20 2006-06-29 Proxense, Llc Biometric personal data key (pdk) authentication
US8234494B1 (en) * 2005-12-21 2012-07-31 At&T Intellectual Property Ii, L.P. Speaker-verification digital signatures
US8271769B2 (en) * 2005-12-30 2012-09-18 Sap Ag Dynamic adaptation of a configuration to a system environment
US8219129B2 (en) 2006-01-06 2012-07-10 Proxense, Llc Dynamic real-time tiered client access
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US20070214364A1 (en) * 2006-03-07 2007-09-13 Roberts Nicole A Dual layer authentication system for securing user access to remote systems and associated methods
US8412949B2 (en) 2006-05-05 2013-04-02 Proxense, Llc Personal digital key initialization and registration for secure transactions
US20080066188A1 (en) * 2006-08-08 2008-03-13 Dusic Kwak Identity verification system
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US7933835B2 (en) * 2007-01-17 2011-04-26 The Western Union Company Secure money transfer systems and methods using biometric keys associated therewith
US8818904B2 (en) 2007-01-17 2014-08-26 The Western Union Company Generation systems and methods for transaction identifiers having biometric keys associated therewith
US8660966B2 (en) * 2007-08-31 2014-02-25 Microsoft Corporation Payment system and method
US8346657B1 (en) 2007-10-25 2013-01-01 United Services Automobile Association (Usaa) Systems and methods for implementing a reverse mortgage
US8659427B2 (en) 2007-11-09 2014-02-25 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US8886952B1 (en) 2007-12-06 2014-11-11 The United States Of America As Represented By The Director Of The National Security Agency Method of controlling a transaction
WO2009079666A1 (en) 2007-12-19 2009-06-25 Proxense, Llc Security system and method for controlling access to computing resources
US8508336B2 (en) 2008-02-14 2013-08-13 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US20100161468A1 (en) * 2008-12-18 2010-06-24 Hickman Justin A Systems and methods for authenticating parties engaging in a financial transaction
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US7685629B1 (en) 2009-08-05 2010-03-23 Daon Holdings Limited Methods and systems for authenticating users
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
WO2011127985A1 (en) * 2010-04-16 2011-10-20 Nokia Siemens Networks Oy Virtual identities
WO2011149558A2 (en) 2010-05-28 2011-12-01 Abelow Daniel H Reality alternate
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US8655027B1 (en) 2011-03-25 2014-02-18 The United States of America, as represented by the Director, National Security Agency Method of image-based user authentication
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9094388B2 (en) 2013-05-01 2015-07-28 Dmitri Tkachev Methods and systems for identifying, verifying, and authenticating an identity
WO2014183106A2 (en) 2013-05-10 2014-11-13 Proxense, Llc Secure element as a digital pocket
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US20150220931A1 (en) * 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
US9817960B2 (en) * 2014-03-10 2017-11-14 FaceToFace Biometrics, Inc. Message sender security in messaging system
US10275583B2 (en) 2014-03-10 2019-04-30 FaceToFace Biometrics, Inc. Expression recognition in messaging systems
US11436597B1 (en) * 2017-05-01 2022-09-06 Wells Fargo Bank, N.A. Biometrics-based e-signatures for pre-authorization and acceptance transfer
US11847651B2 (en) 2017-05-23 2023-12-19 Kenneth A Kopf Systems and methods for facilitating biometric tokenless authentication for services
KR20200100481A (en) * 2019-02-18 2020-08-26 삼성전자주식회사 Electronic device for authenticating biometric information and operating method thereof
US10832244B1 (en) * 2019-11-14 2020-11-10 Capital One Services, Llc Protocol to secure electronic transactions using two way handshakes

Citations (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US626348A (en) * 1899-06-06 The hohris peters co
US648260A (en) * 1898-08-11 1900-04-24 Peter S Holum Transplanter.
US5073934A (en) * 1990-10-24 1991-12-17 International Business Machines Corporation Method and apparatus for controlling the use of a public key, based on the level of import integrity for the key
US5142578A (en) * 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5245657A (en) * 1991-07-08 1993-09-14 Mitsubishi Denki Kabushiki Kaisha Verification method and apparatus
US5359669A (en) * 1992-04-13 1994-10-25 Motorola, Inc. Remote retinal scan identifier
US5497421A (en) * 1992-04-28 1996-03-05 Digital Equipment Corporation Method and apparatus for protecting the confidentiality of passwords in a distributed data processing system
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US5680470A (en) * 1993-12-17 1997-10-21 Moussa; Ali Mohammed Method of automated signature verification
US5706427A (en) * 1995-09-08 1998-01-06 Cadix Inc. Authentication method for networks
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US5790674A (en) * 1995-05-08 1998-08-04 Image Data, Llc System and method of providing system integrity and positive audit capabilities to a positive identification system
US5790669A (en) * 1996-07-01 1998-08-04 Sun Microsystems, Inc. Lightweight non-repudiation system and method
US5799083A (en) * 1996-08-26 1998-08-25 Brothers; Harlan Jay Event verification system
US5799086A (en) * 1994-01-13 1998-08-25 Certco Llc Enhanced cryptographic system and method with key escrow feature
US5802199A (en) * 1994-11-28 1998-09-01 Smarttouch, Llc Use sensitive identification system
US5805719A (en) * 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5841970A (en) * 1995-09-08 1998-11-24 Cadix, Inc. Authentication method for networks
US5850442A (en) * 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US5887140A (en) * 1995-03-27 1999-03-23 Kabushiki Kaisha Toshiba Computer network system and personal identification system adapted for use in the same
US5926549A (en) * 1996-02-12 1999-07-20 Bull S.A. Process for verifying the preservation of the integrity of an unprotected request sent by a client to a server by verifying the integrity of the response
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US5982914A (en) * 1997-07-29 1999-11-09 Smarttouch, Inc. Identification of individuals from association of finger pores and macrofeatures
US5987153A (en) * 1996-04-29 1999-11-16 Quintet, Inc. Automated verification and prevention of spoofing for biometric data
US6012039A (en) * 1994-11-28 2000-01-04 Smarttouch, Inc. Tokenless biometric electronic rewards system
US6026166A (en) * 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
US6035402A (en) * 1996-12-20 2000-03-07 Gte Cybertrust Solutions Incorporated Virtual certificate authority
US6038315A (en) * 1997-03-17 2000-03-14 The Regents Of The University Of California Method and system for normalizing biometric variations to authenticate users from a public database and that ensures individual biometric data privacy
US6104922A (en) * 1998-03-02 2000-08-15 Motorola, Inc. User authentication in a communication system utilizing biometric information
US6105010A (en) * 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
US6154727A (en) * 1998-04-15 2000-11-28 Cyberhealth, Inc. Visit verification
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6230148B1 (en) * 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US6269348B1 (en) * 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US6310966B1 (en) * 1997-05-09 2001-10-30 Gte Service Corporation Biometric certificates
US6310996B1 (en) * 1997-09-22 2001-10-30 Nortel Networks Limited Writing Bragg gratings in optical waveguides
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US20020019811A1 (en) * 2000-05-31 2002-02-14 Veristar Corporation Biometric financial transaction system and method
US6366682B1 (en) * 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US6381631B1 (en) * 1999-06-03 2002-04-30 Marimba, Inc. Method and apparatus for controlling client computer systems
US20020056043A1 (en) * 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6397332B2 (en) * 1997-07-18 2002-05-28 Fuji Xerox Co., Ltd. Verification data generating apparatus, data verification apparatus and storage medium for storing verification data generating program
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US6424249B1 (en) * 1995-05-08 2002-07-23 Image Data, Llc Positive identity verification system and method including biometric user authentication
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US20030014372A1 (en) * 2000-08-04 2003-01-16 Wheeler Lynn Henry Trusted authentication digital signature (tads) system
US6580814B1 (en) * 1998-07-31 2003-06-17 International Business Machines Corporation System and method for compressing biometric models
US20030135740A1 (en) * 2000-09-11 2003-07-17 Eli Talmor Biometric-based system and method for enabling authentication of electronic messages sent over a network
US6607136B1 (en) * 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US6657538B1 (en) * 1997-11-07 2003-12-02 Swisscom Mobile Ag Method, system and devices for authenticating persons
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US6879966B1 (en) * 1994-11-28 2005-04-12 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US6928546B1 (en) * 1998-05-14 2005-08-09 Fusion Arc, Inc. Identity verification method using a central biometric authority
US6957770B1 (en) * 2002-05-10 2005-10-25 Biopay, Llc System and method for biometric authorization for check cashing
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US7004389B1 (en) * 2005-01-13 2006-02-28 Biopay, Llc System and method for tracking a mobile worker
US7082415B1 (en) * 2001-09-21 2006-07-25 Biopay, Llc System and method for biometrically-initiated refund transactions
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997008868A1 (en) 1995-08-25 1997-03-06 Quintet, Inc. Method of secure communication using signature verification
US6167517A (en) 1998-04-09 2000-12-26 Oracle Corporation Trusted biometric client authentication

Patent Citations (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US626348A (en) * 1899-06-06 The hohris peters co
US648260A (en) * 1898-08-11 1900-04-24 Peter S Holum Transplanter.
US5073934A (en) * 1990-10-24 1991-12-17 International Business Machines Corporation Method and apparatus for controlling the use of a public key, based on the level of import integrity for the key
US5245657A (en) * 1991-07-08 1993-09-14 Mitsubishi Denki Kabushiki Kaisha Verification method and apparatus
US5142578A (en) * 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5359669A (en) * 1992-04-13 1994-10-25 Motorola, Inc. Remote retinal scan identifier
US5497421A (en) * 1992-04-28 1996-03-05 Digital Equipment Corporation Method and apparatus for protecting the confidentiality of passwords in a distributed data processing system
US5680470A (en) * 1993-12-17 1997-10-21 Moussa; Ali Mohammed Method of automated signature verification
US5799086A (en) * 1994-01-13 1998-08-25 Certco Llc Enhanced cryptographic system and method with key escrow feature
US5857022A (en) * 1994-01-13 1999-01-05 Certco Llc Enhanced cryptographic system and method with key escrow feature
US5838812A (en) * 1994-11-28 1998-11-17 Smarttouch, Llc Tokenless biometric transaction authorization system
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US6230148B1 (en) * 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US6985608B2 (en) * 1994-11-28 2006-01-10 Indivos Corporation Tokenless electronic transaction system
US20050203841A1 (en) * 1994-11-28 2005-09-15 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5802199A (en) * 1994-11-28 1998-09-01 Smarttouch, Llc Use sensitive identification system
US5805719A (en) * 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US6269348B1 (en) * 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US5615277A (en) * 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US6920435B2 (en) * 1994-11-28 2005-07-19 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US20010029493A1 (en) * 1994-11-28 2001-10-11 Veristar Corporation Tokenless biometric electronic check transactions
US6879966B1 (en) * 1994-11-28 2005-04-12 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US20040020982A1 (en) * 1994-11-28 2004-02-05 Indivos Corporation, A Delaware Corporation Tokenless electronic transaction system
US6662166B2 (en) * 1994-11-28 2003-12-09 Indivos Corporation Tokenless biometric electronic debit and credit transactions
US6594376B2 (en) * 1994-11-28 2003-07-15 Indivos Corporation Tokenless electronic transaction system
US6012039A (en) * 1994-11-28 2000-01-04 Smarttouch, Inc. Tokenless biometric electronic rewards system
US6581042B2 (en) * 1994-11-28 2003-06-17 Indivos Corporation Tokenless biometric electronic check transactions
US20020174067A1 (en) * 1994-11-28 2002-11-21 Indivos Corporation, A Delaware Corporation Tokenless electronic transaction system
US20020111917A1 (en) * 1994-11-28 2002-08-15 Indivos Corporation, A Delaware Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US20010039533A1 (en) * 1994-11-28 2001-11-08 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US6366682B1 (en) * 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US5887140A (en) * 1995-03-27 1999-03-23 Kabushiki Kaisha Toshiba Computer network system and personal identification system adapted for use in the same
US6424249B1 (en) * 1995-05-08 2002-07-23 Image Data, Llc Positive identity verification system and method including biometric user authentication
US5790674A (en) * 1995-05-08 1998-08-04 Image Data, Llc System and method of providing system integrity and positive audit capabilities to a positive identification system
US5841970A (en) * 1995-09-08 1998-11-24 Cadix, Inc. Authentication method for networks
US5706427A (en) * 1995-09-08 1998-01-06 Cadix Inc. Authentication method for networks
US5926549A (en) * 1996-02-12 1999-07-20 Bull S.A. Process for verifying the preservation of the integrity of an unprotected request sent by a client to a server by verifying the integrity of the response
US5850442A (en) * 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5987153A (en) * 1996-04-29 1999-11-16 Quintet, Inc. Automated verification and prevention of spoofing for biometric data
US5790669A (en) * 1996-07-01 1998-08-04 Sun Microsystems, Inc. Lightweight non-repudiation system and method
US5799083A (en) * 1996-08-26 1998-08-25 Brothers; Harlan Jay Event verification system
US6035402A (en) * 1996-12-20 2000-03-07 Gte Cybertrust Solutions Incorporated Virtual certificate authority
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US6038315A (en) * 1997-03-17 2000-03-14 The Regents Of The University Of California Method and system for normalizing biometric variations to authenticate users from a public database and that ensures individual biometric data privacy
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6105010A (en) * 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
US6310966B1 (en) * 1997-05-09 2001-10-30 Gte Service Corporation Biometric certificates
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6397332B2 (en) * 1997-07-18 2002-05-28 Fuji Xerox Co., Ltd. Verification data generating apparatus, data verification apparatus and storage medium for storing verification data generating program
US5982914A (en) * 1997-07-29 1999-11-09 Smarttouch, Inc. Identification of individuals from association of finger pores and macrofeatures
US6411728B1 (en) * 1997-07-29 2002-06-25 Indivos Corporation Association of finger pores and macrofeatures for identification of individuals
US6591002B2 (en) * 1997-07-29 2003-07-08 Indivos Corporation Association of finger pores and macrofeatures for identification of individuals
US20020154795A1 (en) * 1997-07-29 2002-10-24 Indivos Corporation, A Delaware Corporation Association of finger pores and macrofeatures for identification of individuals
US6310996B1 (en) * 1997-09-22 2001-10-30 Nortel Networks Limited Writing Bragg gratings in optical waveguides
US6026166A (en) * 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
US6657538B1 (en) * 1997-11-07 2003-12-02 Swisscom Mobile Ag Method, system and devices for authenticating persons
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6104922A (en) * 1998-03-02 2000-08-15 Motorola, Inc. User authentication in a communication system utilizing biometric information
US6154727A (en) * 1998-04-15 2000-11-28 Cyberhealth, Inc. Visit verification
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US6928546B1 (en) * 1998-05-14 2005-08-09 Fusion Arc, Inc. Identity verification method using a central biometric authority
US6580814B1 (en) * 1998-07-31 2003-06-17 International Business Machines Corporation System and method for compressing biometric models
US6607136B1 (en) * 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US20020056043A1 (en) * 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6381631B1 (en) * 1999-06-03 2002-04-30 Marimba, Inc. Method and apparatus for controlling client computer systems
US20020019811A1 (en) * 2000-05-31 2002-02-14 Veristar Corporation Biometric financial transaction system and method
US20030014372A1 (en) * 2000-08-04 2003-01-16 Wheeler Lynn Henry Trusted authentication digital signature (tads) system
US20030135740A1 (en) * 2000-09-11 2003-07-17 Eli Talmor Biometric-based system and method for enabling authentication of electronic messages sent over a network
US7082415B1 (en) * 2001-09-21 2006-07-25 Biopay, Llc System and method for biometrically-initiated refund transactions
US6957770B1 (en) * 2002-05-10 2005-10-25 Biopay, Llc System and method for biometric authorization for check cashing
US7004389B1 (en) * 2005-01-13 2006-02-28 Biopay, Llc System and method for tracking a mobile worker

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7865449B2 (en) 2001-06-18 2011-01-04 Daon Holdings Limited Electronic data vault providing biometrically protected electronic signatures
US7941380B2 (en) 2001-06-18 2011-05-10 Daon Holdings Limited Electronic data vault providing biometrically protected electronic signatures
US20090282260A1 (en) * 2001-06-18 2009-11-12 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures
US20100088233A1 (en) * 2001-06-18 2010-04-08 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures
US20040236694A1 (en) * 2001-06-18 2004-11-25 Oliver Tattan Electronic data vault providing biometrically protected electronic signatures
US7676439B2 (en) * 2001-06-18 2010-03-09 Daon Holdings Limited Electronic data vault providing biometrically protected electronic signatures
US20040014457A1 (en) * 2001-12-20 2004-01-22 Stevens Lawrence A. Systems and methods for storage of user information and for verifying user identity
US7929951B2 (en) * 2001-12-20 2011-04-19 Stevens Lawrence A Systems and methods for storage of user information and for verifying user identity
US20080209226A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation User Authentication Via Biometric Hashing
US20080209227A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation User Authentication Via Biometric Hashing
US20100205425A1 (en) * 2009-02-11 2010-08-12 Kristof Takacs Multi-level data storage
US8924742B2 (en) * 2009-02-11 2014-12-30 Blackberry Limited Multi-level data storage
US20130173466A1 (en) * 2011-12-28 2013-07-04 Nokia Corporation Method and apparatus for utilizing recognition data in conducting transactions
US8762276B2 (en) * 2011-12-28 2014-06-24 Nokia Corporation Method and apparatus for utilizing recognition data in conducting transactions
US9118674B2 (en) 2012-11-26 2015-08-25 Bank Of America Corporation Methods and processes for storing and utilizing state information for service providers
US10341112B2 (en) * 2014-03-21 2019-07-02 Koninklijke Philips N.V. Soft generation of biometric candidates and references based on empirical bit error probability

Also Published As

Publication number Publication date
US7246244B2 (en) 2007-07-17
US20050251688A1 (en) 2005-11-10

Similar Documents

Publication Publication Date Title
US6928546B1 (en) Identity verification method using a central biometric authority
US7246244B2 (en) Identity verification method using a central biometric authority
EP1425645B1 (en) A distributed network system using biometric authentication access
US7558965B2 (en) Entity authentication in electronic communications by providing verification status of device
US4993068A (en) Unforgeable personal identification system
AU2003212617B2 (en) A biometric authentication system and method
JP4511684B2 (en) Biometrics identity verification service provision system
EP0986209B1 (en) Remote authentication system
KR100486062B1 (en) Biometric certificates
CA2417901C (en) Entity authentication in electronic communications by providing verification status of device
US20030101348A1 (en) Method and system for determining confidence in a digital transaction
US20030172272A1 (en) Authentication system and method
WO2003007527A2 (en) Biometrically enhanced digital certificates and system and method for making and using
KR20040082674A (en) System and Method for Authenticating a Living Body Doubly
US20050076213A1 (en) Self-enrollment and authentication method
JP2008502045A (en) Secure electronic commerce
WO2003061186A1 (en) Identity verification method using a central biometric authority
US20230362009A1 (en) User identification and authentication method and system
US20230410098A1 (en) Authentication method secured by structural decoupling of personal and service identifiers
KR20050032653A (en) System and method for providing automated banking services using fingerprint recognition
He et al. A secure mechanism for network authentication combining hand shapes verification and encryption
Rakngam et al. Design and Implementation of Transaction Signing Process with OTP Encryption Keys by Using Biometric Features
DRAFT IDENTIFICATION AND AUTHENTICATION

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION