WO2014075011A1 - Limited use tokens granting permission for biometric identity verfication - Google Patents

Limited use tokens granting permission for biometric identity verfication Download PDF

Info

Publication number
WO2014075011A1
WO2014075011A1 PCT/US2013/069485 US2013069485W WO2014075011A1 WO 2014075011 A1 WO2014075011 A1 WO 2014075011A1 US 2013069485 W US2013069485 W US 2013069485W WO 2014075011 A1 WO2014075011 A1 WO 2014075011A1
Authority
WO
WIPO (PCT)
Prior art keywords
computing device
biometric
customer
information
verification
Prior art date
Application number
PCT/US2013/069485
Other languages
French (fr)
Inventor
Keith Shoji Kiyohara
Original Assignee
Google Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Google Inc. filed Critical Google Inc.
Publication of WO2014075011A1 publication Critical patent/WO2014075011A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3221Access to banking information through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • the present disclosure relates to systems and methods for third party verification of biometric identification information, and, more particularly, to user provided tokens granting access to biometric verification of the user's identify.
  • Biometric identification techniques such as facial recognition, voice print matching, fingerprint analysis, and so forth, may be used to recognize, identify, or authenticate an individual. Many individuals, in protecting their privacy, do not wish their presence or whereabouts to be arbitrarily identified in public. In general, individuals are wary of sharing fingerprint patterns or other biometric information. For example, customers may not be comfortable with every merchant with whom they have transactions storing the patterns and biometric data necessary to identify the customer at any time. However, automated verification of biometric information may be useful in securing financial and other transactions. Hence, a need exists for a trusted third-party to provide a biometric verification service. There also is need to empower customers to knowingly provide one time, or limited time, permission to the trusted third-party to verify the customer's biometric information to the merchant.
  • a merchant point of sale (“POS") system may receive transaction payment information from a mobile device associated with a customer.
  • the mobile device also may provide customer identification information and a biometric verification token to the POS system.
  • the POS system can collect a sample of biometric information from the customer.
  • the biometric verification token may be transmitted to an identity verification service to be authenticated as originating from the mobile device of the customer.
  • the identity verification service may evaluate the biometric information as corresponding to the customer identification or not.
  • Figure 1 is a block diagram depicting an identity verification system using biometric verification tokens to grant identity verification permission in accordance with one or more embodiments presented herein.
  • Figure 2 is a block flow diagram depicting a method for processing transactions with identity verification from a mobile device in accordance with one or more embodiments presented herein.
  • Figure 3 is a block flow diagram depicting a method for processing transactions with identity verification at a POS system in accordance with one or more embodiments presented herein.
  • Figure 4 is a block flow diagram depicting a method for processing transactions with identity verification at a transaction processing server in accordance with one or more embodiments presented herein.
  • Figure 5 is a block flow diagram depicting a method for granting verification of biometric information at an identity verification server in accordance with one or more embodiments herein.
  • Figure 6 is a block diagram depicting a computing machine and a module in accordance with one or more embodiments presented herein.
  • the methods and systems described herein enable a customer user's mobile device to generate and transmit a biometric verification token to a merchant terminal, such as a POS system.
  • a merchant terminal such as a POS system.
  • a user making a purchase may wish to give the POS system permission to verify the user's identity from a photo or fingerprint during the sale transaction, while preventing general, unfettered access to verify the user's biometric identity in the future.
  • the biometric verification token can give the POS system, or an associated server, permission to request verification of the user's biometric information during the transaction, or for a set of transactions. Such verification can increase security for the transaction.
  • the user may consent to being identified by their biometric information for a specific transaction. With such consent, the user can allow their biometric information to be collected at the POS system.
  • This biometric information may include, among other examples, information for facial recognition, voice print matching, or fingerprint analysis.
  • a digital wallet, or similar mechanism, associated with the mobile device may be used for payment or other transactions associated with the biometric verification.
  • the biometric verification token may be passed to the POS system along with communication of the payment or other transaction information.
  • a secure, third party verification service may be accessed by the POS system, or the associated server, to request verification of the biometric information collected from the user.
  • the biometric verification token may be passed to the secure, third party verification service to prove that the user has granted biometric verification privileges to the merchant.
  • the authentication server may only verify the biometric information to the merchant (POS system or server) if a valid biometric verification token is provided.
  • the biometric verification token may be a single-use token authorizing the POS system to verify the user's biometric information as part of a current transaction, but then never again.
  • the biometric verification token also may be valid for a specific number of use events, valid during a specific time period, valid from a specific set of network addresses, valid from specified geographical areas, subject to any other set of parameters, or any combination thereof.
  • FIG. 1 is a block diagram depicting an identity verification system 100 for using biometric verification tokens to grant identity verification permission in accordance with one or more embodiments presented herein.
  • the mobile device 120 can transmit payment information to a POS system 140.
  • the payment information may be transmitted on behalf of a user 110 associated with the mobile device 120.
  • the payment information may be transmitted from the mobile device 120 to the POS system 140 over a wireless link 125.
  • a biometric sensor 130 may also provide biometric information associated with the user 110 to the POS system 140.
  • the POS system 140 can communicate with a transaction processing server 160 to process transactions.
  • An identity verification server 170 may be used to verify biometric information associated with the user 110.
  • the POS system 140, the transaction processing server 160, and the identity verification server 170 may be in data communication with one another via a network 150.
  • the mobile device 120 may be a smartphone, a mobile phone, a netbook computer, a tablet computer, any other mobile computing device, or any computing machine.
  • the mobile device may include a wireless communication controller for establishing a wireless link 125.
  • the wireless link 125 may use near field communication ("NFC") technology, a contactless interface, or any other wireless communication technology.
  • NFC near field communication
  • the POS system 140 may be used to complete financial transactions in a marketplace.
  • a vendor may configure the POS system 140 to receive payment information from a mobile device 120 as part of a transaction or sale.
  • the POS system 140 may be configured to receive tickets, boarding passes, or various other types of transactional information from the mobile device 120 over the wireless link 125.
  • the POS system 140 may also receive biometric information associated with the user 110 via the biometric sensor 130.
  • the biometric sensor 130 may include a variety of sensor types.
  • the biometric sensor 130 may be a camera for capturing images or video of the user 110 to be used with facial recognition technology.
  • the biometric sensor 130 may be a microphone for recording a voice sample to be used in voice print identification.
  • the biometric sensor 130 may include a fingerprint sensor, a retinal scanner, any other type of biometric information collection mechanism, or any combination thereof.
  • the mobile device 120 may provide transaction information to the POS system 140.
  • the transaction information from the mobile device 120 may include payment, ticketing, boarding or other such information used for the present transaction.
  • the transaction information from the mobile device 120 may also include user identification information such as an email address, account name/number, or any other mechanism for identifying the user 110.
  • the transaction information from the mobile device 120 may also include the biometric validation token.
  • the POS system 140 may collect biometric information using the biometric sensor 130. The POS system 140 may then transmit the transaction information from the mobile device 120 along with the collected biometric information to the transaction processing server 160.
  • the transaction processing server 160 may receive the transaction information and biometric information from the POS system 140. The transaction processing server 160 may then relay the biometric information along with the user identification information and the biometric verification token to the identity verification server 170.
  • the identity verification server 170 may be configured to verify the biometric information that was originally collected using the biometric sensor 130. However, the identity verification server 170 may only grant access to the biometric verification functionality after verifying the biometric verification token. The identity verification server 170 may check that the biometric verification token is one that was correctly provided by the mobile device 120 and that the biometric verification token corresponds to the user 110 according to the user identification information also provided.
  • the mobile device 120, the POS system 140, the transaction processing server 160, and the identity verification server 170 may each be any type of computing machine as discussed with respect to Figure 6 below. It should also be appreciated that network 150 may be, in part or in whole, any type of network or networking technology discussed with respect to Figure 6 below.
  • the biometric verification token techniques presented herein may be useful for, among various other example scenarios, self-service checkouts in retail stores or similar automated transaction systems. For example, a customer user 110 may be making a purchase at their local supermarket using a self-service checkout station POS system 140. After scanning all of the items for purchase, the user 110 may use a digital wallet associated with their mobile device 120 as a credit card to pay for the items.
  • the POS system 140 may use a camera, such as a webcam, to capture an image of the user 110.
  • the mobile device 120 may provide some additional information to the POS system 140.
  • This additional information may include an account identifier associated with the user 110 as well as an automatically generated single-use biometric verification token.
  • the POS system 140 can transmit the information from the user 110 to the merchant's payment processing center where it is received by a transaction processing server 160.
  • the transaction processing server 160 can send the account identifier associated with the user 110, the automatically generated single-use biometric verification token, and the image of the user 110 to the identity verification server 170.
  • the identity verification server 170 can evaluate whether or not the image of the user 110 corresponds to the account identifier associated with the user 110. If the biometric image evaluation is successful, the identity verification server 170 can indicate for the transaction processing server 160 at the payment processing center to proceed with authorizing the credit card payment.
  • the biometric verification token may be generated at the mobile device 120 such that the biometric identification token can be verified at the identity verification server 170, where the verification can indicate that the biometric identification token likely originated from the mobile device 120 associated with the user 110.
  • the biometric verification token may include a password, a cryptographic signature, an encrypted nonce, other encrypted information, secret text, a shared secret, a time-evolving-token, a seeded time-evolving-token, any other informational token for establishing a secure identification of the user 110, or any combination thereof.
  • the biometric verification token, or security elements associated therewith may be shared between the mobile device 120 and the identity verification server 170 during a configuration or registration process. For example, cryptographic keys, passwords, or shared secrets serving as all, or part of, the biometric verification token may have been securely shared between the mobile device 120 and the identity verification server 170.
  • the user 110 may provide biometric information associated with the user 110 to the identity verification server 170 during a configuration or registration process. For example, the user may provide their photograph, fingerprints, retina scan, or other biometric identifiers to the identity verification server 170 for later use in biometric verification of the user 110.
  • the identity verification server 170 may be established between the identity verification server 170 and the user 110 (or their mobile device 120) as part of a configuration or registration process. These three factors may include a user identification associated with the user 110, the known biometric information associated with the user 110 for verifying against, and the biometric verification token (or security elements associated with validating the biometric verification token). These three factors, and other related information, may be securely exchanged between the identity verification server 170 and the user 110 (or their mobile device 120) either in person or through a trusted registration/configuration process.
  • the biometric verification token for a particular user 110 may be specified as a single-use token for use only in the instance provided.
  • the biometric verification token may also be valid only for a specific number of verification events, during a specific time period, from a specific set of network addresses, from specified geographical areas, subject to any other set of parameters, or any combination thereof.
  • token usage limitations may be specified or configured, as static parameters, for the biometric verification token beforehand by the user 110 and/or the identify verification server 170.
  • the user 110, the mobile device 120, or the identity verification server 170 may also configure such token limitations on the fly.
  • a cryptographic wrapping, encrypting, or signing mechanism may be used to prevent malicious modification of the limitations by an attacker intending to exploit loosened restrictions on biometric verification.
  • the POS system 140 (and in some embodiments, combined together with the transaction processing server 160) may be any type of transaction system such as a point of sale system, an identification system, a security system, an airport validation system, a member validation system, an employee access system, an access control system, a ticketing system, or any other system or machine wishing to collect and verify biometric information from the user 110.
  • the transaction system may also be another user or mobile device to which the original user 110 may wish to grant permission to verify their biometric identity.
  • Figure 2 is a block flow diagram depicting a method 200 for processing transactions with identity verification from a mobile device 120 in accordance with one or more embodiments presented herein.
  • the mobile device 120 may transmit payment information to the POS system 140.
  • the payment information may be associated with a credit card, a bank account, a ticketing account, a membership, or any other type of transactional information associated with the user 110.
  • the payment information may also include user personal identification numbers ("PINs"), expiration dates, amounts limits, transaction limits, or other related information.
  • PINs user personal identification numbers
  • the mobile device 120 may transmit user identification information to the POS system 140.
  • the user identification information may be associated with user 110 for the purpose of validating biometric information collected from the user 110.
  • the user identification information may include user names, account names, or other identifiers used by the system 100 to identify the user 110.
  • the mobile device 120 may transmit a biometric verification token to the POS system 140.
  • the biometric verification token may be generated at the mobile device 120 such that the biometric identification token can be verified at the identity verification server 170. Such verification can indicate that the biometric identification token likely originated from the mobile device 120 associated with the user 110.
  • the biometric verification token may include a password, a cryptographic signature, an encrypted nonce, other encrypted information, secret text, a shared secret, a time-evolving-token, a seeded time- evolving-token, any other informational token for establishing a secure identification of the user 110, or any combination thereof.
  • the biometric verification token may be a single-use token similar to the one-time passwords ("OTP") numbers used for two-factor authentication.
  • OTP one-time passwords
  • the biometric verification token may also be valid for a specific number of verification events, during a specific time period, from a specific set of network addresses, from specified geographical areas, subject to any other set of parameters, or any combination thereof.
  • the mobile device 120 may prompt the user 110 to provide biometric information to the POS system 140.
  • the user 110 may then provide the their biometric information to the POS system 140 through the biometric sensor 130.
  • This biometric information may involve facial images, fingerprint scans, voice prints, retinal scans, or various other forms of biometric information.
  • the method 200 may continue to the method 300 as a subroutine for processing transactions at the POS system 140.
  • the method 300 is discussed in further detail with respect to Figure 3 below.
  • the method 200 may continue to block 250.
  • the mobile device 120 may receive transaction confirmation (or rejection) from the POS system 140.
  • the transaction confirmation received at the mobile device 120 may be used to indicate the completion of the transaction to the user 110.
  • the transaction confirmation may also include an email, instant message, or other type of receipt that may be stored for future use on the mobile device 120 or printed out.
  • the transaction confirmation may be stored in a digital or virtual wallet associated with the mobile device 120 and the user 110.
  • Figure 3 is a block flow diagram depicting a method 300 for processing transactions with identity verification at a POS system 140 in accordance with one or more embodiments presented herein.
  • transaction information may be received at the POS system 140 from the mobile device 120.
  • the transaction information may be received from the mobile device 120 over wireless link 125.
  • the transaction information may include the payment information transmitted by the mobile device 120 in block 210 such as account numbers, credit card information, or debit information.
  • the transaction information may include the user identification information associated transmitted from the mobile device 120 at block 220.
  • the transaction information may also include the biometric verification token transmitted by the mobile device 120 at block 230.
  • the POS system 140 may collect biometric information from user 110 using the biometric sensor 130.
  • the biometric information may include images or video for facial recognition, fingerprints, retinal scans, or any other type of biometric information collected from the user 110.
  • the POS system 140 may transmit the transaction information received in block 310 and the biometric information collected in block 320 to the transaction processing server 160.
  • the method 300 may transition to method 400 as a subroutine for processing transactions at the transaction processing server 160.
  • the method 400 is discussed in further detail with respect to figure 400 below. After subroutine processing according to method 400, the current method 300 may continue to block 340.
  • a transaction response may be received at the POS system 140 from the transaction processing server 160.
  • the transaction response from the transaction processing server 160 may indicate the success or failure of the transaction transmitted to the transaction processing in server 160 in block 330.
  • the transaction may have been successful or the transaction may have failed due to incorrect or invalid payment information or incorrect or invalid biometric verification.
  • a failed biometric verification may have occurred due to an incorrect or invalid biometric verification token or incorrect or invalid biometric information collected at the biometric sensor 130.
  • the POS system 140 may complete the sale associated with the present transaction in response to receiving an affirmative transaction response at block 340.
  • completing the sale may include updating accounting or inventory systems according to the items sold in the present transaction.
  • the POS system 140 may transmit transaction confirmation information to the mobile device 120. If the sale and transaction was complete successfully, the transaction confirmation information may include an email message, other confirmation, or a receipt sent to the mobile device 120. If the transaction was not successful, the transaction confirmation information transmitted to the mobile device 120 may include an error message or information regarding the cause of failure of the transaction.
  • the method 300 ends. Of course transaction processing at the POS server 140 may continue through repeated application of method 300.
  • Figure 4 is a block flow diagram depicting a method 400 for processing transactions with identity verification at a transaction processing server 160 in accordance with one or more embodiments presented herein.
  • the transaction processing server 160 may receive transaction information transmitted from the POS system 140.
  • the transaction information may have been transmitted from the POS system 140 according to block 330.
  • the transaction information may include the payment information, such as account numbers or credit card information, as well as biometric verification information including the biometric information biometric verification token, and identification information associated with the user 110.
  • the transaction processing server 160 may request verification of the biometric information by the identity verification server 170. As part of the request, the transaction processing server 160 may provide the user identification information, the biometric verification token, and the biometric information to the identity verification server 170. After block 420, the method 400 may transition to method 500 as a subroutine for processing biometric information verification at the identity verification server 170.
  • Method 500 is discussed in further detail with respect to Figure 5 below. Upon completion of method 500 as a subroutine, the method 400 may continue at block 430.
  • the transaction processing server 160 may receive a biometric verification response from the identity verification server 170.
  • the biometric verification response may indicate whether the biometric verification token was validated for user 110 at the identity verification server 170. If the biometric verification token was acceptable, the biometric verification response may also include an indication whether or not the biometric information collected from the biometric sensor 130 was a valid match for the user 110. If the biometric verification token failed, the identity verification server 170 may skip evaluation of the biometric information.
  • the transaction processing server 160 may finalize the transaction in response to receiving an affirmative biometric verification response in block 430.
  • Such an affirmative biometric verification response indicates an affirmative match between the biometric information collected from the biometric sensor 130 and the user 110.
  • the transaction processing server 160 may finalize the transaction according to payment information received from the POS system 140.
  • Such transaction fmalization may include transferring or accounting for payments from the payment information of the user 110 to the merchant associated with the POS system 140.
  • the transaction processing server 160 may transmit a transaction response to the POS system 140.
  • the transaction response may be received at the POS system 140 as discussed with respect to block 340.
  • the transaction response may indicate the success or failure status of verifying the biometric information as well as the success or failure status of finalizing the transaction according to the payment information.
  • the method 400 ends. Of course the processing of transactions at the transaction processing server 160 may continue according to repeated application of method 400
  • Figure 5 is a block flow diagram depicting a method 500 for granting verification of biometric information at an identity verification server 170 in accordance with one or more embodiments herein.
  • the identity verification server 170 can receive a request to verify biometric information from the transaction processing server 160.
  • the request may provide the biometric information collected using the biometric sensor 130, the identification information associated with user 110, and the biometric verification token provided by the mobile device 120.
  • the identity verification server 170 may verify the biometric verification token in light of the user identification information.
  • the biometric verification token generated by the mobile device 120 may include a password, a cryptographic signature, other encrypted information, or any other secure mechanism for authenticating the token as originating from the mobile device 120.
  • the biometric verification token can authorize the identity verification server 170 to evaluate biometric information associated with user 110. Verification of the biometric verification token may include password or passphrase checking, signature verification, decryption, or other secure processing to authenticate the biometric verification token as originating from the mobile device 120 associated with the user 110.
  • the biometric verification token may be specified for a single use or a certain number of uses.
  • the biometric verification token may also be specified to operate within a specific time window.
  • the biometric verification token may also be tied to a specific merchant, company, or set of entities in order to prevent third party or outside access to biometric verification services associated with the user 110.
  • Other such limitations of time, place, merchant, and so forth may be included within the grant of the biometric verification token. Such limitations can allow the merchant associated with the POS system 140 to verify the biometric information of the user 110 for a single or limited number of transactions without providing unfettered access to the merchant for verifying the biometric information associated with the user 110.
  • the identity verification server 170 may evaluate the biometric information from user 110 in response to receiving an acceptable biometric verification token.
  • the evaluation of the biometric information may include verifying facial measurements for face recognition, voice print signatures, fingerprints, retinal scans, or various other biometric information that may have been collected from the user 110 at the biometric sensor 130.
  • the identity verification server 170 can prepare a biometric verification response indicating the results in evaluating the biometric information in block 530.
  • the biometric verification response may indicate a success or failure of the authorization authentication of the biometric verification token as well as the success or failure of the evaluation of the biometric information in light of the user identification information.
  • the identity verification server 170 may transmit the biometric verification response prepared in block 540 to the transaction processing server 160. After block 550, the method 500 ends. Of course processing biometric information verification at an identity verification server 170 may be continued through repeated application of method 500.
  • Figure 6 depicts a computing machine 2000 and a module 2050 in accordance with one or more embodiments presented herein.
  • the computing machine 2000 may correspond to any of the various computers, servers, mobile devices, embedded systems, or computing systems presented herein.
  • the module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 in performing the various methods and processing functions presented herein.
  • the computing machine 2000 may include various internal or attached components such as a processor 2010, system bus 2020, system memory 2030, storage media 2040, input/output interface 2060, and a network interface 2070 for communicating with a network 2080.
  • the computing machine 2000 may be implemented as a conventional computer system, an embedded controller, a laptop, a server, a mobile device, a smartphone, a set-top box, a kiosk, a vehicular information system, one more processors associated with a television, a customized machine, any other hardware platform, or any combination or multiplicity thereof.
  • the computing machine 2000 may be a distributed system configured to function using multiple computing machines interconnected via a data network or bus system.
  • the processor 2010 may be configured to execute code or instructions to perform the operations and functionality described herein, manage request flow and address mappings, and to perform calculations and generate commands.
  • the processor 2010 may be configured to monitor and control the operation of the components in the computing machine 2000.
  • the processor 2010 may be a general purpose processor, a processor core, a multiprocessor, a reconfigurable processor, a microcontroller, a digital signal processor ("DSP"), an application specific integrated circuit (“ASIC”), a graphics processing unit (“GPU”), a field programmable gate array (“FPGA”), a programmable logic device (“PLD”), a controller, a state machine, gated logic, discrete hardware components, any other processing unit, or any combination or multiplicity thereof.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • GPU graphics processing unit
  • FPGA field programmable gate array
  • PLD programmable logic device
  • the processor 2010 may be a single processing unit, multiple processing units, a single processing core, multiple processing cores, special purpose processing cores, co-processors, or any combination thereof. According to certain embodiments, the processor 2010 along with other components of the computing machine 2000 may be a virtualized computing machine executing within one or more other computing machines.
  • the system memory 2030 may include non- volatile memories such as read-only memory (“ROM”), programmable read-only memory (“PROM”), erasable programmable read-only memory (“EPROM”), flash memory, or any other device capable of storing program instructions or data with or without applied power.
  • the system memory 2030 also may include volatile memories, such as random access memory (“RAM”), static random access memory (“SRAM”), dynamic random access memory (“DRAM”), and synchronous dynamic random access memory (“SDRAM”). Other types of RAM also may be used to implement the system memory 2030.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • Other types of RAM also may be used to implement the system memory 2030.
  • the system memory 2030 may be implemented using a single memory module or multiple memory modules.
  • system memory 2030 is depicted as being part of the computing machine 2000, one skilled in the art will recognize that the system memory 2030 may be separate from the computing machine 2000 without departing from the scope of the subject technology. It should also be appreciated that the system memory 2030 may include, or operate in conjunction with, a non- volatile storage device such as the storage media 2040.
  • the storage media 2040 may include a hard disk, a floppy disk, a compact disc read only memory (“CD-ROM”), a digital versatile disc (“DVD”), a Blu-ray disc, a magnetic tape, a flash memory, other non-volatile memory device, a solid sate drive (“SSD”), any magnetic storage device, any optical storage device, any electrical storage device, any semiconductor storage device, any physical-based storage device, any other data storage device, or any combination or multiplicity thereof.
  • the storage media 2040 may store one or more operating systems, application programs and program modules such as module 2050, data, or any other information.
  • the storage media 2040 may be part of, or connected to, the computing machine 2000.
  • the storage media 2040 may also be part of one or more other computing machines that are in communication with the computing machine 2000 such as servers, database servers, cloud storage, network attached storage, and so forth.
  • the module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 with performing the various methods and processing functions presented herein.
  • the module 2050 may include one or more sequences of instructions stored as software or firmware in association with the system memory 2030, the storage media 2040, or both.
  • the storage media 2040 may therefore represent examples of machine or computer readable media on which instructions or code may be stored for execution by the processor 2010.
  • Machine or computer readable media may generally refer to any medium or media used to provide instructions to the processor 2010.
  • Such machine or computer readable media associated with the module 2050 may comprise a computer software product.
  • a computer software product comprising the module 2050 may also be associated with one or more processes or methods for delivering the module 2050 to the computing machine 2000 via the network 2080, any signal-bearing medium, or any other communication or delivery technology.
  • the module 2050 may also comprise hardware circuits or information for configuring hardware circuits such as microcode or configuration information for an FPGA or other PLD.
  • the input/output (“I/O”) interface 2060 may be configured to couple to one or more external devices, to receive data from the one or more external devices, and to send data to the one or more external devices. Such external devices along with the various internal devices may also be known as peripheral devices.
  • the I/O interface 2060 may include both electrical and physical connections for operably coupling the various peripheral devices to the computing machine 2000 or the processor 2010.
  • the I/O interface 2060 may be configured to communicate data, addresses, and control signals between the peripheral devices, the computing machine 2000, or the processor 2010.
  • the I/O interface 2060 may be configured to implement any standard interface, such as small computer system interface (“SCSI”), serial-attached SCSI (“SAS”), fiber channel, peripheral component interconnect (“PCI”), PCI express (PCIe), serial bus, parallel bus, advanced technology attached (“ATA”), serial ATA ("SATA”), universal serial bus (“USB”), Thunderbolt, FireWire, various video buses, and the like.
  • SCSI small computer system interface
  • SAS serial-attached SCSI
  • PCIe peripheral component interconnect
  • serial bus parallel bus
  • ATA advanced technology attached
  • SATA serial ATA
  • USB universal serial bus
  • Thunderbolt FireWire
  • the I/O interface 2060 may be configured to implement only one interface or bus technology.
  • the I/O interface 2060 may be configured to implement multiple interfaces or bus technologies.
  • the I/O interface 2060 may be configured as part of, all of, or to operate in conjunction with, the system bus 2020.
  • the I/O interface 2060 may include one or more buffers
  • the I/O interface 2060 may couple the computing machine 2000 to various input devices including mice, touch-screens, scanners, biometric readers, electronic digitizers, sensors, receivers, touchpads, trackballs, cameras, microphones, keyboards, any other pointing devices, or any combinations thereof.
  • the I/O interface 2060 may couple the computing machine 2000 to various output devices including video displays, speakers, printers, projectors, tactile feedback devices, automation control, robotic components, actuators, motors, fans, solenoids, valves, pumps, transmitters, signal emitters, lights, and so forth.
  • the computing machine 2000 may operate in a networked environment using logical connections through the network interface 2070 to one or more other systems or computing machines across the network 2080.
  • the network 2080 may include wide area networks (WAN), local area networks (LAN), intranets, the Internet, wireless access networks, wired networks, mobile networks, telephone networks, optical networks, or combinations thereof.
  • the network 2080 may be packet switched, circuit switched, of any topology, and may use any communication protocol. Communication links within the network 2080 may involve various digital or an analog communication media such as fiber optic cables, free-space optics, waveguides, electrical conductors, wireless links, antennas, radio-frequency communications, and so forth.
  • the processor 2010 may be connected to the other elements of the computing machine 2000 or the various peripherals discussed herein through the system bus 2020. It should be appreciated that the system bus 2020 may be within the processor 2010, outside the processor 2010, or both. According to some embodiments, any of the processor 2010, the other elements of the computing machine 2000, or the various peripherals discussed herein may be integrated into a single device such as a system on chip (“SOC”), system on package (“SOP”), or ASIC device.
  • SOC system on chip
  • SOP system on package
  • ASIC application specific integrated circuit
  • the users may be provided with a opportunity to control whether programs or features collect user information (e.g., information about a user's social network, social actions or activities, profession, a user's preferences, or a user's current location), or to control whether and/or how to receive content from the content server that may be more relevant to the user.
  • user information e.g., information about a user's social network, social actions or activities, profession, a user's preferences, or a user's current location
  • certain data may be treated in one or more ways before it is stored or used, so that personally identifiable information is removed.
  • a user's identity may be treated so that no personally identifiable information can be determined for the user, or a user's geographic location may be generalized where location information is obtained (such as to a city, ZIP code, or state level), so that a particular location of a user cannot be determined.
  • location information such as to a city, ZIP code, or state level
  • the user may have control over how information is collected about the user and used by a content server.
  • One or more aspects of the embodiments may comprise a computer program that embodies the functions described and illustrated herein, wherein the computer program is implemented in a computer system that comprises instructions stored in a machine-readable medium and a processor that executes the instructions.
  • the invention should not be construed as limited to any one set of computer program instructions.
  • a skilled programmer would be able to write such a computer program to implement an embodiment of the disclosed invention based on the appended flow charts and associated description in the application text. Therefore, disclosure of a particular set of program code instructions is not considered necessary for an adequate understanding of how to make and use the invention.
  • the example embodiments described herein can be used with computer hardware and software that perform the methods and processing functions described previously.
  • the systems, methods, and procedures described herein can be embodied in a programmable computer, computer-executable software, or digital circuitry.
  • the software can be stored on computer-readable media.
  • computer-readable media can include a floppy disk, RAM, ROM, hard disk, removable media, flash memory, memory stick, optical media, magneto-optical media, CD-ROM, etc.
  • Digital circuitry can include integrated circuits, gate arrays, building block logic, field programmable gate arrays (FPGA), etc.

Abstract

Systems and methods are described herein for granting permission for biometric identity verification by a third-party using a limited-use token. A merchant point of sale ("POS") system may receive transaction payment information from a mobile device associated with a customer. The customer may consent to biometric verification allowing the mobile device to provide customer identification information and a biometric verification token to the POS system. The POS system can collect a sample of biometric information from the customer. The biometric verification token may be transmitted to an identity verification service to be authenticated as originating from the mobile device of the customer. Upon successful authentication of the biometric verification token by the identity verification service, the service may evaluate the biometric information collected from the customer as corresponding to the customer identification or not.

Description

LIMITED USE TOKENS GRANTING PERMISSION
FOR BIOMETRIC IDENTITY VERIFICATION
TECHNICAL FIELD
[0001] The present disclosure relates to systems and methods for third party verification of biometric identification information, and, more particularly, to user provided tokens granting access to biometric verification of the user's identify.
BACKGROUND
[0002] Biometric identification techniques, such as facial recognition, voice print matching, fingerprint analysis, and so forth, may be used to recognize, identify, or authenticate an individual. Many individuals, in protecting their privacy, do not wish their presence or whereabouts to be arbitrarily identified in public. In general, individuals are wary of sharing fingerprint patterns or other biometric information. For example, customers may not be comfortable with every merchant with whom they have transactions storing the patterns and biometric data necessary to identify the customer at any time. However, automated verification of biometric information may be useful in securing financial and other transactions. Hence, a need exists for a trusted third-party to provide a biometric verification service. There also is need to empower customers to knowingly provide one time, or limited time, permission to the trusted third-party to verify the customer's biometric information to the merchant.
SUMMARY
[0003] In certain example embodiments described herein, methods and systems can grant permission for biometric identity verification by a third-party using a limited-use token. A merchant point of sale ("POS") system may receive transaction payment information from a mobile device associated with a customer. The mobile device also may provide customer identification information and a biometric verification token to the POS system. The POS system can collect a sample of biometric information from the customer. The biometric verification token may be transmitted to an identity verification service to be authenticated as originating from the mobile device of the customer. Upon successful authentication of the biometric verification token by the identity verification service, the service may evaluate the biometric information as corresponding to the customer identification or not.
[0004] These and other aspects, objects, features, and advantages of the example embodiments will become apparent to those having ordinary skill in the art upon consideration of the following detailed description of illustrated example embodiments.
BRIEF DESCRIPTION OF THE DRAWINGS
[0005] Figure 1 is a block diagram depicting an identity verification system using biometric verification tokens to grant identity verification permission in accordance with one or more embodiments presented herein.
[0006] Figure 2 is a block flow diagram depicting a method for processing transactions with identity verification from a mobile device in accordance with one or more embodiments presented herein.
[0007] Figure 3 is a block flow diagram depicting a method for processing transactions with identity verification at a POS system in accordance with one or more embodiments presented herein.
[0008] Figure 4 is a block flow diagram depicting a method for processing transactions with identity verification at a transaction processing server in accordance with one or more embodiments presented herein.
[0009] Figure 5 is a block flow diagram depicting a method for granting verification of biometric information at an identity verification server in accordance with one or more embodiments herein.
[0010] Figure 6 is a block diagram depicting a computing machine and a module in accordance with one or more embodiments presented herein.
DETAILED DESCRIPTION OF EXAMPLE EMBODIMENTS
Overview
[0011] The methods and systems described herein enable a customer user's mobile device to generate and transmit a biometric verification token to a merchant terminal, such as a POS system. For example, a user making a purchase may wish to give the POS system permission to verify the user's identity from a photo or fingerprint during the sale transaction, while preventing general, unfettered access to verify the user's biometric identity in the future. The biometric verification token can give the POS system, or an associated server, permission to request verification of the user's biometric information during the transaction, or for a set of transactions. Such verification can increase security for the transaction.
[0012] The user may consent to being identified by their biometric information for a specific transaction. With such consent, the user can allow their biometric information to be collected at the POS system. This biometric information may include, among other examples, information for facial recognition, voice print matching, or fingerprint analysis. A digital wallet, or similar mechanism, associated with the mobile device may be used for payment or other transactions associated with the biometric verification. The biometric verification token may be passed to the POS system along with communication of the payment or other transaction information.
[0013] A secure, third party verification service may be accessed by the POS system, or the associated server, to request verification of the biometric information collected from the user. The biometric verification token may be passed to the secure, third party verification service to prove that the user has granted biometric verification privileges to the merchant. The authentication server may only verify the biometric information to the merchant (POS system or server) if a valid biometric verification token is provided. The biometric verification token may be a single-use token authorizing the POS system to verify the user's biometric information as part of a current transaction, but then never again. The biometric verification token also may be valid for a specific number of use events, valid during a specific time period, valid from a specific set of network addresses, valid from specified geographical areas, subject to any other set of parameters, or any combination thereof.
[0014] The functionality of the various example embodiments will be explained in more detail in the following description, read in conjunction with the figures illustrating the program flow. Turning now to the drawings, in which like numerals indicate like (but not necessarily identical) elements throughout the figures, example embodiments are described in detail. System Architecture
[0015] Figure 1 is a block diagram depicting an identity verification system 100 for using biometric verification tokens to grant identity verification permission in accordance with one or more embodiments presented herein. The mobile device 120 can transmit payment information to a POS system 140. The payment information may be transmitted on behalf of a user 110 associated with the mobile device 120. The payment information may be transmitted from the mobile device 120 to the POS system 140 over a wireless link 125. A biometric sensor 130 may also provide biometric information associated with the user 110 to the POS system 140. The POS system 140 can communicate with a transaction processing server 160 to process transactions. An identity verification server 170 may be used to verify biometric information associated with the user 110. The POS system 140, the transaction processing server 160, and the identity verification server 170 may be in data communication with one another via a network 150.
[0016] The mobile device 120 may be a smartphone, a mobile phone, a netbook computer, a tablet computer, any other mobile computing device, or any computing machine. The mobile device may include a wireless communication controller for establishing a wireless link 125. The wireless link 125 may use near field communication ("NFC") technology, a contactless interface, or any other wireless communication technology.
[0017] The POS system 140 may be used to complete financial transactions in a marketplace. For example, a vendor may configure the POS system 140 to receive payment information from a mobile device 120 as part of a transaction or sale. Similarly, the POS system 140 may be configured to receive tickets, boarding passes, or various other types of transactional information from the mobile device 120 over the wireless link 125. The POS system 140 may also receive biometric information associated with the user 110 via the biometric sensor 130.
[0018] The biometric sensor 130 may include a variety of sensor types. For example, the biometric sensor 130 may be a camera for capturing images or video of the user 110 to be used with facial recognition technology. Similarly, the biometric sensor 130 may be a microphone for recording a voice sample to be used in voice print identification. According to other examples, the biometric sensor 130 may include a fingerprint sensor, a retinal scanner, any other type of biometric information collection mechanism, or any combination thereof.
[0019] The mobile device 120 may provide transaction information to the POS system 140. The transaction information from the mobile device 120 may include payment, ticketing, boarding or other such information used for the present transaction. The transaction information from the mobile device 120 may also include user identification information such as an email address, account name/number, or any other mechanism for identifying the user 110. The transaction information from the mobile device 120 may also include the biometric validation token.
[0020] The POS system 140 may collect biometric information using the biometric sensor 130. The POS system 140 may then transmit the transaction information from the mobile device 120 along with the collected biometric information to the transaction processing server 160.
[0021] The transaction processing server 160 may receive the transaction information and biometric information from the POS system 140. The transaction processing server 160 may then relay the biometric information along with the user identification information and the biometric verification token to the identity verification server 170.
[0022] The identity verification server 170 may be configured to verify the biometric information that was originally collected using the biometric sensor 130. However, the identity verification server 170 may only grant access to the biometric verification functionality after verifying the biometric verification token. The identity verification server 170 may check that the biometric verification token is one that was correctly provided by the mobile device 120 and that the biometric verification token corresponds to the user 110 according to the user identification information also provided.
[0023] It should be appreciated that the mobile device 120, the POS system 140, the transaction processing server 160, and the identity verification server 170 may each be any type of computing machine as discussed with respect to Figure 6 below. It should also be appreciated that network 150 may be, in part or in whole, any type of network or networking technology discussed with respect to Figure 6 below. [0024] The biometric verification token techniques presented herein may be useful for, among various other example scenarios, self-service checkouts in retail stores or similar automated transaction systems. For example, a customer user 110 may be making a purchase at their local supermarket using a self-service checkout station POS system 140. After scanning all of the items for purchase, the user 110 may use a digital wallet associated with their mobile device 120 as a credit card to pay for the items. The POS system 140 may use a camera, such as a webcam, to capture an image of the user 110. In addition to the credit card payment information, the mobile device 120 may provide some additional information to the POS system 140. This additional information may include an account identifier associated with the user 110 as well as an automatically generated single-use biometric verification token. The POS system 140 can transmit the information from the user 110 to the merchant's payment processing center where it is received by a transaction processing server 160. The transaction processing server 160 can send the account identifier associated with the user 110, the automatically generated single-use biometric verification token, and the image of the user 110 to the identity verification server 170. If the identity verification server 170 accepts the biometric verification token, then the identity verification server 170 can evaluate whether or not the image of the user 110 corresponds to the account identifier associated with the user 110. If the biometric image evaluation is successful, the identity verification server 170 can indicate for the transaction processing server 160 at the payment processing center to proceed with authorizing the credit card payment.
[0025] The biometric verification token may be generated at the mobile device 120 such that the biometric identification token can be verified at the identity verification server 170, where the verification can indicate that the biometric identification token likely originated from the mobile device 120 associated with the user 110. For example, the biometric verification token may include a password, a cryptographic signature, an encrypted nonce, other encrypted information, secret text, a shared secret, a time-evolving-token, a seeded time-evolving-token, any other informational token for establishing a secure identification of the user 110, or any combination thereof. The biometric verification token, or security elements associated therewith, may be shared between the mobile device 120 and the identity verification server 170 during a configuration or registration process. For example, cryptographic keys, passwords, or shared secrets serving as all, or part of, the biometric verification token may have been securely shared between the mobile device 120 and the identity verification server 170.
[0026] The user 110 may provide biometric information associated with the user 110 to the identity verification server 170 during a configuration or registration process. For example, the user may provide their photograph, fingerprints, retina scan, or other biometric identifiers to the identity verification server 170 for later use in biometric verification of the user 110.
[0027] There are three factors that may be established between the identity verification server 170 and the user 110 (or their mobile device 120) as part of a configuration or registration process. These three factors may include a user identification associated with the user 110, the known biometric information associated with the user 110 for verifying against, and the biometric verification token (or security elements associated with validating the biometric verification token). These three factors, and other related information, may be securely exchanged between the identity verification server 170 and the user 110 (or their mobile device 120) either in person or through a trusted registration/configuration process.
[0028] The biometric verification token for a particular user 110 may be specified as a single-use token for use only in the instance provided. The biometric verification token may also be valid only for a specific number of verification events, during a specific time period, from a specific set of network addresses, from specified geographical areas, subject to any other set of parameters, or any combination thereof. These, and other, token usage limitations may be specified or configured, as static parameters, for the biometric verification token beforehand by the user 110 and/or the identify verification server 170. The user 110, the mobile device 120, or the identity verification server 170 may also configure such token limitations on the fly. When such limitation are passed to the identity verification server 170 along with the biometric verifications token itself, a cryptographic wrapping, encrypting, or signing mechanism may be used to prevent malicious modification of the limitations by an attacker intending to exploit loosened restrictions on biometric verification. [0029] It should be appreciated that while the POS system 140 is illustrated and discussed throughout this disclosure as the system interacting with the mobile device 120 and sampling the biometric information from the user 110, this is merely indicative of one or more example embodiments. According to various other embodiments, the POS system 140 (and in some embodiments, combined together with the transaction processing server 160) may be any type of transaction system such as a point of sale system, an identification system, a security system, an airport validation system, a member validation system, an employee access system, an access control system, a ticketing system, or any other system or machine wishing to collect and verify biometric information from the user 110. The transaction system may also be another user or mobile device to which the original user 110 may wish to grant permission to verify their biometric identity.
System Process
[0030] According to methods and blocks described in the embodiments presented herein, and, in alternative embodiments, certain blocks can be performed in a different order, in parallel with one another, omitted entirely, and/or combined between different example methods, and/or certain additional blocks can be performed, without departing from the scope and spirit of the invention. Accordingly, such alternative embodiments are included in the invention described herein.
[0031] Figure 2 is a block flow diagram depicting a method 200 for processing transactions with identity verification from a mobile device 120 in accordance with one or more embodiments presented herein.
[0032] In block 210, the mobile device 120 may transmit payment information to the POS system 140. The payment information may be associated with a credit card, a bank account, a ticketing account, a membership, or any other type of transactional information associated with the user 110. The payment information may also include user personal identification numbers ("PINs"), expiration dates, amounts limits, transaction limits, or other related information.
[0033] In block 220, the mobile device 120 may transmit user identification information to the POS system 140. The user identification information may be associated with user 110 for the purpose of validating biometric information collected from the user 110. The user identification information may include user names, account names, or other identifiers used by the system 100 to identify the user 110.
[0034] In block 230, the mobile device 120 may transmit a biometric verification token to the POS system 140. The biometric verification token may be generated at the mobile device 120 such that the biometric identification token can be verified at the identity verification server 170. Such verification can indicate that the biometric identification token likely originated from the mobile device 120 associated with the user 110. For example, the biometric verification token may include a password, a cryptographic signature, an encrypted nonce, other encrypted information, secret text, a shared secret, a time-evolving-token, a seeded time- evolving-token, any other informational token for establishing a secure identification of the user 110, or any combination thereof. The biometric verification token may be a single-use token similar to the one-time passwords ("OTP") numbers used for two-factor authentication. The biometric verification token may also be valid for a specific number of verification events, during a specific time period, from a specific set of network addresses, from specified geographical areas, subject to any other set of parameters, or any combination thereof.
[0035] In block 240, the mobile device 120 (or alternatively the POS system 140) may prompt the user 110 to provide biometric information to the POS system 140. The user 110 may then provide the their biometric information to the POS system 140 through the biometric sensor 130. This biometric information may involve facial images, fingerprint scans, voice prints, retinal scans, or various other forms of biometric information.
[0036] After block 240, the method 200 may continue to the method 300 as a subroutine for processing transactions at the POS system 140. The method 300 is discussed in further detail with respect to Figure 3 below. After processing the transaction at the POS system 140 according to method 300, the method 200 may continue to block 250.
[0037] In block 250, the mobile device 120 may receive transaction confirmation (or rejection) from the POS system 140. The transaction confirmation received at the mobile device 120 may be used to indicate the completion of the transaction to the user 110. The transaction confirmation may also include an email, instant message, or other type of receipt that may be stored for future use on the mobile device 120 or printed out. Similarly, the transaction confirmation may be stored in a digital or virtual wallet associated with the mobile device 120 and the user 110.
[0038] After block 250, the method 200 ends. Of course, transaction processing from the mobile device 120 may continue through repeated application of method 200.
[0039] Figure 3 is a block flow diagram depicting a method 300 for processing transactions with identity verification at a POS system 140 in accordance with one or more embodiments presented herein.
[0040] In block 310, transaction information may be received at the POS system 140 from the mobile device 120. The transaction information may be received from the mobile device 120 over wireless link 125. The transaction information may include the payment information transmitted by the mobile device 120 in block 210 such as account numbers, credit card information, or debit information. The transaction information may include the user identification information associated transmitted from the mobile device 120 at block 220. The transaction information may also include the biometric verification token transmitted by the mobile device 120 at block 230.
[0041] In block 320, the POS system 140 may collect biometric information from user 110 using the biometric sensor 130. The biometric information may include images or video for facial recognition, fingerprints, retinal scans, or any other type of biometric information collected from the user 110.
[0042] In block 330 the POS system 140 may transmit the transaction information received in block 310 and the biometric information collected in block 320 to the transaction processing server 160. After block 330, the method 300 may transition to method 400 as a subroutine for processing transactions at the transaction processing server 160.
[0043] The method 400 is discussed in further detail with respect to figure 400 below. After subroutine processing according to method 400, the current method 300 may continue to block 340.
[0044] In block 340, a transaction response may be received at the POS system 140 from the transaction processing server 160. The transaction response from the transaction processing server 160 may indicate the success or failure of the transaction transmitted to the transaction processing in server 160 in block 330. The transaction may have been successful or the transaction may have failed due to incorrect or invalid payment information or incorrect or invalid biometric verification. A failed biometric verification may have occurred due to an incorrect or invalid biometric verification token or incorrect or invalid biometric information collected at the biometric sensor 130.
[0045] In block 350, the POS system 140 may complete the sale associated with the present transaction in response to receiving an affirmative transaction response at block 340. For example, completing the sale may include updating accounting or inventory systems according to the items sold in the present transaction.
[0046] In block 360, the POS system 140 may transmit transaction confirmation information to the mobile device 120. If the sale and transaction was complete successfully, the transaction confirmation information may include an email message, other confirmation, or a receipt sent to the mobile device 120. If the transaction was not successful, the transaction confirmation information transmitted to the mobile device 120 may include an error message or information regarding the cause of failure of the transaction.
[0047] After block 360, the method 300 ends. Of course transaction processing at the POS server 140 may continue through repeated application of method 300.
[0048] Figure 4 is a block flow diagram depicting a method 400 for processing transactions with identity verification at a transaction processing server 160 in accordance with one or more embodiments presented herein.
[0049] In block 410, the transaction processing server 160 may receive transaction information transmitted from the POS system 140. The transaction information may have been transmitted from the POS system 140 according to block 330. The transaction information may include the payment information, such as account numbers or credit card information, as well as biometric verification information including the biometric information biometric verification token, and identification information associated with the user 110.
[0050] In block 420, the transaction processing server 160 may request verification of the biometric information by the identity verification server 170. As part of the request, the transaction processing server 160 may provide the user identification information, the biometric verification token, and the biometric information to the identity verification server 170. After block 420, the method 400 may transition to method 500 as a subroutine for processing biometric information verification at the identity verification server 170.
[0051] Method 500 is discussed in further detail with respect to Figure 5 below. Upon completion of method 500 as a subroutine, the method 400 may continue at block 430.
[0052] In block 430, the transaction processing server 160 may receive a biometric verification response from the identity verification server 170. The biometric verification response may indicate whether the biometric verification token was validated for user 110 at the identity verification server 170. If the biometric verification token was acceptable, the biometric verification response may also include an indication whether or not the biometric information collected from the biometric sensor 130 was a valid match for the user 110. If the biometric verification token failed, the identity verification server 170 may skip evaluation of the biometric information.
[0053] In block 440, the transaction processing server 160 may finalize the transaction in response to receiving an affirmative biometric verification response in block 430. Such an affirmative biometric verification response indicates an affirmative match between the biometric information collected from the biometric sensor 130 and the user 110. The transaction processing server 160 may finalize the transaction according to payment information received from the POS system 140. Such transaction fmalization may include transferring or accounting for payments from the payment information of the user 110 to the merchant associated with the POS system 140.
[0054] In block 450, the transaction processing server 160 may transmit a transaction response to the POS system 140. The transaction response may be received at the POS system 140 as discussed with respect to block 340. The transaction response may indicate the success or failure status of verifying the biometric information as well as the success or failure status of finalizing the transaction according to the payment information. [0055] After block 450, the method 400 ends. Of course the processing of transactions at the transaction processing server 160 may continue according to repeated application of method 400
[0056] Figure 5 is a block flow diagram depicting a method 500 for granting verification of biometric information at an identity verification server 170 in accordance with one or more embodiments herein.
[0057] In block 510, the identity verification server 170 can receive a request to verify biometric information from the transaction processing server 160. The request may provide the biometric information collected using the biometric sensor 130, the identification information associated with user 110, and the biometric verification token provided by the mobile device 120.
[0058] In block 520, the identity verification server 170 may verify the biometric verification token in light of the user identification information. The biometric verification token generated by the mobile device 120 may include a password, a cryptographic signature, other encrypted information, or any other secure mechanism for authenticating the token as originating from the mobile device 120. The biometric verification token can authorize the identity verification server 170 to evaluate biometric information associated with user 110. Verification of the biometric verification token may include password or passphrase checking, signature verification, decryption, or other secure processing to authenticate the biometric verification token as originating from the mobile device 120 associated with the user 110.
[0059] The biometric verification token may be specified for a single use or a certain number of uses. The biometric verification token may also be specified to operate within a specific time window. The biometric verification token may also be tied to a specific merchant, company, or set of entities in order to prevent third party or outside access to biometric verification services associated with the user 110. Other such limitations of time, place, merchant, and so forth may be included within the grant of the biometric verification token. Such limitations can allow the merchant associated with the POS system 140 to verify the biometric information of the user 110 for a single or limited number of transactions without providing unfettered access to the merchant for verifying the biometric information associated with the user 110. [0060] In block 530, the identity verification server 170 may evaluate the biometric information from user 110 in response to receiving an acceptable biometric verification token. The evaluation of the biometric information may include verifying facial measurements for face recognition, voice print signatures, fingerprints, retinal scans, or various other biometric information that may have been collected from the user 110 at the biometric sensor 130.
[0061] In block 540, the identity verification server 170 can prepare a biometric verification response indicating the results in evaluating the biometric information in block 530. The biometric verification response may indicate a success or failure of the authorization authentication of the biometric verification token as well as the success or failure of the evaluation of the biometric information in light of the user identification information.
[0062] In block 550, the identity verification server 170 may transmit the biometric verification response prepared in block 540 to the transaction processing server 160. After block 550, the method 500 ends. Of course processing biometric information verification at an identity verification server 170 may be continued through repeated application of method 500.
General
[0063] Figure 6 depicts a computing machine 2000 and a module 2050 in accordance with one or more embodiments presented herein. The computing machine 2000 may correspond to any of the various computers, servers, mobile devices, embedded systems, or computing systems presented herein. The module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 in performing the various methods and processing functions presented herein. The computing machine 2000 may include various internal or attached components such as a processor 2010, system bus 2020, system memory 2030, storage media 2040, input/output interface 2060, and a network interface 2070 for communicating with a network 2080.
[0064] The computing machine 2000 may be implemented as a conventional computer system, an embedded controller, a laptop, a server, a mobile device, a smartphone, a set-top box, a kiosk, a vehicular information system, one more processors associated with a television, a customized machine, any other hardware platform, or any combination or multiplicity thereof. The computing machine 2000 may be a distributed system configured to function using multiple computing machines interconnected via a data network or bus system.
[0065] The processor 2010 may be configured to execute code or instructions to perform the operations and functionality described herein, manage request flow and address mappings, and to perform calculations and generate commands. The processor 2010 may be configured to monitor and control the operation of the components in the computing machine 2000. The processor 2010 may be a general purpose processor, a processor core, a multiprocessor, a reconfigurable processor, a microcontroller, a digital signal processor ("DSP"), an application specific integrated circuit ("ASIC"), a graphics processing unit ("GPU"), a field programmable gate array ("FPGA"), a programmable logic device ("PLD"), a controller, a state machine, gated logic, discrete hardware components, any other processing unit, or any combination or multiplicity thereof. The processor 2010 may be a single processing unit, multiple processing units, a single processing core, multiple processing cores, special purpose processing cores, co-processors, or any combination thereof. According to certain embodiments, the processor 2010 along with other components of the computing machine 2000 may be a virtualized computing machine executing within one or more other computing machines.
[0066] The system memory 2030 may include non- volatile memories such as read-only memory ("ROM"), programmable read-only memory ("PROM"), erasable programmable read-only memory ("EPROM"), flash memory, or any other device capable of storing program instructions or data with or without applied power. The system memory 2030 also may include volatile memories, such as random access memory ("RAM"), static random access memory ("SRAM"), dynamic random access memory ("DRAM"), and synchronous dynamic random access memory ("SDRAM"). Other types of RAM also may be used to implement the system memory 2030. The system memory 2030 may be implemented using a single memory module or multiple memory modules. While the system memory 2030 is depicted as being part of the computing machine 2000, one skilled in the art will recognize that the system memory 2030 may be separate from the computing machine 2000 without departing from the scope of the subject technology. It should also be appreciated that the system memory 2030 may include, or operate in conjunction with, a non- volatile storage device such as the storage media 2040. [0067] The storage media 2040 may include a hard disk, a floppy disk, a compact disc read only memory ("CD-ROM"), a digital versatile disc ("DVD"), a Blu-ray disc, a magnetic tape, a flash memory, other non-volatile memory device, a solid sate drive ("SSD"), any magnetic storage device, any optical storage device, any electrical storage device, any semiconductor storage device, any physical-based storage device, any other data storage device, or any combination or multiplicity thereof. The storage media 2040 may store one or more operating systems, application programs and program modules such as module 2050, data, or any other information. The storage media 2040 may be part of, or connected to, the computing machine 2000. The storage media 2040 may also be part of one or more other computing machines that are in communication with the computing machine 2000 such as servers, database servers, cloud storage, network attached storage, and so forth.
[0068] The module 2050 may comprise one or more hardware or software elements configured to facilitate the computing machine 2000 with performing the various methods and processing functions presented herein. The module 2050 may include one or more sequences of instructions stored as software or firmware in association with the system memory 2030, the storage media 2040, or both. The storage media 2040 may therefore represent examples of machine or computer readable media on which instructions or code may be stored for execution by the processor 2010. Machine or computer readable media may generally refer to any medium or media used to provide instructions to the processor 2010. Such machine or computer readable media associated with the module 2050 may comprise a computer software product. It should be appreciated that a computer software product comprising the module 2050 may also be associated with one or more processes or methods for delivering the module 2050 to the computing machine 2000 via the network 2080, any signal-bearing medium, or any other communication or delivery technology. The module 2050 may also comprise hardware circuits or information for configuring hardware circuits such as microcode or configuration information for an FPGA or other PLD.
[0069] The input/output ("I/O") interface 2060 may be configured to couple to one or more external devices, to receive data from the one or more external devices, and to send data to the one or more external devices. Such external devices along with the various internal devices may also be known as peripheral devices. The I/O interface 2060 may include both electrical and physical connections for operably coupling the various peripheral devices to the computing machine 2000 or the processor 2010. The I/O interface 2060 may be configured to communicate data, addresses, and control signals between the peripheral devices, the computing machine 2000, or the processor 2010. The I/O interface 2060 may be configured to implement any standard interface, such as small computer system interface ("SCSI"), serial-attached SCSI ("SAS"), fiber channel, peripheral component interconnect ("PCI"), PCI express (PCIe), serial bus, parallel bus, advanced technology attached ("ATA"), serial ATA ("SATA"), universal serial bus ("USB"), Thunderbolt, FireWire, various video buses, and the like. The I/O interface 2060 may be configured to implement only one interface or bus technology. Alternatively, the I/O interface 2060 may be configured to implement multiple interfaces or bus technologies. The I/O interface 2060 may be configured as part of, all of, or to operate in conjunction with, the system bus 2020. The I/O interface 2060 may include one or more buffers for buffering transmissions between one or more external devices, internal devices, the computing machine 2000, or the processor 2010.
[0070] The I/O interface 2060 may couple the computing machine 2000 to various input devices including mice, touch-screens, scanners, biometric readers, electronic digitizers, sensors, receivers, touchpads, trackballs, cameras, microphones, keyboards, any other pointing devices, or any combinations thereof. The I/O interface 2060 may couple the computing machine 2000 to various output devices including video displays, speakers, printers, projectors, tactile feedback devices, automation control, robotic components, actuators, motors, fans, solenoids, valves, pumps, transmitters, signal emitters, lights, and so forth.
[0071] The computing machine 2000 may operate in a networked environment using logical connections through the network interface 2070 to one or more other systems or computing machines across the network 2080. The network 2080 may include wide area networks (WAN), local area networks (LAN), intranets, the Internet, wireless access networks, wired networks, mobile networks, telephone networks, optical networks, or combinations thereof. The network 2080 may be packet switched, circuit switched, of any topology, and may use any communication protocol. Communication links within the network 2080 may involve various digital or an analog communication media such as fiber optic cables, free-space optics, waveguides, electrical conductors, wireless links, antennas, radio-frequency communications, and so forth.
[0072] The processor 2010 may be connected to the other elements of the computing machine 2000 or the various peripherals discussed herein through the system bus 2020. It should be appreciated that the system bus 2020 may be within the processor 2010, outside the processor 2010, or both. According to some embodiments, any of the processor 2010, the other elements of the computing machine 2000, or the various peripherals discussed herein may be integrated into a single device such as a system on chip ("SOC"), system on package ("SOP"), or ASIC device.
[0073] In situations in which the systems discussed herein collect personal information about users, or may make use of personal information, the users may be provided with a opportunity to control whether programs or features collect user information (e.g., information about a user's social network, social actions or activities, profession, a user's preferences, or a user's current location), or to control whether and/or how to receive content from the content server that may be more relevant to the user. In addition, certain data may be treated in one or more ways before it is stored or used, so that personally identifiable information is removed. For example, a user's identity may be treated so that no personally identifiable information can be determined for the user, or a user's geographic location may be generalized where location information is obtained (such as to a city, ZIP code, or state level), so that a particular location of a user cannot be determined. Thus, the user may have control over how information is collected about the user and used by a content server.
[0074] One or more aspects of the embodiments may comprise a computer program that embodies the functions described and illustrated herein, wherein the computer program is implemented in a computer system that comprises instructions stored in a machine-readable medium and a processor that executes the instructions. However, it should be apparent that there could be many different ways of implementing embodiments in computer programming, and the invention should not be construed as limited to any one set of computer program instructions. Further, a skilled programmer would be able to write such a computer program to implement an embodiment of the disclosed invention based on the appended flow charts and associated description in the application text. Therefore, disclosure of a particular set of program code instructions is not considered necessary for an adequate understanding of how to make and use the invention. Further, those skilled in the art will appreciate that one or more aspects of the invention described herein may be performed by hardware, software, or a combination thereof, as may be embodied in one or more computing systems. Moreover, any reference to an act being performed by a computer should not be construed as being performed by a single computer as more than one computer may perform the act.
[0075] The example embodiments described herein can be used with computer hardware and software that perform the methods and processing functions described previously. The systems, methods, and procedures described herein can be embodied in a programmable computer, computer-executable software, or digital circuitry. The software can be stored on computer-readable media. For example, computer-readable media can include a floppy disk, RAM, ROM, hard disk, removable media, flash memory, memory stick, optical media, magneto-optical media, CD-ROM, etc. Digital circuitry can include integrated circuits, gate arrays, building block logic, field programmable gate arrays (FPGA), etc.
[0076] The example systems, methods, and acts described in the embodiments presented previously are illustrative, and, in alternative embodiments, certain acts can be performed in a different order, in parallel with one another, omitted entirely, and/or combined between different example embodiments, and/or certain additional acts can be performed, without departing from the scope and spirit of embodiments of the invention. Accordingly, such alternative embodiments are included in the inventions described herein.
[0077] Although specific embodiments have been described above in detail, the description is merely for purposes of illustration. It should be appreciated, therefore, that many aspects described above are not intended as required or essential elements unless explicitly stated otherwise. Modifications of, and equivalent components or acts corresponding to, the disclosed aspects of the example embodiments, in addition to those described above, can be made by a person of ordinary skill in the art, having the benefit of the present disclosure, without departing from the spirit and scope of the invention defined in the following claims, the scope of which is to be accorded the broadest interpretation so as to encompass such modifications and equivalent structures.

Claims

CLAIMS claimed is:
1. A system, comprising:
a mobile computing device associated with a customer;
a point of sale computing device associated with a merchant; and
an identity verification computing device,
wherein the point of sale computing device is configured to:
receive a customer identification from the mobile computing device identifying the customer,
receive a biometric verification token from the mobile computing device, and
sample biometric information from the customer; and wherein the identity verification computing device is configured to:
receive a request from the point of sale computing device to evaluate the biometric information from the customer,
receive the biometric verification token from the point of sale computing device,
authenticate the biometric verification token as originating from the mobile computing device,
evaluate the biometric information for substantially corresponding to the customer identification in response to affirmatively authenticating the biometric verification token, and transmit a result of the evaluation to the point of sale computing device.
2. The system of claim 1, wherein the identify verification computing device receives the request from the point of sale computing device via a transaction processing system, the identify verification computing device receives the biometric verification token from the point of sale computing device via the transaction processing system, and the identify verification computing device transmits the result to the point of sale computing machine via the transaction processing system.
3. The system of claim 1, wherein the mobile computing device is further configured to provide payment information to the point of sale computing device.
4. The system of claim 1, wherein the biometric information comprises one or more of a facial image, a voice audio sample, a fingerprint, and a rental scan of the customer.
5. The system of claim 1, wherein the customer identification comprises one or more of a name, an account name, an account number, and an email address.
6. The system of claim 1, wherein authenticating the biometric verification token comprises one or more of verifying a password, verifying a shared secret, verifying a cryptographic signature, verifying a personal identification number, verifying a seeded-time-evolving-token, and decrypting information.
7. The system of claim 1, wherein the mobile computing device is a smartphone.
8. The system of claim 1, wherein communication between the mobile computing device and the point of sale computing device comprises near field communications technology.
9. A computer-implemented method for validating customer identity with biometric information, comprising:
receiving, at an identity verification computing device, a customer identification provided to a transaction computing device by a mobile computing device associated with a customer;
receiving, at the identity verification computing device, a biometric verification token provided to the transaction computing device by the mobile computing device;
receiving, at the identity verification computing device, a sample of biometric information provided to the transaction computing device by the customer;
authenticating, by the identity verification computing device, the biometric verification token as originating from the mobile computing device;
evaluating, at the identity verification computing device, whether the biometric information substantially corresponds to the customer identification in response to affirmatively authenticating the biometric verification token; and
transmitting, from the identity verification computing device, a result of the evaluation to the transaction computing device.
10. The computer-implemented method of claim 9, wherein the transaction computing device comprises one of a point of sale system, an identification system, a security system, an airport validation system, a member validation system, and an access control system.
11. The computer-implemented method of claim 9, wherein the mobile computing device is configured to provide payment information to the transaction computing device over a contactless interface.
12. The computer-implemented method of claim 9, wherein the biometric information comprises one or more of a facial image, a voice audio sample, a fingerprint, and a rental scan associated with the customer.
13. The computer-implemented method of claim 9, wherein the customer identification comprises one or more of a name, an account name, an account number, and an email address.
14. The computer-implemented method of claim 9, wherein authenticating the biometric verification token comprises one or more of verifying a password, verifying a shared secret, verifying a cryptographic signature, verifying a personal identification number, verifying a seeded-time-evolving-token, and decrypting information.
15. The computer-implemented method of claim 9, wherein the biometric verification token grants permission for the identity verification computing device to evaluate the biometric information associated with the user, on behalf of the transaction computing device, for a limited number of transactions.
16. The computer-implemented method of claim 9, wherein the biometric verification token grants permission for the identity verification computing device to evaluate the biometric information associated with the user, on behalf of the transaction computing device, during a specified time period.
17. A computer program product, comprising:
a non-transitory computer-readable medium having computer-readable program code embodied therein that, when executed by one or more computing devices, perform a method comprising:
receiving transaction payment information from a mobile computing device associated with a customer;
receiving a customer identification associated with the customer from the mobile computing device;
receiving a biometric verification token from the mobile computing device; collecting a sample of biometric information from the customer;
transmitting the biometric verification token to an identity verification service to be authenticated as originating from the mobile computing device;
transmitting the biometric information to the identity verification service for evaluation as corresponding to the customer identification, wherein the identity verification service blocks performance of the evaluation in response to a failed authentication of the biometric verification token;
receiving a response from the identity verification service indicating a result of authenticating the biometric verification token and of evaluating the biometric information; and
completing a transaction associated with the transaction payment information in response to the response from the identity verification service indicating a successful evaluation of the biometric information.
18. The computer program product of claim 17, wherein the biometric verification token grants permission for the identity verification service to evaluate the biometric information associated with the user for a limited number of transactions.
19. The computer program product of claim 17, wherein the biometric information comprises one or more of a facial image, a voice audio sample, a fingerprint, and a rental scan associated with the customer.
20. The computer program product of claim 17, wherein the customer identification comprises one or more of a name, an account name, an account number, and an email address associated with the customer.
21. The computer program product of claim 17, wherein the biometric verification token comprises one or more of a password, a shared secret, a cryptographic signature, a personal identification number, a seeded-time-evolving- token, and encrypted information.
PCT/US2013/069485 2012-11-09 2013-11-11 Limited use tokens granting permission for biometric identity verfication WO2014075011A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/673,940 US20140136419A1 (en) 2012-11-09 2012-11-09 Limited use tokens granting permission for biometric identity verification
US13/673,940 2012-11-09

Publications (1)

Publication Number Publication Date
WO2014075011A1 true WO2014075011A1 (en) 2014-05-15

Family

ID=50682677

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2013/069485 WO2014075011A1 (en) 2012-11-09 2013-11-11 Limited use tokens granting permission for biometric identity verfication

Country Status (2)

Country Link
US (1) US20140136419A1 (en)
WO (1) WO2014075011A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104794391A (en) * 2015-03-26 2015-07-22 广东欧珀移动通信有限公司 Password generation method and device based on mobile terminal
WO2018022993A1 (en) * 2016-07-29 2018-02-01 Trusona, Inc. Anti-replay authentication systems and methods
CN108391141A (en) * 2018-03-19 2018-08-10 北京京东金融科技控股有限公司 Method and apparatus for output information
US10574643B2 (en) 2016-09-09 2020-02-25 Trusona, Inc. Systems and methods for distribution of selected authentication information for a network of devices
WO2020041739A1 (en) * 2018-08-24 2020-02-27 Trusona, Inc. Anti-replay authentication systems and methods
US10601859B2 (en) 2016-02-25 2020-03-24 Trusona, Inc. Anti-replay systems and methods
US10615978B2 (en) * 2015-10-10 2020-04-07 China Iwncomm Co., Ltd. Multi-TTP-based method and device for verifying validity of identity of entity
US10652029B2 (en) * 2015-10-10 2020-05-12 China Iwncomm Co., Ltd. Multi-TTP-based method and device for verifying validity of identity of entity
US10681045B2 (en) * 2015-10-10 2020-06-09 China Iwncomm Co., Ltd. Multi-TTP-based method and device for verifying validity of identity of entity
US11196730B2 (en) 2016-12-12 2021-12-07 Trusona, Inc. Methods and systems for network-enabled account creation using optical detection

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100114768A1 (en) 2008-10-31 2010-05-06 Wachovia Corporation Payment vehicle with on and off function
US10867298B1 (en) 2008-10-31 2020-12-15 Wells Fargo Bank, N.A. Payment vehicle with on and off function
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US20140230026A1 (en) * 2013-02-12 2014-08-14 James D. Forero Biometric-Based Access Control System Comprising a Near Field Communication Link
US20140229378A1 (en) * 2013-02-14 2014-08-14 Desire2Learn Incorporated Systems and methods for authentication notification
US20150006384A1 (en) * 2013-06-28 2015-01-01 Zahid Nasiruddin Shaikh Device fingerprinting
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US9218468B1 (en) 2013-12-16 2015-12-22 Matthew B. Rappaport Systems and methods for verifying attributes of users of online systems
US20150220931A1 (en) 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
CZ2014126A3 (en) * 2014-03-03 2015-09-16 AVAST Software s.r.o. Method of and assembly for securing control of bank account
US9424574B2 (en) 2014-05-16 2016-08-23 Bank Of America Corporation Tokenization of user accounts for direct payment authorization channel
US9697517B1 (en) * 2014-10-03 2017-07-04 State Farm Mutual Automobile Insurance Company Token generation in providing a secure credit card payment service without storing credit card data on merchant servers
CN104463582A (en) * 2014-11-25 2015-03-25 重庆天元仙宝科技发展有限公司 Payment method for electronic currency
CN105719130B (en) * 2014-12-02 2020-07-31 南京中兴软件有限责任公司 Payment verification method, device and system
US11176554B2 (en) * 2015-02-03 2021-11-16 Visa International Service Association Validation identity tokens for transactions
US11429975B1 (en) 2015-03-27 2022-08-30 Wells Fargo Bank, N.A. Token management system
CN106161350B (en) * 2015-03-31 2020-03-10 华为技术有限公司 Method and device for managing application identifier
US11170364B1 (en) 2015-07-31 2021-11-09 Wells Fargo Bank, N.A. Connected payment card systems and methods
KR102368614B1 (en) * 2015-08-12 2022-02-25 삼성전자주식회사 Authentication Processing Method and electronic device supporting the same
US10219154B1 (en) * 2015-08-18 2019-02-26 Richard J. Hallock Frictionless or near-frictionless 3 factor user authentication method and system by use of triad network
US11102648B2 (en) 2015-08-18 2021-08-24 Proteqsit Llc System, method, and apparatus for enhanced personal identification
US11270309B1 (en) * 2015-12-29 2022-03-08 Wells Fargo Bank, N.A. Biometric token that functions as a universal identifier
WO2017143402A1 (en) * 2016-02-26 2017-08-31 Noah Facial Recognition Pty Ltd Networked system for facilitating a retail transaction
SG10201602458PA (en) * 2016-03-29 2017-10-30 Mastercard International Inc Methods and systems for performing a transaction
CN107294721B (en) * 2016-03-30 2019-06-18 阿里巴巴集团控股有限公司 The method and apparatus of identity registration, certification based on biological characteristic
US11886611B1 (en) 2016-07-01 2024-01-30 Wells Fargo Bank, N.A. Control tower for virtual rewards currency
US11386223B1 (en) 2016-07-01 2022-07-12 Wells Fargo Bank, N.A. Access control tower
SG10201609189XA (en) 2016-11-02 2018-06-28 Mastercard International Inc Methods, systems and devices for access control
US10223541B2 (en) 2017-01-24 2019-03-05 Salesforce.Com, Inc. Adaptive permission token
US20180308100A1 (en) * 2017-04-19 2018-10-25 Risto Haukioja System and method of client recognition for service provider transactions
US10404675B2 (en) 2017-08-16 2019-09-03 Bank Of America Corporation Elastic authentication system
CN208172846U (en) * 2017-12-14 2018-11-30 徐明德 A kind of payment of cloud bio-identification and retail management system
US10430131B2 (en) * 2017-12-20 2019-10-01 Kyocera Document Solutions Inc. Image forming apparatus, image forming system, and image forming method that enables direct connection easily
WO2019140157A1 (en) * 2018-01-12 2019-07-18 Visa International Service Association Authentication based on biometric identification parameter of an individual for payment transaction
US10826896B2 (en) * 2018-03-27 2020-11-03 Bank Of America Corporation Enhanced biometric data and systems for processing events using enhanced biometric data
US11044244B2 (en) 2018-09-18 2021-06-22 Allstate Insurance Company Authenticating devices via one or more pseudorandom sequences and one or more tokens
CN111382420A (en) * 2018-12-29 2020-07-07 金联汇通信息技术有限公司 Data transaction method, device, system, electronic equipment and readable storage medium
EP3734479B1 (en) * 2019-05-02 2022-10-19 ABB Schweiz AG Access control apparatus and method for controlling configuration of automation apparatus
US11115819B2 (en) * 2019-12-30 2021-09-07 Itron, Inc. Local authentication of communications device
US11354634B2 (en) 2020-01-02 2022-06-07 Bank Of America Corporation System for layered digital resource distribution in an electronic network environment
TWI725696B (en) * 2020-01-07 2021-04-21 緯創資通股份有限公司 Mobile device, verification terminal device and identity verification method
CN112101948A (en) * 2020-09-14 2020-12-18 北京嘀嘀无限科技发展有限公司 Payment verification method, device and system, vehicle-mounted equipment and server
EP4109945A1 (en) * 2021-05-27 2022-12-28 Giesecke+Devrient Mobile Security GmbH Token, particularly otp, based authentication system and method
US11816668B2 (en) * 2022-01-03 2023-11-14 Bank Of America Corporation Dynamic contactless payment based on facial recognition
CN114760448B (en) * 2022-06-15 2022-09-02 深圳市鼎山科技有限公司 Intelligent 5G video monitoring system and method based on short message remote activation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US20020138765A1 (en) * 2001-03-23 2002-09-26 Powerfish Inc. System, process and article for conducting authenticated transactions
US7003497B2 (en) * 2001-05-23 2006-02-21 International Business Machines Corporation System and method for confirming electronic transactions
US20080114697A1 (en) * 2006-11-13 2008-05-15 Jonathan Simon Black Using biometric tokens to pre-stage and complete transactions
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8190129B2 (en) * 2009-06-22 2012-05-29 Mourad Ben Ayed Systems for three factor authentication
US9799012B2 (en) * 2010-10-04 2017-10-24 Flexreceipts Inc. Electronic receipt system with social media link and related servers and methods
US20120150671A1 (en) * 2010-12-10 2012-06-14 1356382 Alberta Ltd. System and Method for the Interoperability of Different Payment or Transaction Authorization Platforms
US9646291B2 (en) * 2011-05-11 2017-05-09 Visa International Service Association Electronic receipt manager apparatuses, methods and systems
US8943561B2 (en) * 2011-08-17 2015-01-27 Textpower, Inc. Text message authentication system
GB2495474B (en) * 2011-10-03 2015-07-08 Barclays Bank Plc User authentication
US9166976B2 (en) * 2011-10-17 2015-10-20 Stephen Villoria Creation and management of digital content and workflow automation via a portable identification key
US8689310B2 (en) * 2011-12-29 2014-04-01 Ebay Inc. Applications login using a mechanism relating sub-tokens to the quality of a master token
US9152868B2 (en) * 2012-03-23 2015-10-06 Microsoft Technology Licensing, Llc Personal identification combining proximity sensing with biometrics
US8752146B1 (en) * 2012-03-29 2014-06-10 Emc Corporation Providing authentication codes which include token codes and biometric factors
US8910861B2 (en) * 2012-04-05 2014-12-16 Bank Of America Corporation Automatic teller machine (“ATM”) including a user-accessible USB port
US9262739B2 (en) * 2012-06-29 2016-02-16 Paypal, Inc. Method, medium, and system for session based shopping
US20140090039A1 (en) * 2012-09-24 2014-03-27 Plantronics, Inc. Secure System Access Using Mobile Biometric Devices
US11367073B2 (en) * 2013-07-03 2022-06-21 Capital One Services, Llc System and method for fraud control

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US20020138765A1 (en) * 2001-03-23 2002-09-26 Powerfish Inc. System, process and article for conducting authenticated transactions
US7003497B2 (en) * 2001-05-23 2006-02-21 International Business Machines Corporation System and method for confirming electronic transactions
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US20080114697A1 (en) * 2006-11-13 2008-05-15 Jonathan Simon Black Using biometric tokens to pre-stage and complete transactions

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104794391A (en) * 2015-03-26 2015-07-22 广东欧珀移动通信有限公司 Password generation method and device based on mobile terminal
CN104794391B (en) * 2015-03-26 2017-09-01 广东欧珀移动通信有限公司 Method for generating cipher code and device based on mobile terminal
US10615978B2 (en) * 2015-10-10 2020-04-07 China Iwncomm Co., Ltd. Multi-TTP-based method and device for verifying validity of identity of entity
US10652029B2 (en) * 2015-10-10 2020-05-12 China Iwncomm Co., Ltd. Multi-TTP-based method and device for verifying validity of identity of entity
US10681045B2 (en) * 2015-10-10 2020-06-09 China Iwncomm Co., Ltd. Multi-TTP-based method and device for verifying validity of identity of entity
US10601859B2 (en) 2016-02-25 2020-03-24 Trusona, Inc. Anti-replay systems and methods
WO2018022993A1 (en) * 2016-07-29 2018-02-01 Trusona, Inc. Anti-replay authentication systems and methods
US11074333B2 (en) 2016-07-29 2021-07-27 Trusona, Inc. Anti-replay authentication systems and methods
US10574643B2 (en) 2016-09-09 2020-02-25 Trusona, Inc. Systems and methods for distribution of selected authentication information for a network of devices
US11196730B2 (en) 2016-12-12 2021-12-07 Trusona, Inc. Methods and systems for network-enabled account creation using optical detection
CN108391141A (en) * 2018-03-19 2018-08-10 北京京东金融科技控股有限公司 Method and apparatus for output information
WO2020041739A1 (en) * 2018-08-24 2020-02-27 Trusona, Inc. Anti-replay authentication systems and methods

Also Published As

Publication number Publication date
US20140136419A1 (en) 2014-05-15

Similar Documents

Publication Publication Date Title
US20140136419A1 (en) Limited use tokens granting permission for biometric identity verification
US11743042B2 (en) Secure remote token release with online authentication
US11847652B2 (en) Wireless biometric authentication system and method
JP6648110B2 (en) System and method for authenticating a client to a device
JP6653268B2 (en) System and method for communicating strong authentication events on different channels
EP3138265B1 (en) Enhanced security for registration of authentication devices
JP6046765B2 (en) System and method enabling multi-party and multi-level authorization to access confidential information
US20140289116A1 (en) System and method for performing authentication for a local transaction
AU2013232744A1 (en) A biometric authentication system
US10489565B2 (en) Compromise alert and reissuance
JP2022527798A (en) Systems and methods for efficient challenge response authentication
CN113474803A (en) Steganographic image encoding of biometric template information on a card
US20200029218A1 (en) Fraudulent wireless network detection with proximate network data
US20190019189A1 (en) Payment authentication
WO2018098699A1 (en) Transaction processing method and device
US20230316270A1 (en) Apparatus, system and method for on-device mutlifactor authentication security
US20230237172A1 (en) Data broker

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13852805

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13852805

Country of ref document: EP

Kind code of ref document: A1