CA2636244C - Online data encryption and decryption - Google Patents

Online data encryption and decryption Download PDF

Info

Publication number
CA2636244C
CA2636244C CA2636244A CA2636244A CA2636244C CA 2636244 C CA2636244 C CA 2636244C CA 2636244 A CA2636244 A CA 2636244A CA 2636244 A CA2636244 A CA 2636244A CA 2636244 C CA2636244 C CA 2636244C
Authority
CA
Canada
Prior art keywords
user
image
computer
identifier
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA2636244A
Other languages
French (fr)
Other versions
CA2636244A1 (en
Inventor
Thomas Emmanual Varghese
Steven Lucas Harris
Jon Bryan Fisher
Don Bosco Durai
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oracle International Corp
Original Assignee
Oracle International Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oracle International Corp filed Critical Oracle International Corp
Publication of CA2636244A1 publication Critical patent/CA2636244A1/en
Application granted granted Critical
Publication of CA2636244C publication Critical patent/CA2636244C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Abstract

Systems and methods for providing encryption and decryption of data transmitted on a computer implemented network, preferably user authentication identifier data, such as a password, at the point of entry into the user's computer. The systems and methods enable an end user to mentally select a marker from one of the randomly arranged elements on a first portion of a graphical image. A second portion of the graphical image includes an arrangement of possible elements of any individual authentication identifier sequence, and is positioned adjacent to the first portion. The systems and methods prompt a user to enter each element of the identifier by moving the selected marker and the first portion as necessary to substantially align the selected marker with a chosen element of the authentication identifier appearing on the outer portion. According to one embodiment, the image portions are concentric wheels. According to another embodiment, the image portions are arranged in adjacent rows.

Description

ONLINE DATA ENCRYPTION AND DECRYPTION
A portion of the disclosure of this patent document contains material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure, as it appears in patent file records, but otherwise reserves all copyright rights whatsoever.
FIELD OF INVENTION
The invention relates generally to systems and methods for providing encryption and decryption, including authentication, for transactions to be conducted on the Internet, or other networks, and to user interfaces adapted for use in such systems and methods.
BACKGROUND OF INVENTION
The growth in the volume of online transactions conducted by businesses and , individuals over the Internet has been staggering. Sensitive, private identity information is typically used for authenticating a user for conducting online transactions.
The increased use of identity information for Internet transactions has been accompanied by an increased danger of interception and theft of that information. Identity theft occurs when someone uses the password, username, Social Security number, credit card number, or other identifying personal information of another without consent, to commit fraud. According to a September 2003 Federal Trade Commission (FTC) survey, 27.3 million Americans have been victims of identity theft in a recent five-year period, including 9.9 million people in the year 2002 alone.
Identity theft losses to businesses and financial institutions in 2002 totaled nearly $48 billion and consumer victims reported $5 billion in out-of-pocket expenses, according to the FTC survey.
One form of identity theft is perpetrated using a social engineering attack known as "phishing". Phishing is defined according to the Internet encyclopedia Wikipedia as the fraudulent acquisition, through deception, of sensitive personal information such as passwords and credit card details, by masquerading as someone trustworthy with a real need for such information. Phishing fraud schemes typically use a masquerade website to generate email messages made to appear as originating as requests for necessary information from a trusted service provider, e.g., a bank or a merchant. The phishing email messages typically contain links to websites that also appear to belong to the service provider, but, in fact, are used by the "phishers". The masquerade web site attempts to deceive users into giving up their password or other sensitive personal information.

Another form of identity theft is perpetrated using an attack known as "phamiing". In this type of attack, software solely intended for purposes of crime misdirects innocent users to fraudulent sites or proxy servers, typically through DNS
hijacking or poisoning. Pharming is the exploitation of a DNS server software vulnerability that allows a hacker to acquire the Domain Name for a site, and to cause traffic directed to that web site to be redirected to another web site. DNS servers are the machines responsible for resolving Internet names into their real addresses; they function as the "signposts" of the Internet. If the web site receiving the redirected traffic is a fake web site, such as a copy of a bank's website, it can be used to "phish" or steal a computer user's passwords, PIN number, account number and/or other confidential information.
Various other fraudulent means to acquire confidential information entered by a user are known. For example, espionage software including keyboard loggers, mouse click loggers, and screen capture loggers are well-known and used for this purpose.
Also, other types of espionage software, such as snoopware, spyware, non-viral malware, hackers utility, surveillance utility and Trojans are well known. As another example, "evil twin" attacks are becoming common. An evil twin is a home-made wireless access point, also known as a "hot spot" that masquerades as a legitimate one to gather personal or corporate information without the end user's knowledge. The attacker positions himself in the vicinity of the access point and lets his computer discover what name and radio frequency the legitimate access point uses. He then sends out his own radio signal on that frequency using the same name. For the purpose of the present invention, espionage software is any software program that aids in the unauthorized acquisition of information, such as information about a person or organization.
Espionage software is also typically hidden from the user. Espionage software typically installs itself on a user's computer without consent and then monitors or controls the use of the device. Every user keystroke, all chat conversations, all websites visited, every user interaction with a browser, every application executed, every document printed and all text and images might be captured by the espionage software. Espionage software typically is capable of locally saving, and/or transmitting the captured data to third parties over the Internet, most often without the user's knowledge or consent. The keyboard loggers and mouse click loggers might also take the form of hardware connected between the keyboard/mouse cable and the computer or the hardware inside the keyboard/mouse device.
Another acquirer of confidential, sensitive personal information who uses it for fraud is known as an "over-the-shoulder" spy. This spy surreptitiously reads a user's display to acquire the information, such as alphanumeric or other forms of information. For example, conventional graphical user interfaces that use keypad and/or keyboard images for user data entry are vulnerable also to mouse click loggers, screen capture loggers and other schemes.
Each alphanumeric character in the graphical interface is represented by a unique graphical image, e.g., the pixels comprising the number I. Screen capture loggers utilize optical character recognition (OCR) technology to decipher the mouse clicks and corresponding alphanumeric graphic in order to ascertain the actual alphanumeric text characters of a user's ID and password. Sophisticated screen capture loggers also have the capability to utilize checksum and size characteristics of the graphic images in order to ascertain which identifier alphanumeric character corresponds to each graphic image selected by a user's mouse click during data entry. In these ways, the screen capture loggers may acquire the personal information even when the graphical user interface has rearranged the order of alphanumeric characters on the keypad or keyboard.
Known anti-virus and anti-spyware software products attempt to enable a user to protect against some identity thieves. However, these products are not capable of providing a secure defense to theft because they are inherently reactive. As such they all depend on a signature that is reproducible. They must be updated constantly and are useful only to the extent that they have been updated. They are always vulnerable to a new virus or form of attack. Thus, the use of outdated anti-virus and anti-spyware files provides minimal protection, at best, for defense of computer data against outside threats.
Consequently, a drawback of these products is that the information used by the anti-virus and anti-spyware program must be constantly updated to reflect newly discovered schemes. In addition to keeping the virus information current, the system must be periodically scanned for potential infections.
Firewall software provides an additional line of defense available to a user.
Firewall software is installed on the user's computer (personal or corporate Firewall) to alert a user if a program in the user's computer is accessing the network without the user's knowledge or assent. However, if a Trojan compromises an authorized program and port, then the Firewall allows the Trojan to transmit data through the port.
Transmission Control Protocol/Internet Protocol (TCP/IP) is the basic communication protocol of the Internet and some private networks. Hyper Text Transfer Protocol Secure (HTTPS) is a secure Internet communication protocol based on TCP/IP and which uses a Secure Socket Layer (SSL) protocol to allow secure data transfer using encrypted data streams. The primary purpose of HTTPS is to fetch hypertext objects from remote hosts, e.g., web pages, in a secure way. The SSL protocol allows clients, including web browsers and HTTP servers, to communicate over a secure connection. SSL
offers encryption, source authentication, and data integrity as a means for protecting information exchanged over insecure, public networks. Many E-commerce applications use these protocols for securing transmissions between the server and the Internet.
Another drawback of known systems is their dependency, to a varying degree, upon a human to maintain their state of security. As described above, a user's information and/or system can be compromised despite taking security precautions. Other known methods to address identity theft include requiring a user to use a "token" or to keep a digital certificate on the user's system for use in authentication during a login process. A token is typically a credit card or key fob-sized authentication device required in order to access a service provider's system. The token usually displays numbers that change over time and synchronizes with an authentication server on the network. The token may also use a challenge/response scheme with the server. This method requires the user to have the token and enter information from the token for authentication in addition to a password and/or personal identification number (PIN). A problem with tokens is that the user must keep the token secure in addition to keeping the required password and/or pin secure.
Also, customer support costs associated with lost or damaged tokens create additional problems. What is therefore also needed is a system and method for preventing identity theft that does not require costly hardware devices to be created and maintained in order to provide security for confidential information.
SUMMARY OF THE INVENTION
The systems and methods according to the present invention overcome the drawbacks of known systems and methods by providing user interfaces capable of encrypting user authentication credentials at the point of entry of data into the user's computer, as well as providing for encryption and decryption on computer implemented networks of virtually any data that may be represented by symbols such as alphanumeric, other symbols typically provided by word processing or other software and any other symbols capable of being processed on or over such networks.
An advantage of the systems and methods according to the present invention is that they allow the user to authenticate the identify of the server being accessed through the use of a user-defined graphical interface that is provided by the server. A
user attempting to log on to his account is thus able to verify that the website or message appearing to originate from a particular service provider is in fact the genuine service provider.
Sensitive personal information is thus not provided by the user to fraudulent entities masquerading as the actual provider.
Another advantage is that these systems and methods do not depend on tokens, cards and other similar hardware devices, digital certificates, anti-virus software, or personal firewall 5 solutions for protecting end users against online identity theft.
One embodiment of an authentication interface system of the present invention may comprise a server connected to a computer network, a user computer connected to the computer network, the user computer and the server programmed to send and receive information from each other over the computer network; and a graphical interface comprising a combination image that includes a user-specific image correlated to a user name, and an entry interface, wherein the server is programmed to send the graphical interface to the user computer in response to the user-name received from the user computer, and the user computer is programmed to receive and display the graphical interface sent by the server. The entry interface may be in the form of a keypad or a keyboard, and may be superimposed on the user-specific image. The graphical interface may additionally comprise personalizing elements such as user-specific text elements, animated elements and photographs.
One embodiment of an authentication method between a user and an entity holding infounation of a user comprises the entity providing to the user a graphical interface comprising a combination image that includes a user-specific image correlated to the user and an entry interface, so that the user can authenticate the entity prior to attempting to access the information. The graphical interface may be provided to the user after the user enters a usemame, or some other indication of the identity of the information to be accessed. The user inputs an identifier to access the information only after authenticating the identity of the entity providing the combination image. The graphical interface additionally may comprise a user-specific text element, and may be encrypted by the entity. Furthermore, the entity may provide the graphical interface only after matching the identifier identifying the specific computer, to a computer listed on a pre-defined list of computers associated with the user.
In accordance with another broad aspect, the invention provides an authentication system comprising a server computer communicatively coupled with one or more user computers via a computer network. The server computer is configured to receive, from a user computer in the one or more user computers, an identifier that uniquely identifies a user and to retrieve, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user. The server computer is also configured to retrieve a second image that represents an entry interface and to modify the second image to generate a third image, wherein the second and third images are visually substantially similar but have different file sizes. The server computer is also configured to generate a personalized graphical interface that includes the first image and the third image and to transmit the personalized graphical interface to the user computer.
In accordance with another broad aspect, the invention provides an authentication system comprising a server computer communicatively coupled with one or more user computers via a computer network. The server computer is configured to receive, from a user computer in the one or more user computers, a user identifier that uniquely identifies a user and a user computer identifier that uniquely identifies the user computer. The server computer is also configured to compare the user computer identifier with a predefined list of user computer identifiers associated with the user identifier. If the user computer identifier is included in the predefined list, the server computer is configured to retrieve, based on the user identifier, a first image associated with the user, wherein the first image was previously selected by the user.
The server computer is configured to generate a personalized graphical interface that includes the first image and a second image, where the second image representing an entry interface, and to transmit the personalized graphical interface to the user computer. If the user computer identifier is not included in the predefined list, the server computer is configured to transmit a set of challenge questions to the user computer.
In accordance with yet another broad aspect, the invention provides an authentication system comprising a server computer communicatively coupled with one or more user computers via a computer network. The server computer is configured to receive, from a user computer in the one or more user computers, an identifier that uniquely identifies a user and to retrieve, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user. The server computer is also configured to retrieve a second image that represents an entry interface and shift encrypt the second image to generate a third image. The server computer is also configured to generate a personalized graphical interface that includes the first image and the third image and to transmit the personalized graphical interface to the user computer.
In accordance with yet another broad aspect, the invention provides a method performed by a server computer for authenticating one or more users. The method comprises receiving, from a user computer, an identifier that uniquely identifies a user and retrieving, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user. The method also comprises retrieving a second image that represents an entry interface and modifying the second image to generate a third image, wherein the second and third images are visually substantially similar but have different file sizes. Furthermore, the method comprises generating a personalized graphical interface that includes the first image and the third image and transmitting the personalized graphical interface to the user computer.
In accordance with yet another broad aspect, the invention provides a method performed by a server computer for authenticating one or more users. The method comprises receiving, from a user computer, a user identifier that uniquely identifies a user and a user computer identifier that uniquely identifies the user computer. The method also comprises comparing the user computer identifier with a predefined list of user computer identifiers associated with the user identifier. If the user computer identifier is included in the predefined list, the method comprises retrieving, based on the user identifier, a first image associated with the user, wherein the first image was previously selected by the user, generating a personalized graphical interface that includes the first image and a second image, the second image representing an entry interface, and transmitting the personalized graphical interface to the user computer. If the user computer identifier is not included in the predefined list, the method comprises transmitting a set of challenge questions to the user computer.
In accordance with yet another broad aspect, the invention provides a method performed by a server computer for authenticating one or more users. The method comprises receiving, from a user computer, an identifier that uniquely identifies a user and retrieving, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user. The method also comprises retrieving a second image that represents an entry interface and shift encrypting the second image to generate a third image.
The method also comprises generating a personalized graphical interface that includes the first image and the third image and transmitting the personalized graphical interface to the user computer.
These and other embodiments, features, aspects, and advantages of the invention will become better understood with regard to the following description, appended claims and accompanying drawings.

BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing aspects and features of the present invention, as well as its attendant advantages will become more readily appreciated by reference to the following detailed description, when taken in conjunction with the accompanying drawings, wherein:
FIG. 1 is a diagram illustrating an exemplary prior art system used for entering user authentication;
FIG. 2 illustrates an exemplary prior art keypad graphical user interface for enabling entry of authentication information;
FIG. 3 illustrates an exemplary prior art keyboard graphical user interface for enabling entry of authentication information;
FIG. 4 is a block diagram illustrating a typical prior art system enabling a user to enter information on a user computer connected via a network to a computer/server;
FIG. 5 illustrates a prior art keyboard image serving to facilitate explanation of novel features of embodiments of the invention illustrated in FIGS. 6-10;
FIG. 6 illustrates a preferred, distortion type higher security keyboard graphical authentication interface according to an embodiment of the present invention;
FIG. 7 illustrates a preferred, distortion type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 8 illustrates a preferred, distortion type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 9 illustrates a preferred, file-size type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 10 illustrates a preferred, file-size type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 11 illustrates a preferred, hash type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 12 illustrates a preferred, hash type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 13 illustrates a prior art keyboard image serving to facilitate explanation of novel features of embodiments of the invention illustrated in FIGS 14-18;
FIG. 14 illustrates a preferred, shift type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 15 illustrates a preferred, shift type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 16 illustrates a preferred, shift type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 17 illustrates a preferred, check sum type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 18 illustrates a preferred, check sum type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 19 is a block diagram illustrating a preferred encryption and decryption process on the user end and the server end for the embodiments of FIGS. 6-18;
FIG. 20 illustrates a preferred, dynamic graphical wheel-type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 21 illustrates a preferred, dynamic slider-type higher security keyboard graphical authentication interface according to an alternate embodiment of the present invention;
FIG. 22 is a block diagram illustrating a preferred encryption and decryption process for non-user personalized markers embodiments of the present invention;
FIG. 23 is a block diagram illustrating a preferred encryption and decryption process for user personalized markers embodiments of the present invention;
FIG. 24 is a block diagram illustrating a preferred client process flow for encryption and decryption for use in embodiments of the present invention;
FIG. 25 is a block diagram illustrating a prior art client/server interaction for an authentication process;
FIG. 26 is a block diagram illustrating a preferred client/server interaction with encryption and for use in embodiments of the present invention;
FIG. 27 is a block diagram illustrating an authentication process;
FIG. 28 is a block diagram illustrating a preferred authentication process for use in embodiments of the present invention;
FIG. 29 is a pseudo source code listing for a preferred implementation of the encryption and decryption process;
FIG. 30 is a pseudo source code listing for a preferred implementation of a graphic of the invention;
FIGS. 31 A-E illustrate preferred graphical authentication interfaces according to alternate embodiments of the present invention.
Reference symbols or names are used in the Figures to indicate certain components, aspects or features shown therein. Reference symbols common to more than one Figure indicate like components, aspects or features shown therein.
DETAILED DESCRIPTION
In accordance with embodiments of the present invention, encryption and decryption of information or data, such as user authentication information, and/or data that is representative of other information, for transactions on the Internet or other networks not later than at the point of entry of the information into the user's computer is achieved by a real time process of image processing and/or by creating images ahead of time to be used randomly in .
real time and with no set sequence so as to make data entry through the interface virtually unpredictable and therefore virtually immune to any illegitimate attempt to decode the image.
Thus, the information or data is not vulnerable to theft on any such network.
With reference to FIGS. 1-28 and 31 A-E, several embodiments of encryption and decryption systems and methods of the present invention, in comparison to prior art methods and systems will be described. As will be explained, the most preferred embodiments of the present invention are used for authentication of users so that security for Internet or other network transactions may be assured. The invention, however, has a much broader scope and can be used to encrypt and decrypt information that is susceptible to being represented by symbols and is to be transmitted on a computer implemented network.
For conducting online transactions on the Internet or other computer network, a user typically uses the keyboard, mouse or other input device to enter his or her sensitive personal information using a web browser connected to the Internet or other computer network. FIG. 1 is a diagram illustrating an exemplary, conventional system 20 and authentication process for verifying the credentials of the user based on a unique user name (user id) and password. In this example, the authentication information to be entered by a user comprises a user ID and password, each of which includes a number of elements.
For the purpose of various embodiments of the present invention, the term identifier may refer to virtually any information that relates to information that the user knows and/or some attribute possessed by or related to the user. For example, such identifiers could include names, account numbers, social security numbers, addresses, passwords, personal identification numbers (PIN). Also, for the purpose of various embodiments of the present invention, the term element, as used in the context of identifiers could be virtually any symbol recognized by the system. Typically, for use as a user ID and/or password, the elements are preferably alphanumeric symbols set forth in a particular sequence. Typically the user ID
and password are composed of a string of characters entered via a keyboard 22 while executing a web browser on a computing device 24. A typical user entry interface 26 is provided by the browser to the user on a display as shown at 28. Alternately, user entry of the data may be via mouse clicks on a graphical image of a numeric keypad 30, as shown in FIG. 2 or on an image of a keyboard 32, as shown in FIG. 3. FIG. 2 is a typical representation of the numeric interface that could be used by the end user to enter the password/code/PIN by clicking on the appropriate location of the interface. This interface permits entry of only alpha-numeric information, but the keypad could be modified to provide other symbols or icons. FIG. 3 is a typical representation of the alpha-numeric interface which could be used by the end user to enter the password/code/PIN (alpha-numeric only in this instance or any other symbols/icons) by clicking on the interface.
In a preferred embodiment of the present invention, an interface is personalized specifically for a user attempting to gain access to a service of a provider, such as a user account with a bank. While the general website for the bank might have a standard format for all users, once a particular user has identified his account to be accessed, an authentication process begins to allow both the user and the bank to confirm each other's identity. The user first enters a user name into a standard interface sent by the service provider and displayed on the user computer. In response to the username, the service provider then sends a personalized authentication interface, specific to the particular user, and it is displayed on the user's computer.
Fig. 31 A illustrates a personalized graphical interface 160 wherein an entry interface in the form of a conventional keypad 163 and data window 162 is superimposed upon a background image 161 of a field of daisies. The entry interface could include a representation of a keypad 163 as shown in Fig. 31 A, a keyboard 164 of Fig.
31 C, variations thereof, or any one of the other input devices discussed herein. The entry interface may be superimposed, embedded, incorporated, adjacent or otherwise associated with an image that has been previously selected by the user. Fig. 31 B illustrates an embodiment of a graphical interface with an entry interface comprised of only a data window 162 incorporated with an image 161 of a cat. In this instance, data is input by the user via another input device, for example the keyboard of the computer. Fig. 31 D illustrates an embodiment wherein the entry interface is comprised of a personalized question 167 and multiple potential answers 168. It is conceivable that the exact form of the entry interface may differ from conventional physical embodiments of input devices, and may in fact be comprised of elements of the image itself.
The personalization attributes could be made up of colors/shapes/actual data displayed on the graphical interface. The personalization attributes could potentially also be in the representation of the entry interface itself. An image 161 may be a photograph, diagram, drawing or other visual representational figure, for example. The image may further include patterns, geometric shapes, animated elements, or other visual indicia that serve to distinguish the image, thereby providing a user identifiable platform for the interface. Text elements 165 may also be provided in, around, or otherwise associated with the image to further personalize the interface. These text elements could take the form of individual letters, words, phrases or other groupings of text specific to the user.
Further, the image and interface itself may be encrypted, using the methods described herein, to deter the capture and fraudulent recreation of the interface.
The personalized attributes are preferably chosen by the user when the relationship between the user and the service provider is first established when setting up the user's account, or at least prior to the user's first attempt to access an account through the service provider. At this point the user could specify, either from a list of choices, or from his own preferences, the personalization elements to be incorporated into the graphical interface.
Thus, once created, the personalized graphical interface would be instantly recognizable by the user, and nearly impossible to recreate by a fraudulent entity attempting to guess which of the many possible variations are incorporated into the interface.
Personalization of the interface allows the user to know that the interface has not been created without intelligence via an automated mass distribution of a phony interface to users, which may be attempted in computer attacks such as "phishing." In phishing the fraudulent entity attempts to recreate an authentic interface in an effort to lure an unsuspecting user into revealing sensitive or confidential information. However, by having the genuine interface personalized, the user is alerted to the possible presence of a phony interface when it is displayed. This aids in thwarting phishing due to the great difficulty or inability of phishers to duplicate such personalized interfaces, and thus helps gain the confidence of the end user.
Such applications are known as a mutual authentication processes.
Further protection from phishing and other attacks can be provided by an initial correlation of the user name with a specific computer for accessing the legitimate server. An attempt to input the user name from a computer other than a specific, pre-identified computer, would result in the presentation of a challenge interface that presents challenge questions to the person attempting to access the user's account. For example, as shown in Fig. 31D, the challenge interface 166 could present one or more questions 167 whose answers would be known only to the legitimate user. Successfully answering the challenge questions would allow the user to access the personalized authentication interface, while failure would terminate the authentication process. The challenge interface could also be personalized using the methods described herein to add additional security to the system.
If the user is required to access the legitimate server from a number of different computers, the user could provide the legitimate server with a list of computers that will be used to access the server. Thus, only those attempts to access the user's account from an unlisted computer will result in the challenge interface being presented.
It is contemplated that these personalization attributes could be implemented in combination with differing types of interfaces to provide protection against the heretofore described computer attacks, and is not limited to the embodiments specifically described. Any of the interface embodiments described herein could be modified with personalized attributes.
For instance, personalization of an interface with a standard text-input box as shown in Fig.
31B would provide protection to these types of interfaces. Another type of interface that allows for the on-line retrieval of archived documents could also be personalized in this manner as a verification of source and to allow access only to specified users. Fig. 31E
discloses an interface 168 that allows for the retrieval of an archived document 169 may have some or all of its features hidden prior to authentication of the user.
FIG. 4 is a block diagram illustrating a typical prior art system 39 that includes a user computer 40, and a user 42 who enters information on the computer 40.
Neither the computer nor the internet was designed with security in mind. Security was just an afterthought, and illustrative different weaknesses or possible points of data vulnerabilities within a typical transaction conducted by a user over the Internet using his or her computer are shown. The computer 40 is connected to a computer/server 49 via a network. As illustrated in FIG. 4, sensitive information may be encrypted at 47, using I-ITTPS for example, before transmission from the user's computer system 39 to the remote server 49 over the network.
The system 39 and computer 40 are vulnerable to information theft, however, because the information remains in its raw form between the point of entry into the computer 40 and the point where the encryption process is invoked. For the purpose of the present invention, all points between the entry point and the encryption point are referred to generally as a loophole 41. As schematically shown in FIG. 4, confidential data is created by the user at 42, and, in an unencrypted form is entered into the user's computer system at 41A through 10 device(s) 43, and then flows at 41B into the operating system (OS) 44 via the CPU and kernel(s) and supporting chip(s) at 45, and then at 41C to application(s) 46. Outbound, unencrypted data then flows at 41D, where it is encrypted at 47 and passed on to the OS 44 and I/O device(s) 43 via paths 41E, 41F and then transmitted at 41G by the computer 40 to the server 49 via path 41H using the router(s) or other networking gear as shown in 48. As a result of the illustrative, specific loopholes 41A-41H described above, as well as network vulnerabilities, threats such as cross-site scripting programs, keyboard loggers, mouse click loggers, screen capturers and man in the middle software could capture the sensitive information in its raw, pre-encrypted form. Thus, the network can be compromised even though data leaving the users computer system has been encrypted. This is because the encryption protocol can be bypassed or compromised anywhere in the loophole, e.g., at any point along the dataflow shown at locations 41A-41H. The embodiments of the present invention provide systems and methods for enabling entry of data such as user authentication credentials that encrypt the authentication information not later than at the point of entry, and thus close these loopholes.
FIG. 5 illustrates a conventional graphical keypad 52 for the purpose of describing several embodiments of the present invention. FIGS. 6-8 illustrates a preferred security keypad graphical interface 54,56,58 that is configured for providing higher than conventional security byl including distortion of the keypad for data entry choices. This embodiment is referred to a distortion type known as "image distortion" due to the fact that the user's keypad interface has been distorted in comparison to the keypad interface 52 of FIG. 5. The distortion enables a human user to readily identify numbers or other symbols in the image, but prevents a screen capturer/OCR and x-y coordinate logger from linking mouse, or other pointing device clicks to a specific key of the interface. While FIG.
6 shows one exemplary distortion, a virtually infinitely large number of permutations and combinations of = 25 distortions can be generated to distort the image of numbers, letters or other symbols within the confines of the window on the X-axis and Y-axis for reducing the possibility of unauthorized decoding of the image. For example, FIG. 7 illustrates a keypad 56 that has been distorted to provide or display a different spatial relationship of the numbers and features shown on the keypad, each to the other, in comparison to the spatial relationships shown in the prior art keypad 52 of FIG. 5. In FIG. 8 another distorted graphical keypad 58 interface is shown. In this embodiment the background features of the keypad 58 have been represented by dashed lines to signify that a different color or grayscale shading has been employed than employed in the conventional keypad of FIG. 5. The basis for successful theft of information is the ability to capture a screen display and then use it to predict the future entry of =
information. When the server sends to the client a different image each time an authentication session begins, it becomes difficult to use captured information as a basis for predicting future behavior. In regard to the FIGS. 6-8 embodiments, distorting an image is possible using various conventional mathematical algorithms, such as Texture/Distortion/Noise/Pixel/etc. filters. These images could then be picked in real time randomly on the server and then displayed to the end user. The various algorithms could be applied in real time or pre-applied to the image and stored in a database.
FIGS. 9 and 10 illustrate other types of graphical interfaces that are useful and preferred alternate embodiments of the present invention. In FIG. 9 the interface 60 is shown with a gray background 62 for the keypad surface surrounding the keys that each contains a number. In this type of embodiment the interface 60 is shaded and the degree of shading is provided by one or more random image processing algorithms. In this way a large number of possible permutations and combinations for the keypad are provided.
The actual size of the file of any graphic image is purely a function of the resolution of the image or the pixels/inch represented within an image. These also determine the quality of the image. The server could then essentially pad extra values randomly to the same image in order to generate different file sizes which in turn could not be used effectively by a fraudulent entity to accurately identify the image which was displayed to the end user since the file size for the same visually similar image may not be the same every time.
As is also readily apparent, this type of embodiment is not limited to use with a keypad. Rather, a keyboard or other type of interface may be used. Also, in this and other types of interface embodiments discussed (but not shown) herein, the X-axis and/or Y-axis may be displaced a minor amount within the computer screen. Such a displacement provides additional difficulties for data logger type software to accurately capture the data shown on the screen that is readily understood by the user and the legitimate server to which the user's computer is connected via the network. Referring to FIG. 10, another shading type of encryption/decryption is illustrated. The keypad 64 has a background 66 that is shown to be different than the backgrounds of either of the backgrounds of the FIG. 9 or FIG. 5 keypads.
The displacements, background changes, jitters and distortions of the computer screen images used in the present invention and as described herein can be generated by conventional programming techniques. These displacements, background changers, jitters and distortions are effective to change the spatial relationship of the image of input data as it appears on the user's screen in comparison to what the user and the legitimate server know how the image of that data would appear on a conventional image display. These spatial relationship changes are preferably small, i.e., all kept to be within the main window, and are preferably made to be random, as will be described. As such, these spatial relationship changes are sufficiently cryptic to deter computer programs from decoding the encrypted data.
With reference to FIGS. 11 and 12 another type of graphical interface embodiments of the present invention will be described. These images depict the actual data being sent over the network in response to a user click on the numerals. These values are generated in real time by the server and then sent with the image to the client. Upon interpreting the clicks the client then sends back the pre-assigned data back to the server. The server easily identifies the corresponding image based on pre-stored values.
Thus, these two figures illustrate a hash-type of encryption/decryption of the present invention. On the left side of FIG. 11 a conventional keypad image 68 is displayed. On the right side, in dashed lines a hashed display 70 is shown, with each of the keys having several letters arranged in random order. In this embodiment the server is used to send to the client mapping instructions so that when, for example, the user enters a '0', the client maps the '0' to 'ef and transmits 'ej' to the server. For each authentication session, the server sends a different set of mapping instructions so that for each authentication session an entirely different mapping and transmission of authentic data takes place. FIG. 12 illustrates this feature by showing th?same conventional keypad image 68 on the left side, but with a different hashed display 72, to represent a different set of mapping instructions sent by the server to the user's client computer. The hashed display 72 has a different, preferably randomized set of letters for each key. As may be apparent, other symbols may be used for the hashed keypad.
Again, because of the random, different mapping used during each authentication session, theft of the user's security information is next to impossible.
Referring to FIGS. 13-16, other preferred embodiments of the invention that use a shift type encryption/decryption are shown. These images represent the effect of displacing the x and y values of the numeric interface within a larger outer background.
The x and y values are randomly "jittered" or adjusted by a finite value so that the net effect is that the values of a x, y co-ordinate of mouse position, when captured, cannot be easily used to extrapolate/identify the exact numeral that was clicked on by the end user. For example, in FIG. 13 a prior art keypad 74 is shown as a reference point for FIGS. 14-16. In FIG. 14, server sends to the client computer keypad shown (in dashed lines at 78) to the position shown in solid lines at 76. For each authentication session a different mapping algorithm is used, so that the user's entry of identifiers can not be easily reproduced. In this figure the mapped keypad is shown to be the solid line keypad image display 76, which is shown to be shifted down and to the right in comparison to the keypad position 78 displayed on the client computer. In FIG. 15, representing a different mapping for a different authentication session, the solid line keypad image 80 created on the server has been shifted to the right and up from the keypad image 82 on the client computer display.
In FIG. 16 the mapped, solid line image 84 created on the server has been shifted down and to the left of the keypad image 86 shown on the client computer display. For the purpose of the present invention, the term jitter is defined to mean the type of distortion shown in FIGS. 14-16, and the term is used as in "jittering" the interface.
FIGS. 17 and 18 illustrate another embodiment of the present invention that is referred to the check sum type of encryption/decryption. Each pixel in an image has a unique 2 dimensional identifier defined by the 'x' and `y' values which are determined by its position in the image. The diagram depicts the RGB values of the pixels which are used to represent a sample pixel within the numeral 7 in the numeric interface. By taking the unique value of the R, G, B and adding them up with the x, y values also added to them one can find that the total value represented by an image may not be equal to another image even if there was only a slight difference in one of the R, 0 or B values of a pixel. As shown in FIG.
17 keypad 88 has a key 90 bearing the numeral 7 shown in a certain, predetermined color. That numeral 7 has associated with it the x and y positions and the red (R or 'r'), green (G or `g') and blue (B or 'b') values of the color. By taking the unique value assigned to each of the R, G, B and adding those up with the x, y values, and a total value can be determined to represent that pixel. By repeating that process for each pixel, or a selected number of pixels, a total value for the image or a portion of the image can be determined. Box 92 in FIG. 17 represents six adjacent pixels, with the different shading showing some difference in at least one of the five values.
As illustrated in FIG. 17, in box 94 the 'x' value assigned is '70', the assigned 'y' value is '111', the assigned red or 'r' value is '211', the assigned green or `g' value is 211 and the assigned blue or 'b' value is '211. The total value for this pixel is represented by a T. An adjacent pixel has been assigned values in the same manner, as shown in box 96, with the only difference being a change in the 'x' value by '1', for a total 'x' value of '71' thus yielding a different total value 'w' that is different by 1. Similarly, FIG. 18 illustrates a keypad image 94, and its '7' located in the same position, but with different 'r', `g' and 'b' values, so that the total value, 'j' is different. Also, the adjacent pixel has different 'r', `g' and 'b' values in comparison to the corresponding pixel in FIG. 17. Thus, the file size of an image may not be equal to that of another image even if there was a slight difference in one of the R, G or B
values of a pixel. These variations could also be applied to gray scale images or non-RGB
type images.
With respect to the file size and check sum types of encryption illustrated in FIGS. 9-10 and 17-18 the keyboard image may be distorted so that the entire image and/or the image of each individual key on the keyboard will yield a different check sum and/or file size so as to avoid identification of each individual key by sophisticated screen capture loggers.
FIG. 19 is a block diagram illustrating a typical implementation process for the types of encryption and decryption illustrated in FIGS. 5-18, as well as for the dynamic encryption/decryption methods and systems illustrated in FIGS 20-21, as will be described. As shown a separate process is used on the server and on the client computer, i.e., the client end and the server end of a system for the keypad and/or keyboard graphical authentication interface embodiments shown in FIGS. 5-18. As can be seen in FIG. 19, the encryption and decryption Preferably, a three-step process is used to create the secure, unique keyboard graphical authentication interfaces of the types illustrated in FIGS. 5-18. In the first step, an encrypted key is generated and mapped to a unique graphic character of the keyboard. In the next step, the keyboard graphic image is randomly displaced within the confines of a larger X, Y-axis. In the third step, the graphical image is finitely distorted using known image As seen in FIG. 19, the decryption process preferably includes two steps. In the first decryption step, the user visually deciphers the encrypted keyboard (X, Y displacement and graphic distortion were the two steps used for encryption) and selects a key on the keyboard interface for entering the authentication information. In the second decryption step, the keyboard mappings are decrypted on the server by looking up the exact mappings.
FIG. 20 illustrates a dynamic graphical wheel multi-factor interface for enabling encryption/decryption for, most preferably, authentication information that is entered into the computer system by using mouse clicks and/or keyboard navigation for aligning alphanumeric and graphic symbols according to another embodiment of the present invention.
The colors/icons/shapes/forms used as markers on the wheels could also be generated based on logic which is pre-determined by the end user or decided by the service provider in advance.
This enables the end user to create and thereafter identify the wheel as her or his personalized wheel. Because the user selects the marker on the fly, this embodiment is referred to as a dynamic system and method. The wheel graphical user interface (GUI) 200 shown in FIG. 20 is generated with conventional techniques on a server, and preferably includes two concentric wheels 202 and 204 for creating encryption at the point of data entry. A user simply guides reference points on the inner wheel 202 via navigational mouse clicks on a "right arrow"
button 206 and/or using the keyboard for counter-clockwise rotation, and a "left arrow button"
=
208 for clockwise rotation, to the next element of the usemame field 210 or password field 212 on the outer wheel 204 in order to enter each element of data. A reference point, also referred to as a marker, positioned on the inner wheel 202 is selected by and known only to the user upon entry. Thus, the identity of a particular element of the user ID, password, etc. is indiscernible to outsiders, including being indiscernible to the various espionage software and "over-the-shoulder" spies. In other words, the user initially selects a reference point marker in his/her mind, i.e., a virtual marker. The user simply guides the selected reference point/virtual marker on the inner wheel 202 to a chosen element of the identifier, e.g., usemame field 210 or password field 212, on the outer wheel 204 in order to input the identifier. The identifier is also referred to herein as the code or access code. The marker is known only to the end user and remains constant for the duration of the session during which all of the elements of the identifier are entered into the system. The user begins with entry of the first element of the code, such as the user ID. Then the user enters each next element of the code in sequence.
After clicking the 'ENTER' button to enter a thus encrypted element of the code, the user then clicks on the "NEXT" button. The symbols on the wheels 202 and 204 are then, preferably, randomized and the user then rotates the inner wheel 202 so that the chosen symbol on the inner wheel matches or is positioned adjacent the next element of the code in sequence, and clicks 'ENTER'. The system then transmits to the server data that corresponds to the actual degrees or rotational displacement through which the inner wheel 802 has moved from the point when the screen displays has been randomized after selection and entry of the first element until the wheel 802 has come to a standstill. In other words, the displacement information is sent to the server as degrees, or in some other form that is representative of the displacement of the wheel 802 that has taken place when the user has selected the second element. This process of clicking "NEXT", randomizing the display, rotating the inner wheel 202 to match the chosen marker to the next code element in sequence is repeated until all of the code elements for the particular identifier have been entered into the system.
The sequencing of the image symbols and marker symbols, normally hosted by the server in a database, are sent over the network in an array form to the GUI to be displayed.
The server also may be programmed to apply any of the other forms of encryption, as previously described, on the symbol images before sending them through the network. It is preferable that the sequencing of the marker symbols be randomized each time an element of the code is entered into the system, and this can be done through conventional techniques.
While the sequencing of the identifier elements could also be randomized, it is preferable for most applications that they not be randomized during each session.
As another embodiment, not illustrated, the set of symbols for the markers and/or the data elements could be personalized, or made unique and be based on user preferences or set by the service provider. This uniqueness further ensures that the correct authentication device/GUI is being used by the user. This optional feature virtually eliminates the possibility that an identical, illegitimate or masquerade GUI is sent to the end user by for entry of his or her credentials, authentication data or other code. In one preferred implementation, the displacements on the GUI made by user interactions are calculated or determined by shifting the index of the marker array with respect to the identifier array. The resultant displacement values of each marker index for each element are then sent over the network to the server. With the server having been programmed to know the correct code, it can then use the displacement corresponding to entry of the first element of the identifier to determine which marker the user has chosen for that session. The server can then authenticate each subsequent element by verifying that the subsequent displacements correspond only to the displacement of the marker chosen by the user for that session.
Optionally, an 'ENTER' button, as seen in FIG. 20, may be used to designate that all of the elements for the username field 210 or password field 212 have been entered.
The button designators shown are exemplary only; other button designators may be used in embodiments of the invention. Alternatively, the 'ENTER' button could be eliminated in other applications. The 'ENTER' button might not be needed, for example, for systems wherein the authentication identifier, e.g., username or password, is of a predetermined, fixed length.
Also with respect to the type of encryption/decryption illustrated in FIG. 20, preferably the entered elements are not displayed in either the username field 210 or password field 212, to function as an aid in preventing an "over the shoulder" spy from viewing this information. An asterisk or other suitable symbol may be displayed in each field to signify entry of an element. For the purpose of the FIG. 20 type embodiments of the present invention, the term identifier preferably refers to a user ID, password and/or PIN. However, as = -18 - =

described above, the term may refer to virtually any information that a user may want to encrypt and enter into the system. For example, such identifiers could include names, account numbers, social security numbers, addresses and telephone numbers. Also, as described above, the term element could be virtually any symbol recognized by the system. Typically, for use in the context of a user ID and password, the elements are alphanumeric symbols set forth in a particular sequence. For the purpose of the various embodiments of the present invention, the term marker can also refer to virtually any symbol recognized by the system.
For convenience, it is preferred that the markers be non-alphanumeric symbols.
In accordance with preferred embodiments of the type as shown in FIG. 20 the server is made to pre-populate the marker arrays with randomized sequences of markers.
Optionally, a plurality of sets of randomly generated marker candidates may be generated to account for the number of identifiers to be used and to provide for a number of extra sets to be available in the event of use of the RESET button, as shown but not numbered in FIG. 20, and further explained below in with reference to FIG. 21. For example, it is preferred that for a four-element identifier, such as "BANK" the number of sets of candidate markers would be at least 20, thus, providing for five resets for each marker.
Values representative of the displacement associated with the entry of each element of an identifier, as discussed above is sent to, and decoded by the server. Because the server knows the correct elements and possible marker behaviors for any specific marker picked by the user for the specific authentication information, as well as the image details, such as "jitter", file size, check sum, distortion, shift and combinations of such type of image details the server deduces the marker element based on expected logic. In such applications, the block diagram chart of FIG. 19 would also apply, but must include steps relating to and applying the wheel type encryption/decryption actions described herein.
= The logic for the wheel type process is that the server, knowing the first letter of the expected identifier looks for the marker the user chose to input the first identifier element. Then the server also knows the likely marker to be used for that session. For the second, and each subsequent input of the identifiers, the server identifies and verifies that the same and correct marker is used. Thus, the system is able to determine if the user has entered the correct authentication identifier for the session. The displacement coordinates are session-specific and unusable once the session ends. As may be appreciated, such encryption and decryption always uses displacement information that is unique, randomly generated at the point of entry into the system and virtually theft-proof.
With respect to an example of the creation of multiple sets of randomized markers for each session, the FIG. 20 display shows inner wheel 202 having the first set of possible markers organized initially in random order. After each instance of input of an element of identifier data, the markers on the inner wheel are replaced with markers that have been randomized in the next set, as defined or randomized by the server, and as described above.
As an example of entry of an element of an identifier and with reference to FIG. 20, suppose the identifier of the user is the word '13 A N K'. For entry of this identifier in accordance with the present invention, the user mentally selects a marker in one of the 16 delineated sections of the annular region, or sector of the interface that includes all of the markers, referred to above as the inner wheel 202. As shown in FIG. 20, sixteen such sectors are used; however, an interface having fewer or more sectors are useful and within the scope of the invention. For an application that uses sixty-identifier elements, the most preferred number of markers and, hence sectors, is sixteen.
As also shown in FIG. 20 theV, or 'heart' marker is located in sector 214.
Sector 214 extends adjacent to and inside of outer wheel 204 from 214A to 214B. The type, nature, shape, color, configuration and number of elements and of sectors on the wheels in FIG. 20 are exemplary. Virtually any type, nature and number elements may be used, and they may have virtually an infinite number of shapes, sizes and configurations. As also shown in FIG. 20, the sector 214 of the inner wheel 202 is adjacent to a group of randomly selected identifier elements '13 a Z Y' that have been positioned in a sector of the outer wheel 804 that is radially outward of sector 214 and generally of the same shape and size. In this example, the user guides the inner wheel 202 by actuating button 206 and/or 208 so as to rotate it so that the user-chosen marker, i.e., if, is aligned with the first element of the identifier; i.e., the 'IV.
The system is preferably programmed so that the markers can be located within a few degrees of the element of the identifier in either direction and still be considered aligned. In other words a range of distances between the user-chosen marker and each element of the identifier can be defined as acceptable. Once the alignment is reached, the user stops rotating the inner wheel 202 and clicks on the. 'NEXT' button. Then the system provides the second set of the markers, i.e., the same markers, but which have been randomized by the server in regard to sequence. The system is then ready for the user to enter the next element of the identifier. Next the user again actuates button 206 and/or 208 for rotating the inner wheel to align the chosen marker with the next element, and clicking the 'NEXT' button as described above. The user then repeats this process for each of the remaining elements of the identifier so that each one is entered, one after the other, in proper sequence.
Preferably, an 'ENTER' button is provided for the user to actuate to indicate that the last element of the identifier has been input. Alternatively, the 'ENTER' button need not be used where it is not needed, e.g., where the identifier is of a predetermined, fixed length.
According to an alternate embodiment, the inner and outer wheels, and the sectors may be interchangeable. In other words, the markers may be placed on and selectable from a sector of the outer wheel, and the inner wheel would include the identifier elements. In other alternate embodiments, the outer wheel may be made rotatable.
FIG. 21 illustrates another type of dynamic, graphical authentication interface in which the user chooses the markers on the fly, and relative motion of the region that includes the identifier elements relative to the motion of the markers is linear rather than rotational. The colors/icons/shapes/forms used as markers on the lower bar or the PIN
assigned to the end user could also be generated based on logic that could be pre-determined by the end user or by the service provider. This also enables the end user to identify the personalized slider.
In the FIG. 21 embodiment, the interface is referred to as the slider display 216.
The alphanumeric and non-alphanumeric symbols shown in FIG. 20, as well as in FIG. 21 are exemplary, i.e., other graphical symbols and images may be used to practice the invention.
Also, the shape, style, configuration, coloring, orientation of the various regions may be varied, so long as relative motion between the identifier elements and markers is provided and measurable. The slider display 216 includes, optionally, a username entry field 218, password entry field 220, and selectable arrow buttons 222 and 224 for moving one part or region of the display relative to another part or region upon actuation. In the FIG. 21 embodiment, the two regions are positioned in rows, one above the other. Each region or row is divided into cells, preferably of about the same size on capable of being position one over the other. Thus the slider display 216 includes a movable lower row 226, with a plurality of cells, each cell have a marker, such as a spade or trump symbol 228, i.e., a below the letter '8' for this example, and a fixed upper row 230. The lower row 226 is slidingly displaceable in operation through use of navigational mouse clicks on the 'left arrow' button 222 and 'right arrow' button 224.
Displacement of the moveable lower row 226 of the slider display 216 is measured relative to the fixed upper row 230 in the same manner as is the displacement of the wheel embodiment shown in FIG. 20 and discussed above, except that the displacement of this type of display is linear rather than radial. The displacement value for each instance of entering an identifier element into the system is sent to and decoded by the server once the user signifies input of the data by using the 'NEXT' button 232. Thus, the acts of transmission of displacement information to the server for the slider display 216 is analogous to that of the wheel embodiment of FIG. 20, except that the slider display 216 displacement is linear and the wheel display 200 displacement is rotational.
A 'RESET' button 234 is preferably provided to enable a user to restart entry of the usemame, password or other identifier or code. A similar reset capability may also be used with other embodiments, such as with that shown, but not numbered in FIG.
20. Icons 236 are provided, optionally, and preferably in the image for displaying the status of entry of elements of the identifier field to indicate how many elements of the username or password have been entered. Preferably the entered elements are not displayed in either the usemame field 218 or password field 220 as an aid in preventing an "over the shoulder" spy from viewing the field information. Alternatively, an asterisk can be shown in the entry input portions to signify entry of each element.
According to an alternate embodiment, the rows shown in FIG. 21 may be interchanged, that is, the marker may be made to be selectable from the top row, which may be made to be slideable by the user for guiding the marker, and the bottom row may be made to include the possible elements of the identifier.
Alternatively, the elements and/or markers on the wheel of FIG. 20, and the elements and/or markers in the rows of FIG. 21 may be customized for a user, e.g., pictures of animals, people, scenes or any other images. Alternatively the markers could use a logic which is known by the user and pre-defined by the server.
The user interfaces in FIGS. 20 and 21 are shown with two identifiers, e.g., usemame and password. However, the present invention is not limited to two factors; additional factors may be included within the scope of the present invention. For example, a PIN code could be added to make the encryption/decryption system be a three-identifier system.
Each of the graphical interfaces shown in the above figures are preferably generated and sent to the user device using conventional software known to one of ordinary skill in the art, e.g., MACROMEDIA FLASH brand software or JAVA brand software or using SVG standards. In a preferred embodiment, FLASH software is used for generating the graphical interfaces.
Although specific embodiments of the invention have been described, various modifications, alterations, alternative constructions, and equivalents are possible as will become apparent to the person skilled in the art in view of the present description.
The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense. It will, however, be evident that additions, subtractions, deletions, and other modifications and changes may be made.
With reference to FIGS. 22-28 block diagrams of various process features of the present invention will be described. In FIG. 22 the server gets non user personalized markers for use in and as shown in the FIG. 20 or 21 embodiments, and randomly selects some number of markers from the list of available markers and then returns the markers to the client computer's display. As shown in FIG. 23, essentially the same process is used, except that in getting the markers a database that contains user personalized markers is accessed and sets of those markers are selected and randomized prior to returning the sets of markers to the client computer. A
preferred process flow at the client computer is illustrated in the FIG. 24 block diagram, where the process begins with the user going to the login page. Then the client loads the application from the server, or from the local machine, and retrieves one of the randomized marker lists. The user then inputs the elements of the identifier or other code and the client computer then transmits the data over the network to the server. The server then processes the data, and if data entry was successful for that identifier, goes to the next page. If not successful, the server returns control back to the client computer to get another randomized marker list and continue the process as before.
FIG. 25 is a block diagram that illustrates the client/server interaction that takes place without encryption, and FIG. 26 illustrates that interaction with encryption.
In FIG. 25 the client computer make a request and the server gets the market list and returns the list to the client. In FIG.
26 a similar interaction takes place, but in addition the server decrypts the data received from the client prior to getting the marker list and returning the marker list to the client. FIG. 27 illustrates the authentication interaction, where, once the data received from the client has been, optionally, decrypted, authentication of that data is performed and then the server returns a success or failure instruction to the client. In FIG. 28 the authentication process is detailed, so that upon starting the process, mapping displacement to characters under the markers takes place, using the marker list chosen for that session. Then a determination on which marker has been selected by the user for the first element of the identifier, such as a password, is made, using the password stored in the database as a basis for -23a-the tentative determination. Next the system validates the rest of the identifier elements by comparing the displacements made by the marker and whether the correct element of the identifier has been matched for each element in sequence. If all correct matches were made, then the server sends a 'success' instruction to indicate that authentication was successful. If not all correct matches were made, the server sends a 'failed' instruction and the process resumes.
As an example of the code that could be used for the type of mappings used in the embodiments of FIGS. 6-19, FIG. 29-30 provide some typical, preferred pseudo source code that could be used. However, with respect to the coding needed to implement the features of the present invention herein described With reference to the figures, it is believed that all such coding is within the ordinary skill of the art in this field, and that specific applications could be readily provided.
=

Claims (19)

25
1. An authentication system comprising:
a server computer communicatively coupled with one or more user computers via a computer network, wherein the server computer is configured to:
receive, from a user computer in the one or more user computers, an identifier that uniquely identifies a user;
retrieve, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user;
retrieve a second image that represents an entry interface;
modify the second image to generate a third image, wherein the second and third images are visually substantially similar but have different file sizes;

generate a personalized graphical interface that includes the first image and the third image; and transmit the personalized graphical interface to the user computer.
2. The authentication system of claim 1, wherein the second image is superimposed on the first image.
3. The authentication system of claim 1, wherein the personalized graphical interface further includes a text element previously selected by the user.
4. The authentication system of claim 1, wherein the entry interface is in the form of a keypad or a keyboard.
5. The authentication system of claim 1, wherein the first image includes animated elements or a photograph.
6. The authentication system of claim 1, wherein the third image is check-sum encrypted by the server.
7. The authentication system of claim 1, wherein the third image is shift encrypted by the server.
8. The authentication system of claim 1, wherein the personalized graphical interface further includes a fourth image of a document associated with the user.
9. The authentication system of claim 8, wherein at least part of the fourth image is initially obscured, and wherein the obscured portions of the fourth image become visible in response to an entry of a specific identifier via the entry interface of the personalized graphical interface.
10. The authentication system of claim 9, wherein the entry interface is in the form of a keyboard, and wherein the personalized graphical interface further includes one or more text elements previously selected by the user.
11. The authentication system of claim 1, wherein the first image was previously selected by the user at a time of registering an account with a service provider operating the server computer.
12. The authentication system of claim 1, wherein altering the second image to generate the third image comprises padding extra values to the second image in a random fashion.
13. An authentication system comprising:
a server computer communicatively coupled with one or more user computers via a computer network, wherein the server computer is configured to:
receive, from a user computer in the one or more user computers, a user identifier that uniquely identifies a user and a user computer identifier that uniquely identifies the user computer;
compare the user computer identifier with a predefined list of user computer identifiers associated with the user identifier;
if the user computer identifier is included in the predefined list:
retrieve, based on the user identifier, a first image associated with the user, wherein the first image was previously selected by the user;
generate a personalized graphical interface that includes the first image and a second image, the second image representing an entry interface;
and transmit the personalized graphical interface to the user computer;

else if the user computer identifier is not included in the predefined list:
transmit a set of challenge questions to the user computer.
14. An authentication system comprising:
a server computer communicatively coupled with one or more user computers via a computer network, wherein the server computer is configured to:
receive, from a user computer in the one or more user computers, an identifier that uniquely identifies a user;
retrieve, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user;
retrieve a second image that represents an entry interface and shift encrypt the second image to generate a third image;
generate a personalized graphical interface that includes the first image and the third image; and transmit the personalized graphical interface to the user computer.
15. The authentication system of claim 14, wherein the personalized graphical interface further includes a text element that was previously selected by the user.
16. The authentication system of claim 14, wherein the personalized graphical interface is encrypted by the server computer prior to being transmitted to the user computer.
17. A method performed by a server computer for authenticating one or more users, the method comprising:
receiving, from a user computer, an identifier that uniquely identifies a user;
retrieving, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user;
retrieving, a second image that represents an entry interface;
modifying the second image to generate a third image, wherein the second and third images are visually substantially similar but have different file sizes;
generating a personalized graphical interface that includes the first image and the third image; and transmitting the personalized graphical interface to the user computer.
18. A method performed by a server computer for authenticating one or more users, the method comprising:
receiving, from a user computer, a user identifier that uniquely identifies a user and a user computer identifier that uniquely identifies the user computer;
comparing the user computer identifier with a predefined list of user computer identifiers associated with the user identifier;
if the user computer identifier is included in the predefined list:
retrieving, based on the user identifier, a first image associated with the user, wherein the first image was previously selected by the user;
generating a personalized graphical interface that includes the first image and a second image, the second image representing an entry interface; and transmitting the personalized graphical interface to the user computer;
else if the user computer identifier is not included in the predefined list:
transmitting a set of challenge questions to the user computer.
19. A method performed by a server computer for authenticating one or more users, the method comprising:
receiving, from a user computer, an identifier that uniquely identifies a user;
retrieving, based on the identifier, a first image associated with the user, wherein the first image was previously selected by the user;
retrieving a second image that represents an entry interface and shift encrypting the second image to generate a third image;
generating a personalized graphical interface that includes the first image and the third image; and transmitting the personalized graphical interface to the user computer.
CA2636244A 2006-01-25 2007-01-25 Online data encryption and decryption Active CA2636244C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/340,376 2006-01-25
US11/340,376 US7596701B2 (en) 2004-07-07 2006-01-25 Online data encryption and decryption
PCT/US2007/001899 WO2007087352A2 (en) 2006-01-25 2007-01-25 Online data encryption and decryption

Publications (2)

Publication Number Publication Date
CA2636244A1 CA2636244A1 (en) 2007-08-02
CA2636244C true CA2636244C (en) 2014-02-25

Family

ID=38309822

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2636244A Active CA2636244C (en) 2006-01-25 2007-01-25 Online data encryption and decryption

Country Status (7)

Country Link
US (1) US7596701B2 (en)
EP (1) EP1980047B1 (en)
JP (3) JP5023075B2 (en)
CN (1) CN101601222B (en)
AU (1) AU2007208242A1 (en)
CA (1) CA2636244C (en)
WO (1) WO2007087352A2 (en)

Families Citing this family (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AT413775B (en) * 2004-03-31 2006-05-15 Helmut Dipl Ing Schluderbacher PROCESS FOR SAFE REGISTRATION TO A TECHNICAL SYSTEM
US7616764B2 (en) * 2004-07-07 2009-11-10 Oracle International Corporation Online data encryption and decryption
US7596701B2 (en) 2004-07-07 2009-09-29 Oracle International Corporation Online data encryption and decryption
US8266429B2 (en) 2004-07-20 2012-09-11 Time Warner Cable, Inc. Technique for securely communicating and storing programming material in a trusted domain
US8312267B2 (en) 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
US20080010678A1 (en) * 2004-09-17 2008-01-10 Jeff Burdette Authentication Proxy
CN101375546B (en) * 2005-04-29 2012-09-26 甲骨文国际公司 System and method for fraud monitoring, detection, and tiered user authentication
US8739278B2 (en) * 2006-04-28 2014-05-27 Oracle International Corporation Techniques for fraud monitoring and detection using application fingerprinting
US20080072295A1 (en) * 2006-09-20 2008-03-20 Nathaniel Solomon Borenstein Method and System for Authentication
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9106422B2 (en) * 2006-12-11 2015-08-11 Oracle International Corporation System and method for personalized security signature
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US8925073B2 (en) * 2007-05-18 2014-12-30 International Business Machines Corporation Method and system for preventing password theft through unauthorized keylogging
US8505071B2 (en) * 2007-05-30 2013-08-06 Disney Enterprises, Inc. Preventing automated programs and unauthorized users in a network
IL187492A0 (en) * 2007-09-06 2008-02-09 Human Interface Security Ltd Information protection device
US8712049B2 (en) * 2007-09-11 2014-04-29 International Business Machines Corporation System for implementing dynamic pseudorandom keyboard remapping
US8712050B2 (en) * 2007-09-11 2014-04-29 International Business Machines Corporation Method for implementing dynamic pseudorandom keyboard remapping
US7950047B2 (en) * 2008-02-22 2011-05-24 Yahoo! Inc. Reporting on spoofed e-mail
WO2009128862A1 (en) * 2008-04-18 2009-10-22 Cic Industries Llc Method for creating a graphical representation of a string of alphanumeric characters
CN101316167A (en) * 2008-07-04 2008-12-03 宇龙计算机通信科技(深圳)有限公司 Registration and login method of safety authentication, system and mobile terminal
US8055905B2 (en) * 2008-08-19 2011-11-08 International Business Machines Corporation Graphical password authentication based on pixel differences
US8334845B2 (en) * 2008-11-24 2012-12-18 Firstrade Securities, Inc Thwarting screen logging of keypad in a web-based form
US8650614B2 (en) * 2009-05-29 2014-02-11 Ebay Inc. Interactive phishing detection (IPD)
US9734496B2 (en) 2009-05-29 2017-08-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
CN101853350B (en) * 2010-05-19 2012-01-11 北京幻想时代网络科技有限公司 Dynamic Turing verification method and device
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
JP2012068752A (en) * 2010-09-21 2012-04-05 Kyocera Corp Authentication device, authentication method and authentication program
US20120260326A1 (en) * 2011-04-05 2012-10-11 Sap Ag Image maps for credential-based security
US20130061310A1 (en) * 2011-09-06 2013-03-07 Wesley W. Whitmyer, Jr. Security server for cloud computing
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US9691056B2 (en) 2012-03-07 2017-06-27 Clearxchange, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US8938780B2 (en) 2012-03-27 2015-01-20 Telefonaktiebolaget L M Ericsson (Publ) Display authentication
US9378499B2 (en) 2012-06-12 2016-06-28 Square, Inc. Software PIN entry
US8782398B2 (en) * 2012-06-26 2014-07-15 Intel Corporation Secure user presence detection and authentication
GB201212878D0 (en) * 2012-07-20 2012-09-05 Pike Justin Authentication method and system
US20140059669A1 (en) * 2012-08-24 2014-02-27 Tencent Technology (Shenzhen) Company Limited Method and mobile terminal for enhancing the security of a mobile terminal
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US9304655B2 (en) * 2013-02-01 2016-04-05 Sap Se Graphical user interface (GUI) that receives directional input to change face for receiving passcode
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9066153B2 (en) 2013-03-15 2015-06-23 Time Warner Cable Enterprises Llc Apparatus and methods for multicast delivery of content in a content delivery network
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
KR102058010B1 (en) * 2013-06-27 2019-12-20 삼성전자주식회사 Display device and control method thereof
US9313568B2 (en) 2013-07-23 2016-04-12 Chicago Custom Acoustics, Inc. Custom earphone with dome in the canal
JP2016530802A (en) * 2013-07-28 2016-09-29 スクエア, インコーポレイテッドSquare, Inc. Encryption of raw sensor input for passcode input security
US9773240B1 (en) 2013-09-13 2017-09-26 Square, Inc. Fake sensor input for passcode entry security
US9613356B2 (en) 2013-09-30 2017-04-04 Square, Inc. Secure passcode entry user interface
US9928501B1 (en) 2013-10-09 2018-03-27 Square, Inc. Secure passcode entry docking station
CN104156655B (en) * 2014-05-28 2017-03-08 东莞盛世科技电子实业有限公司 Ambiguity cryptographic check method and cryptographic check equipment
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
KR101599144B1 (en) * 2014-07-23 2016-03-02 삼성에스디에스 주식회사 Apparatus and method for generating key
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
WO2016085827A1 (en) * 2014-11-24 2016-06-02 Paypal, Inc. Distress identifier to cause an action
US9967277B2 (en) 2014-11-24 2018-05-08 Paypal, Inc Digital dye packs
US9305155B1 (en) * 2015-02-12 2016-04-05 United Services Automobile Association (Usaa) Toggling biometric authentication
US20160241556A1 (en) * 2015-02-17 2016-08-18 Qualcomm Incorporated Mutual authentication with integrated user muscle memory
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
GB201520741D0 (en) * 2015-05-27 2016-01-06 Mypinpad Ltd And Licentia Group Ltd Authentication methods and systems
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
CN105763536B (en) * 2016-01-29 2018-10-19 大连秘阵科技有限公司 Network registering method based on motion graphics password and system
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US11151566B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
KR102092714B1 (en) * 2016-12-29 2020-03-24 주식회사 에이치앤비트 Key input security method
US10719597B2 (en) 2017-04-04 2020-07-21 Visa International Service Association Authorization of virtual reality interactions using controlled randomization
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US11100226B1 (en) * 2018-04-04 2021-08-24 NortonLifeLock Inc. Systems and methods for identifying a malicious user interface
CN111431876A (en) * 2020-03-13 2020-07-17 深圳壹账通智能科技有限公司 Method and device for accessing database, computer equipment and storage medium
WO2022172068A1 (en) * 2021-02-10 2022-08-18 Polu Vishwanath Reddy System and method for user access control for accessing an authenticated entity

Family Cites Families (85)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USD298837S (en) 1985-10-09 1988-12-06 Thomas Robert J World time zone indicator/calculator
US5416895A (en) 1992-04-08 1995-05-16 Borland International, Inc. System and methods for improved spreadsheet interface with user-familiar objects
US5949348A (en) 1992-08-17 1999-09-07 Ncr Corporation Method and apparatus for variable keyboard display
US5428349A (en) 1992-10-01 1995-06-27 Baker; Daniel G. Nondisclosing password entry system
US5577125A (en) 1993-06-14 1996-11-19 International Business Machines Corporation Graphical manipulation of encryption
TW299410B (en) 1994-04-04 1997-03-01 At & T Corp
US5604854A (en) 1994-04-22 1997-02-18 Borland International, Inc. System and methods for reformatting multi-dimensional spreadsheet information
US5555365A (en) 1994-08-26 1996-09-10 International Business Machines Corporation Method and system for optimizing static and dynamic binding of presentation objects with the object data they represent
GB9424791D0 (en) 1994-12-08 1995-02-08 Philips Electronics Uk Ltd Security code input
US5798760A (en) 1995-06-07 1998-08-25 Vayda; Mark Radial graphical menuing system with concentric region menuing
US5821933A (en) 1995-09-14 1998-10-13 International Business Machines Corporation Visual access to restricted functions represented on a graphical user interface
US6023506A (en) 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
JP3764961B2 (en) 1995-11-30 2006-04-12 カシオ計算機株式会社 Secret data storage device and secret data read method
US5664099A (en) 1995-12-28 1997-09-02 Lotus Development Corporation Method and apparatus for establishing a protected channel between a user and a computer system
DE19620346A1 (en) 1996-05-21 1997-11-27 Bosch Gmbh Robert Graphical password log-in procedure for user of data terminal in computer system
US6209104B1 (en) 1996-12-10 2001-03-27 Reza Jalili Secure data entry and visual authentication system and method
US5875296A (en) 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
USD400195S (en) 1997-04-04 1998-10-27 Northern Telecom Limited Computer display with computer-generated icon
US5966127A (en) 1997-05-15 1999-10-12 Yajima; Mantaro Graph processing method and apparatus
JP3580670B2 (en) * 1997-06-10 2004-10-27 富士通株式会社 Method for associating input image with reference image, apparatus therefor, and storage medium storing program for implementing the method
US6240183B1 (en) 1997-06-19 2001-05-29 Brian E. Marchant Security apparatus for data transmission with dynamic random encryption
JP3636902B2 (en) 1998-03-31 2005-04-06 富士通株式会社 Electronic information management system, IC card, terminal device, electronic information management method, and computer-readable recording medium recording electronic information management program
US6448987B1 (en) 1998-04-03 2002-09-10 Intertainer, Inc. Graphic user interface for a digital content delivery system using circular menus
USD419907S (en) 1998-04-16 2000-02-01 Frank Gunnar Vogelbruch Clock face
US6369839B1 (en) 1998-04-24 2002-04-09 Quintal Research Group Database interface mechanism
AU4091199A (en) 1998-05-21 1999-12-06 Equifax, Inc. System and method for authentication of network users
US6253326B1 (en) * 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US20030018558A1 (en) * 1998-12-31 2003-01-23 Heffner Reid R. System, method and computer program product for online financial products trading
US7219368B2 (en) 1999-02-11 2007-05-15 Rsa Security Inc. Robust visual passwords
US6209102B1 (en) 1999-02-12 2001-03-27 Arcot Systems, Inc. Method and apparatus for secure entry of access codes in a computer environment
US6658574B1 (en) 1999-06-21 2003-12-02 International Business Machines Corporation Method for non-disclosing password entry
JP3941292B2 (en) 1999-07-26 2007-07-04 日本電気株式会社 Page information display method and apparatus, and storage medium storing page information display program or data
TW498221B (en) 1999-08-20 2002-08-11 Ibm Method and system in an electronic spreadsheet for introducing new elements in a cell named range according to different modes
USD492691S1 (en) 1999-10-07 2004-07-06 Diebold, Incorporated Operator interface panel for a transaction record system on a display device
US7082227B1 (en) * 1999-11-24 2006-07-25 Baum Daniel R Producing printed images having personalized features
JP4565291B2 (en) 2000-01-28 2010-10-20 ソニー株式会社 Information processing apparatus, information processing method, and program storage medium
US6934860B1 (en) 2000-05-08 2005-08-23 Xerox Corporation System, method and article of manufacture for knowledge-based password protection of computers and other systems
US20020049614A1 (en) 2000-05-23 2002-04-25 Rice Marion R. Image signatures with unique watermark ID
US6895502B1 (en) * 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
US9098685B2 (en) 2000-07-25 2015-08-04 Activcard Ireland Limited Flexible method of user authentication
AU2002226886A1 (en) 2000-11-09 2002-05-21 Change Tools, Inc. A user definable interface system, method and computer program product
JP2002222172A (en) * 2001-01-25 2002-08-09 Nippon Telegr & Teleph Corp <Ntt> Method for user authentication
US20040034801A1 (en) 2001-02-15 2004-02-19 Denny Jaeger Method for creating and using computer passwords
US6744427B2 (en) 2001-03-01 2004-06-01 International Business Machines Corporation Character input interface for compact electronic devices
USD466904S1 (en) 2001-03-13 2002-12-10 Mcintosh Barbara Ann Computer graphical interface for a computer monitor
US20020188872A1 (en) 2001-06-06 2002-12-12 Willeby Tandy G. Secure key entry using a graphical user inerface
US20030005329A1 (en) 2001-06-29 2003-01-02 Ari Ikonen System and method for transmitting data via wireless connection in a secure manner
US7036090B1 (en) 2001-09-24 2006-04-25 Digeo, Inc. Concentric polygonal menus for a graphical user interface
US20040030934A1 (en) 2001-10-19 2004-02-12 Fumio Mizoguchi User selectable authentication interface and universal password oracle
AU2002360313A1 (en) 2001-10-24 2003-05-06 Wagerworks, Inc. Configurable and stand-alone verification module
US7200747B2 (en) * 2001-10-31 2007-04-03 Hewlett-Packard Development Company, L.P. System for ensuring data privacy and user differentiation in a distributed file system
JP3983035B2 (en) 2001-11-19 2007-09-26 富士通株式会社 User terminal authentication program
EP1326228B1 (en) 2002-01-04 2016-03-23 MediaLab Solutions LLC Systems and methods for creating, modifying, interacting with and playing musical compositions
US7992007B2 (en) 2002-02-05 2011-08-02 Cardinalcommerce Corporation Dynamic pin pad for credit/debit/ other electronic transactions
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US7100049B2 (en) 2002-05-10 2006-08-29 Rsa Security Inc. Method and apparatus for authentication of users and web sites
US6980081B2 (en) 2002-05-10 2005-12-27 Hewlett-Packard Development Company, L.P. System and method for user authentication
US7243239B2 (en) 2002-06-28 2007-07-10 Microsoft Corporation Click passwords
KR20020077838A (en) 2002-08-09 2002-10-14 박승배 Password system solving the controversial point of the password-exposure by the observation of other people
JPWO2004019197A1 (en) 2002-08-22 2005-12-15 松下電器産業株式会社 Control system, method and program using rhythm pattern
JP4274770B2 (en) 2002-10-01 2009-06-10 株式会社エヌ・ティ・ティ・ドコモ Authentication settlement method, service providing apparatus, and authentication settlement system
US20040073809A1 (en) * 2002-10-10 2004-04-15 Wing Keong Bernard Ignatius Ng System and method for securing a user verification on a network using cursor control
JP3948389B2 (en) 2002-10-24 2007-07-25 富士ゼロックス株式会社 Communication analyzer
US7124433B2 (en) 2002-12-10 2006-10-17 International Business Machines Corporation Password that associates screen position information with sequentially entered characters
US20040128534A1 (en) 2002-12-18 2004-07-01 Walker Nicholas John Method and product for identifying a website visitor session by visitor e-mail address
US7370209B2 (en) 2003-01-30 2008-05-06 Hewlett-Packard Development Company, L.P. Systems and methods for increasing the difficulty of data sniffing
JP2004258845A (en) 2003-02-25 2004-09-16 Ntt Data Systems Corp Personal identification device, behavior record method and transportation expense adjustment method
US20040250138A1 (en) * 2003-04-18 2004-12-09 Jonathan Schneider Graphical event-based password system
US7103772B2 (en) 2003-05-02 2006-09-05 Giritech A/S Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
US7337466B2 (en) 2003-07-08 2008-02-26 Intel Corporation Information hiding through time synchronization
US7546630B2 (en) 2003-07-17 2009-06-09 International Business Machines Corporation Methods, systems, and media to authenticate a user
US20040230843A1 (en) 2003-08-20 2004-11-18 Wayne Jansen System and method for authenticating users using image selection
CN1304984C (en) * 2003-11-28 2007-03-14 中国科学院软件研究所 Method and system for automatically creating and managing graphical user interface session of remote terminal
US8060915B2 (en) 2003-12-30 2011-11-15 Entrust, Inc. Method and apparatus for providing electronic message authentication
USD505135S1 (en) 2004-01-14 2005-05-17 Apple Computer, Inc. Icon for a portion of a display screen
US20050193208A1 (en) 2004-02-26 2005-09-01 Charrette Edmond E.Iii User authentication
US20050204145A1 (en) 2004-03-10 2005-09-15 Kabushiki Kaisha Toshiba Image processing apparatus, image processing method and image processing program
US7302708B2 (en) 2004-03-11 2007-11-27 Harris Corporation Enforcing computer security utilizing an adaptive lattice mechanism
US7596701B2 (en) 2004-07-07 2009-09-29 Oracle International Corporation Online data encryption and decryption
US7616764B2 (en) 2004-07-07 2009-11-10 Oracle International Corporation Online data encryption and decryption
GB2416058B (en) * 2004-07-09 2008-01-23 Tricerion Ltd A method of secure data communication
EP1710673A3 (en) 2005-03-17 2011-12-14 CLARION Co., Ltd. Method, program and device for displaying menu
USD539809S1 (en) 2005-03-28 2007-04-03 Xerox Corporation Slider for a user interface for an image processing machine
CN101375546B (en) 2005-04-29 2012-09-26 甲骨文国际公司 System and method for fraud monitoring, detection, and tiered user authentication
US20070097351A1 (en) 2005-11-01 2007-05-03 Leupold & Stevens, Inc. Rotary menu display and targeting reticles for laser rangefinders and the like

Also Published As

Publication number Publication date
WO2007087352A3 (en) 2008-05-15
CN101601222A (en) 2009-12-09
CN101601222B (en) 2013-04-03
EP1980047A2 (en) 2008-10-15
JP2012185845A (en) 2012-09-27
JP5330567B2 (en) 2013-10-30
US20070192615A1 (en) 2007-08-16
AU2007208242A1 (en) 2007-08-02
JP5237483B2 (en) 2013-07-17
JP5023075B2 (en) 2012-09-12
CA2636244A1 (en) 2007-08-02
JP2009524881A (en) 2009-07-02
JP2012185844A (en) 2012-09-27
EP1980047B1 (en) 2016-10-19
US7596701B2 (en) 2009-09-29
EP1980047A4 (en) 2010-12-08
WO2007087352A2 (en) 2007-08-02

Similar Documents

Publication Publication Date Title
CA2636244C (en) Online data encryption and decryption
EP2442212B1 (en) Online data encryption and decryption
US8356333B2 (en) System and method for verifying networked sites
US8997177B2 (en) Graphical encryption and display of codes and text
US8918849B2 (en) Secure user credential control
US20090063850A1 (en) Multiple factor user authentication system
US20080184363A1 (en) Coordinate Based Computer Authentication System and Methods
NO327152B1 (en) Procedure to improve security in login and service access procedures
CN100557556C (en) The online data encrypt and decrypt
Azhar et al. E-banking frauds: The current scenario and security techniques
Divya et al. An impervious QR-based visual authentication protocols to prevent black-bag cryptanalysis
Wells et al. Enhanced Security for Preventing Man-in-the-Middle Attacks in Authentication, DataEntry and Transaction Verification
Divya et al. Visual authentication using QR code to prevent keylogging
Al-Shqeerat An Enhanced Graphical Authentication Scheme Using Multiple-Image Steganography.
Sireesha et al. Key logging Prevention by QR code with Visual Authentication
Maji A Novel Technique for Securing E-Commerce Transaction

Legal Events

Date Code Title Description
EEER Examination request