WO2007092715A2 - Method and system for providing online authentication utilizing biometric data - Google Patents

Method and system for providing online authentication utilizing biometric data Download PDF

Info

Publication number
WO2007092715A2
WO2007092715A2 PCT/US2007/061361 US2007061361W WO2007092715A2 WO 2007092715 A2 WO2007092715 A2 WO 2007092715A2 US 2007061361 W US2007061361 W US 2007061361W WO 2007092715 A2 WO2007092715 A2 WO 2007092715A2
Authority
WO
WIPO (PCT)
Prior art keywords
user
online
service provider
payment
biometric
Prior art date
Application number
PCT/US2007/061361
Other languages
French (fr)
Other versions
WO2007092715A3 (en
Inventor
Jon Siegal
Simon Rowell
Thomas Hintz
Original Assignee
Solidus Networks, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Solidus Networks, Inc. filed Critical Solidus Networks, Inc.
Priority to EP07710419A priority Critical patent/EP1997066A4/en
Publication of WO2007092715A2 publication Critical patent/WO2007092715A2/en
Publication of WO2007092715A3 publication Critical patent/WO2007092715A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • This invention pertains to online authentication and transactions ' and more specifically., -a method and system for providing secure authentication of customers seeking to access secure; information and financial services via an online interface.
  • L Multi-factor authentication provides much, better security than, single-factor authentication (username and p&sscode).
  • a successful authentication system "should have customer acceptance, reliable performance; scalability to accommodate growth, and interoperability with existing systems and future plans".
  • the present disclosure describes a third party-mainiairjed authentication • infrastructure whereby online service providers, such as financial institutions and. e-commerce merchants utilize a registered biomeiric device as part of the login process for a registered and trusted user.
  • the present disclosure relates to a method for securely authenticating a user for the pmpose of accessing oniiae financial information and other online personal information.
  • the method enables a user to Utilize a bio ⁇ letric sensor device connected to a personal computer or laptop, such that the user can log in securely to websites either without the use of -a useraame.and password,- or as added, security in. addition to. a usemame and password.
  • the user would then be allowed access to the site if he is. positively authenticated.
  • one of the authentication methods taught herein comprises receiving biometric device identification information associated with a .
  • biometric device coupled to an online terminal (used .by the user), receiving a biometric sample of the' user taken by the biometric device, retrieving at. least one registered biometric. sample associated with the biometric device identification information, comparing the biometric sample with at least one registered biometric sample, upon a match with at least one registered biometric sample, retrieving a user identifier associated with the matched registered biometric sample, extracting a federated identity (as further- detailed below) associated with the user identifier and the online service provider; aad transmitting the federated. identity, to the online sendee provider. Due ' to the use of biometrics and ihc device identi ⁇ eation information, multifector authentication of the user is. achieved through the authentication methods described herein.
  • the present disclosure teaches methods of payments for e-commerce- merchant websites. Such payment methods may be used in concert with the authentication methods above to allow consumers to make, secure payments through the use of an. electronic wallet, using electronic checking or credit/debit, cards- with bior ⁇ etrk authentication.
  • one of the payment methods taught herein comprises receiving from the : e- commeree " merchant -payment transaction details, relating to an e-commerce purchase being conducted by the user at the e-commerce merchant website; extracting electronic- wallet, information relating to a user identifier that was obtained during ars authentication process as taught herein; transmitting- at least a portion of the electronic wallet information and at least a portion of the payment transaction details to a payment processor; and transmitting an approval message to the e-commerce merchant- indicating whether the payment processor has authorized the e-commerce .purchase. Because such payment, methods do not require that the merchant receive electronic waiiet information relating to the user (such -as financial account information),, the security and privacy of user information are increased,
  • an authenficai ⁇ r provider system that may enable the aivthe ⁇ tieation and payment methods described above.
  • Such a system may comprise . an identity management software component configured to receive bipmetric samples from, user terminals and to transmit federated identities to.
  • a biometric a&thents cation server software component configured to receive bionietrie samples from the identity management software component and to compare the received biometric samples to registered bioraetrie samples, a biometric directory configured to store the registered biometric samples in association with user identifiers and biometric device identification information; and a : federated identity directory configured, to store the federated identities in association with the user, identifiers and the online service providers.
  • Figure 1 depicts an exemplary biomelrically enhanced authentication service, provider infrastructure architecture for online authentication, and e-commerce transactions according to an embodiment [ ⁇ .1.1]
  • Figure 2 depicts a flow chart for an exemplary, process of enrolling a user to ⁇ e an authentication provider service at an online service provider website according to an embodiment.
  • Figure 3 depicts a flow chart for an exemplary process of authenticating an enrolled user for online access to a partnered online service provider website via ati authen ⁇ caiion provider service according to an embodiment
  • FIG. 4 depicts a flow chart for an exemplary process of performing an online payment transaction at aii online service provider website via an authentication provider service;: according to an embodiment.
  • Figa r ⁇ J depicts- one embodiment of a biometrically enhanced infrastructure architecture for authenticating- a user for the purpose of accessing secure information or conducting financial transactions online-
  • An online authentication provider service (“APS * ') 100 provides bionietric authentication and electronic wallet services within ⁇ overall online environment, which includes various other components that enable the APS 100 to authenticate a user bi ⁇ nietrically in order to verify his identity, for example, to securely log in to online service provider websites, or to conduct financial transactions . ith an e-commerce merchant.
  • the APS .100 contains and interacts with a "variety of components;
  • An online terminal such as. a user's personal computer (“PC") 102 is cormeeteci lo : bionietric sensor device (“BSD”) 1 ⁇ 4 5 such as a fingerprint sensor, via.
  • PC personal computer
  • BSD bionietric sensor device
  • BSD 104 may have umque device identification information and has the capability of obtaining a sample biometric template .(and/or raw bioraetric image data) based on a finger scan of the user, which may- then be ultimately ⁇ transmitted (in either template or raw image, form) ' £ ⁇ the APS 100,
  • BSD 104 is Illustrated as separate from online terminal 102, BSD ? ⁇ 4 may alternatively be integrated into online terminal 102 or a PC .
  • peripheral e.g., keyboard, mouse, etc>
  • j ibr example, as an integrated, fingerprint swipe sensor in a laptop.
  • Online terminal 102 contains vSortware necessary for an online authentication process such as the one described herein.
  • Such software may include a web browser 106, device, drivers 108 to coirrrrrurucate with BSD 104. and a downloaded web browser component UO (e.g., ActiveX controls. Java applets, and/or other "pmg ⁇ m” components etc.) for managing BSD 1.04 and enabling communication between BSD 104 and AFS 1. ⁇ 0.
  • Online terminal 102 is connected via a network., syc.fr as the Internet, to online service provider (“OSP”) web server 112, wherein the OSP, for example an e- commerce vendor or Ff with online login technology, is an entity subscribing to the authentication service offered by the APS 10.0 and with whom the user may have a registered account.
  • OSP online service provider
  • the web browser component 110 in the web browser 106 may be utilised to obtain network identifying information (e.g.., OSP IF address) from QSP weh server 1.12 and a session 3D related to the user's communication session with the OSP website for which authentication is being provided.
  • OSP web server 112 is coupled to at least one OSP database 114 » which, stores 0SP registration information about users authorised to access information and services or conduct transactions at the OSP website 112, including user identity information that may be matched with a federated user identity contained in a security assertion markup language. ("SAlVSL-'). token -that may be .generated by the APS J 00 and transmitted to the OSP web server H2 (or otherwise shared between the Al ? $ 100 and OSF web server .112) to indicate that the user has /authenticated himself to the APS 100 . without requiring the APS 100 and OSP web server 112 to share persona! information relating to the ' user.
  • SAlVSL-' security assertion mark
  • an identity management, component IM may provide web content ( ⁇ -g., web code relating to identity management functions, such .as HTML, JavaScript, etc.) . to web browser .1.06 when the user visits a web page delivered by the OSP web server 112 during an authentication transaction; Once instructed by the OSP web server 1.12 5 the web content provided by the identity management component 116 to the browser 106 may cause the web. browser component JlO to initiate and manage direct communication ' between the online terminal 102 and the identity management component 116 " . During such communication, the identity management component 116 may initiate the- management of functionality at the APS 100 relating to user account management, device management, federated, identity .management and session management.
  • web content ⁇ -g., web code relating to identity management functions, such .as HTML, JavaScript, etc.
  • the. identity management component .116 may also, provide software downloads to online terminal 102, such .as the downloaded web browser component l i ft and device drivers 108 to enable the online terminal 102 to communicate with the BSD 104, Identity management ' component 116 is also coupled, to a biometric authentication server .118 to which it may transmit bi ⁇ metric information ( ⁇ ,g. ? Bngergrint template or image data) of the user and the BSD 104 device identification information, feat is acquired from online terminal 102.
  • bi ⁇ metric information ⁇ ,g. ? Bngergrint template or image data
  • the feiometric authentication server 11.8 is coupled to a biometric directory 120 and utilizes the BSD 104 device identification dnlbrtnation to locate registered user biomeirie templates stored in association with such device identification information in order to conduct a comparison of the sample btometrie template to stored biometric templates to verily the user.
  • the biometric directory 120 may provide user identification information (e.g., an internal user identifier) to the bio ⁇ ietric authentication server ⁇ 18 which may utilize such user identification information io obtain from the federated identity directory 122 a federated identity (e.g ?J contained in a SAML token) associated with the user and the particular OSP (e.g,, as identified, by an OSP ID and certificate or other QSF identifying information received by the AS 1 S 1 ⁇ 0 through the web browser component 110) pertaining to' the transaction at hand.
  • user identification information e.g., an internal user identifier
  • the bio ⁇ ietric authentication server ⁇ 18 may utilize such user identification information io obtain from the federated identity directory 122 a federated identity (e.g ?J contained in a SAML token) associated with the user and the particular OSP (e.g,, as identified, by an OSP ID and certificate or other QSF identifying information received by the AS 1 S 1 ⁇ 0 through the web browser component 110) pertaining to
  • Such a federated identity and a session ID may then, be transmitted by identity management component 116 to OSP web server 112 via browser component 110.
  • the identity management component 116 may trans ⁇ tit such a federated identity and a . session ID directly to OSP web server 112, rather than via web browser component 110.
  • the federated identity is -recognized by OSP web server 112 as related to the. user engaged m an authentication, transaction related to the session ID and the OSP web server 112 is able to authenticate the user for secure access to the OSP website.
  • APS 100 may additionally have a. payment management component 128 that, interacts with/the OSP web server ⁇ 32 S the web browser 106 at the online terminal 102, the identity management component 116, an electronic wallet .server .126, and payment processor 130. B.uring a payment transaction, OSP web server 1.12 communicates with payment management component 128 in order to submit purchase- related- information to payment management component 128.
  • the payment .management component 128- Obtains such payment information ⁇ it is able to correspond directly with the user through the web browser KM».(e.g. it. by redirection through the OSP web server 112 ⁇ to obtain, any approvals directly irofn the user and -coordinate any identity verification and payment processing activities that, need to. be conducted internally within the APS 1 ⁇ G.
  • the payment management component 128 may interact with the Identity management component 116 to -authenticate the user.
  • the user identification information obtained from the bioraetrie directory 120 may be used by the payment management component 128 to obtain an electronic wallet related, to the user (stored in an electronic wallet database 124) from an electronic wallet server 1.26.
  • the payment management component 128 may then utilize financial account information (e.g., credit card, debit card, eCheck, stored value accounts or other payment modalities) stored in the electronic wallet to interact with a payment processor 130 to process and authorize the payment transaction,
  • financial account information e.g., credit card, debit card, eCheck, stored value accounts or other payment modalities
  • other personal data stored in an electronic wallet i.e., that is obtained during a user enrollment- or registration with the APS 100
  • the payment management component .1.28 may eomraimicate with the OSP web server ⁇ 12 to confirm, a successful purchase.
  • the payment processor 130 may be coupled directly to the OSP rather than to APS 100, Ih such an embodiment, the. payment management component 128 may submit -a user's payment information to the OSP web server 112 which communicates with the payment processor itself 130 to authorize/ the transaction.
  • the payment management component 128 may transmit -a user's payment information to the OSP web server 112 which communicates with the payment processor itself 130 to authorize/ the transaction.
  • those with ordinary skill . in the art will recognize that such payment information may be transmitted by .the payment management component 128 directly to the web browser 1 ⁇ 6 at the.oni ⁇ ne.terniinai 102 to be populated into the OSP's web page.
  • the online terminal 1.02 may also be any suitable device capable of navigating to an OPS hosted web page, such as a web-enabled mobile phone, PDA, and the like.
  • a web-enabled mobile phone such as a web-enabled mobile phone, PDA, and the like.
  • the- communication among the various components of APS 100, OSP web server 112 and online terminal .102 may be implemented through n variety of private .or- proprietary networked connections or. through the Internet or other publicly accessible networks. Those of ' ordinary skill in -the art will recognize.
  • control logic: and data stored and used by the various computer components as described above is merely illustrative and may be distributed throughout the various computer components' logic controls and databases in alternative but functionally equivalent designs, including without, limitation, the removal of certain components and addition of other components, without departing -from the scope or spirit • of the described embodiments.
  • certain functionality performed by the web component l ift may be dispersed between BSD 104 and. identity management component 116, thereby. eliminating the need to download and install web. browser component .110 in order to mmmunicate directly with the APS .100.
  • the BSD .104 may contain a web server component and various security and. encryption -components such that the BSD 10.4, in essence serves as another network device (with a network address) that interacts wim the- web browser..106 as a specialized, web server providing: secure biorneti ⁇ c services and functions.
  • a user enrolls or registers his BSD 104 and biometrie data with the authersti cation provider service as: depicted, in . Figure .-2; Although figure 2 Will be described in terms of a new APS enrolment conducted at a website of an affiliated OSP.
  • a user could, have previously enrolled information directly through an enrollment website offered by the AFS 100 itself or through a previously affiliated OSP, A user having a web login account with an OSP utilizing APS 100 is offered an opportunity ;to enroll with the APS 100 to utilize biometrie. online access.
  • the " user may be offered enrollment via an .
  • the user's web. enrolhhent interaction may b£ implemented through a redirection (via web code embedded in the Web page of the OSP) from the OSP website to a website hosted by identity management component 116 of the APS 100. If the user desires to enroll in the APS .1.00, the user obtains or is..provided with a BSD 104 (e.g.. the. OSP may send the BSD. 104 to. the -user or ihe user may purchase . one at.
  • a BSD 104 e.g.. the. OSP may send the BSD. 104 to. the -user or ihe user may purchase . one at.
  • -necessary i:e., a user may already possess an appropriate BSD .104, such as one integrated into his online terminal 102).
  • BSD .104 such as one integrated into his online terminal 102
  • Io begin the. process of registering for a biometrkally authenticated login at an affiliated OSP website, the. user navigates to the OSP website and logs in using njs existing username and password (step 202). If -the user already possesses an appropriate BSD 104.
  • the user then downloads (via redirection to the identity management component ⁇ J6 .of .the APS 100 as described above) aid installs a web browser component 110 (e.g., ActiveX control or other browser plug-in, .or -browser -helper object) (step 204).
  • a web browser component 110 e.g., ActiveX control or other browser plug-in, .or -browser -helper object
  • the user may also download additional... client software, such as device drivers .1.08, for BSD ⁇ 04 (step :2M).
  • device drivers .1.08, for BSD ⁇ 04 step Those with ordinary skill in the art will recognize that alternative embodiments may utilize the OSP web server 1.12 itself, rather than a redirection to.
  • the identity management component .1.1.6 at the APS 100 to guide the user through an enrollment process.
  • the local die ' nt software e;g., device ' drivers 1 ⁇ 8, web browser component Hi ) , etc
  • the APS 100 may communicate with BSD 104 (via the web browser component I JO and device, drivers 108) in order to activate and register the device- with APS 100 for online authentication, transactions.
  • the BSD 104 may transmit device identification information (e.g., unique device ID) to- the APS 100 which may be stored, in biometric directory 120 arid used during, subsequent transactions to access user biometric information ' stored in association with the device identification information (step .208).
  • device identification information e.g., unique device ID
  • the website or web component l l ⁇ may then prompt the user to provide hioraetric samples (step .210) via the BSD 104.
  • Multiple biometric scans may be taken to ensure accurate ' matching ' . For example, three scans might be taken from an index finger .of each hand * for a total of six .scans for an enrolling user.
  • the biometric samples are either converted to templates within Ihe online terminal 102 or BSD 104 and transmitted to the APS 100, or raw image data may be • traiisi ⁇ ttied to the APS; 100 which then converts the raw image data to a bipmetric template (step : 2 ⁇ 2),
  • the user's biomeirie templates are submitted by the identity management component 116 to authentication server 11$ aid stored in bioraetric directory .120 as the user's registered biometric samples in. association wife the previously received biometric device identification information and the internal user identifier (such an identifier is generated if it was not already generated during the creation of an existing user electronic wallet, e.g ;. , through a previous enrollment) (step 214).
  • the authentication -server 118 may then generate a unique federated identity (e.g., thai may subsequently be used as in a SAML • authentication token or document) ' relating specifically and used solely between the . particular OSP and the. APS 100, which is transmitted to the OSP website -server 1.12 ibr storage- in OSP database 114 (step 216).
  • the generated federated identity may be stored in the AJ 3 S 100 in the federated identity directory 122. in association with the -user's internal identifier used by the AP-S- 100 among its various .databases-
  • the user may then be informed that the OSP website is now biometrically .secure and invited to test the biometric authentication, (step 218).
  • the user may additionally submit various personal data to create an electronic -wallet (step 220).
  • personal data may include nanie, mailing address, home phone number, email address, demographic data (e.g., age, date of birth, gender, etc.) and the like.
  • existing user account information stored at the OSP database 114 could be utilised, to populate some of the required, fields for creation of the electronic wallet.
  • the enrollee may then be pr ⁇ mpted to register one or more financial accounts, such as a credit, debit, or checking account by providing the appropriate account information, such as a credit or debit card number, expiration date, and security code or, in the ease of a cheeking account, a routing number and account number. If the enroltee registers more than one. financial account certain embodiments may permit/the enrollee to designate one of such financial accounts as a. default account which will be used : for the online payment transactions unless, overridden during a transaction.
  • Ail such user information is then stored as ars electronic wallet at- electronic ivallet database 124 and. associated with ail internal ⁇ ser identifier (e,g;, a. ' user identification number) used to track the users, various information among the various databases of the- .APS 100 (step 222).
  • ail internal ⁇ ser identifier e,g;, a. ' user identification number
  • FIG. 3 depicts a process flow for biometrically logging, in a user who has registered with the APS 100 and a particular OSP.
  • an APS 100 registered user itavigates to a biometric authentication enabled website hosted by OSP web server 112 (step 302), the website detects that the user is registered for: b ⁇ ometric authentication (for example, via communication between the web code embedded by identity management component 116 into tlie OSP website and the web browser component .1:1:0 or by detecting a cookie stored on user online terminal 102 ⁇ ,.
  • the website may trigger the web browser component Uf) to activate the BSD 104 and ' form a secure direct connection with APS 1. ⁇ 0 whereby the BSD 104 device identification, infon ⁇ atioa is sent to the identity .management component 116 in the APS 180 along with m OSP 112 identifier (such as the IP address of the OSP's server) and a session . ID relating to the browser and/ or user (step 304).
  • the identity management component 116 may then . notify the authentication server 118 that an. authentication is pending oh a -particular user/browser session : ⁇ D (step 306).
  • the BSD 104 is instructed by the web browser component- 110 . (e.g. * via communication ' with device drivers 108) to collect a biometric sample, such as a finger image, from the User (step 308). Instructions for the user to submit their biometric sample could appear in a dialog box or an inline frame hosted by identity management component 116 of the APS 100 that is embedded vyitbm the OSP webpage, BSD 104 returns a biometric sample template to the web browser component 110, which may relay the template to the authentication server 118 via identity management component ⁇ 16 over the established, secure link (step 310). Tlie
  • ⁇ i2 ⁇ authentication server 118 utilizes the previously received BSD 104 device • identification information to locate registered user btometric templates stored in tne bi ⁇ rr ⁇ etric directory 120 in association with the BSD " 104 device identification information (e.g., unique device number) and compares the registered user biometric templates, with the collected Hometric sample templates (i.e., more than one user might be registered to utilize a particular device for authentication) (step 312). If the comparison results m a match, the internal user identifier (e.g., user identification number) associated with the .
  • the internal user identifier e.g., user identification number
  • matched biometric template is used iri combination with the OSP 112 identifier to locate in federated identity directory J.22 a federated identity for that user particular to the OSP website being accessed, and the federated identity is transmitted to OSP web. sewer 112 via web browser component 110 (step 314).
  • the federated identity could be communicated or encoded;, for example, as a SAML token that is compatible with: security systems having federated identity "'single sign-on" capabilities:
  • the OSP- web server 112 maps the federated identity to a .previously stored user identity in QSP database 114 (step 316), If a matching; stored user identity is found, the OSP web server 112 establishes , a secure connection (e.g., SSL connection) with the user's.: web browser 106 on online ⁇ terminal .102 and the user ⁇ s logged in (step 318).
  • The. ⁇ SP web server 112 may send a completion response to identity management component 116.
  • the authenticated user may now. proceed to. utilize logged in functionality on the OSP website.
  • a user who Ms navigated to a merchant website may desire to conduct ats e-commerce purchase transaction utilizing his electronic wallet information stored in electronic wallet database 124 of the APS 100.
  • a. "merchant” is meant to refer to any OSP where secure payment transactions for e-commerce purposes would be desirable, including online retail merchants, government entities, university accounts, payable • offices, etc. ⁇ s further detailed below, unlike the authentication process as described earlier, an e-commerce purchase • transaction may not lead to the transmission of -a federated identity to merchant web server 112v if the APS 100 itself is configured to . process .payment and interact with payment processor 130. During an e-commerce payment transaction, the.
  • a payment • message may include the amount of the purchase transaction, a description of the transaction, and merchant identification information (e.g,, merchant account number and other identifying .information) and/or any other merchant or payment transaction details or information which may. be.
  • the payment message transmitted from the merchant web server 112 to the payment management component 128 may also contain the federated identity of the user. In such a scenario., payment, management component.
  • step 4 ⁇ 6 The ⁇ payment management component 128 would then submit the obtained internal user identification information to electronic wallet server.126, which- would extract the user's electronic walletirom electronic wallet database 124 and provide it to the payment .management component 128 (step; 408).
  • the payment management component 128 Upon receipt of payment message from the merchant web server 112, the payment management component 128 generates ' a transaction identifier (e.g.. transaction number) and places the transaction details in a queue awaiting -ultimate approval from the user (step 410); The payment: management component 128 sends a redirection request ednt&Mng the: transaction identifier back to. the merchant web server 112 which, subsequently interacts with -the user's web browser ⁇ 06 ' . (and web browser component 1.10) .thereby causing the web browser 106 to establish a direct channel of copi ⁇ mr ⁇ cation.
  • a transaction identifier e.g. transaction number
  • the payment: management component 128 sends a redirection request ednt&Mng the: transaction identifier back to. the merchant web server 112 which, subsequently interacts with -the user's web browser ⁇ 06 ' . (and web browser component 1.10) .thereby causing the web browser
  • wiill payment management component 128 By presenting: the transaction identifier to the payment management component I2S upon establishing this direct, channel, the web browser 106 identifies itself and the. payment management component- 12 ⁇ is able to present the payment details (e.g., user's credit card or debit card or eCheck information, etc) to the web browser 106 and request selection of a. desired payment type (e.g.. where . multiple payment types . are available and/or: ihe:.user lias not already predefined a . default payment type) and a confirmation from the user of & ⁇ transaction: details (e.g...
  • step 414) Once the payment management co mponent 128 receives approval from the web browser 106, it is able to mark the transaction in the queue as approved and forward the .payment details (e.g. ⁇ , user's credit card or debit card or eCheck information, merchant's -account, etc r ) to payment processor 130 to accept the transaction (step 416).
  • the payment management component 128 transmits an approval message to . the. merchant web ' server ⁇ 12, including fee transaction identifier and the user's federated ⁇ deti ⁇ ty; ( hereby indicating to the merchant web sewer 112 that the transaction has been approved.
  • the merchant web server 112 Is able Io access its own stored account information ior the user to obtain the address of the user and. any other persona! information necessary to deliver the purchased goods to the user (or otherwise fulfill the transaction) (step 418).
  • the payment, management component 128 may not send the federated identity ' in the approval message transmitted to merchant vyeb server 112. but instead may provide any additional information (e.g.. user address, shipping address, etc.) necessary to fulfill. the purchase.
  • an alternative scenario (e.g., the user shops .anonymously) the user may not have logged into or possess a. merchant account and therefore has not been authenticated by the identify management component 116 prior to engaging the checkout process.
  • the absence of a federated identity in the payment message from the merchant web server 112 to the payment man agement component 128 causes the payment management component 12.8 to redirect the direct connection that it establishes with . the web browser " 1.06 in step 412 to the identity management component 116 (step 420).
  • step 314 the obtained internal user identifier associated, with, the matched b ⁇ raetric template is transmitted to the payment management component 128 (rather than the federated identity directory) via the identity management component. 116 (step 422), Thereafter, the process continues at, step 408 until the payment, transaction las been accepted.
  • the user may have never previously visited the Merchant's website but is -a registered, user of APS 100. in such a scenario, m addition to handing off user authentication responsibilities to. the identity managemeM component 116 through steps 420 and 422, the payment mt ⁇ ageraent component 128 may interact- -with federated .identity directory 122 to generate a new federated identity for the user that is particular to this merchant and.
  • iraiismit -relevant user information which may include a user's name, email address, phone number, shipping address or other user information (as extracted i ⁇ om the electronic wallet -database .124) needed by the/ merchant to establish a merchant account for the ⁇ federated, identity, ⁇ n
  • sudi federated identity and user information may be submitted k> the merchant web server 112 in the payment transaction approval message in step 418.
  • an anonymous merchant account for the user e.g., without the user's naine, email address, phone- number, etc.
  • ⁇ PS .100 may be utilized by the ⁇ PS .100 to enable a user to conduct a payment transaction with merchant: web server 1.12;
  • the payment managejuent component 128 may transmit, all payment particulars (obtained through the users electronic wallet) to the merchant web server J ⁇ 2, which then could interact with payment processor 150 to finalize the payment transaction.
  • the authenticated users electronic wallet information could be transmitted by .the payment management component Ht to web browser 106 in order to populate required fields (e.g., in an OSP web page residing on user web browser 106) for payment authorization, such as full user name, account number, expiration date, billing : address, etc.
  • the information could then be communicated to OSP web server 112, and the OSP could then process the financial transaction utilizing existing methods for processing wcb-based transactions.
  • the APS 100 may enable "single sign, on" functionality through the federated identity process.
  • a user who has been authenticated at a ' first OSP may be -automatically authenticated at a second OSP without an additional OSP user ⁇ ame-password or biornetric authentication request, so long as the user has established, a federated identity with the second OSP in a prior registration process.
  • the APS 100 recognizes that the.
  • the APS 100 could provide age verification for users conducting online transactions by uti.lk.ing personal, demographic information contained in the user's electronic wallet
  • users could be required to complete registration of their electronic wallets at an attended physical location, such -as a. service desk .or kiosk, where personal identity documents could be examined by a- representative of APS 100.
  • the AFS 100 could additionally offer heightened levels of confidence as . to the.
  • identity and demographic information related to an authenticated user based upon the means of collecting the required, information- For example, a user registration where attested information is witnessed By a notary could be assigned the. highest confidence level, whereas a user only haying performed an online registration :could be assigned a lesser confidence level.
  • Users of APS 100 1 A 7 OuId additionally be. enabled to perform other functions, such as administrative functions. For example, a user could manage information contained in his electronic wallet via an online interface, possibly requiring the user be biomeirically authenticated and/or identified via an additional pass code or other information. Users could additionally add or delete biometric sensor devices, or allow additional users to register for authentication with a particular BSD. 104;

Abstract

A system and method for securely authenticating a user for the purpose of accessing information, such as private financial or personal information, in an online environment are disclosed. In addition, a system and method for allowing consumers to make secure payments from an electronic wallet with biometric authentication are disclosed.

Description

METHOD AND SYSTEM FOR PROVIDING ONLINE AUTHENTICATION
UTILIZING BIOMETRIC DATA
CLAIM OF PRIORITY
[0001] This application claims priority benefit under 35 U.S.G, § 119(e) from provisional application numbers 6I)/765,62I. filed February 6, 2006, (>{)/765p79, filed February 6, 2006 and 60/S2B JIl,. filed October 9, 2006, All the foregoing provisional applications are incorporated by reference herein, in their entirely, for. ail purposes,
TECHNICAL FIELD
[0002] This invention pertains to online authentication and transactions' and more specifically., -a method and system for providing secure authentication of customers seeking to access secure; information and financial services via an online interface.
BACKGROUND
[0003] More frequently., customers are turning to the convenience of websites for accessing and managing financial account information and to engage in e-commerce and other online transactions- Consequently, Internet users face a growing threat from online fraud. Identity thieves, take advantage of the anonymity of the Internet, its relative insecurity as compared to bricks and mortar outlets, and its ability to provide programmatic access to any information. Nevertheless* consumers remain enamored by the ease of use of Internet banking and e-conimerce. sites (Morgan Stanley estimates 61% of US population is online.— H§} million users) but do hot do enough to 'protect 'themselves'. For example, according to information obtained by RSA Security and Network Intelligence, 81% of people sun-eyed thought identity theft was a critical issue, but less that 46% were motivated to change passwords regularly and only 4% made the effort to cheek, credit reports. As noted by the Federal Financial Institutions Examination. Council ("FHBC"). "an effective -authentication system is -necessary tor compliance with requirements to safeguard customer informations to prevent money laundering and terrorist financing, to reduce fraud, to inhibit identity theft, aiid to promote the legal enfόreeability' of , . , electronic -agreements and transactions/' Consequently, online service providers, such as financial institutions ('"Ff) and e-commerce merchants, have a .need for secure and reliable online authentication solutions 'utilizing multiple fee-tors ("multifaetor") of authentication" *. [0004] Current methods of allowing customer access to .financial information and electronic funds transfers online provide unsatisfactory levels of security. For 'example, a typical implementation of online authentication might involve a user, such as an account holder at an FI, selecting or being assigned a useraame and pass code (single-factor authentication) for access to secure information, such as account records. However, ϋsemames and pass codes may be easily compromised through well-known Internet fraud techniques. According to the FFIECs recently, issued guidelines, stronger, multi-factor forms of authentication, are needed. FFlEC agencies "consider single-factor authentication, as the only control mechanism, to be inadequate for high- risk transactions : involving access to customer information or the movement of funds 'to other parties. Financial institutions offering Internet- based products and services to their customers should use effective methods to authenticate the identity of customers 'using those products and services" (see Federal Financial Institutions- Examination. Council. "Authentication m an Internet Banking Environment1", 2005}'; 'The FFlEC further makes the -following observations:
L Multi-factor authentication provides much, better security than, single-factor authentication (username and p&sscode).
2. Financial institutions should conduct a risk assessment to see whether their existing, authentication system is .deemed adequate.
3. A successful authentication system "should have customer acceptance, reliable performance; scalability to accommodate growth, and interoperability with existing systems and future plans".
4. If critical systems are outsourced to third-parties,, appropriate monitoring and reporting processes should be in place. Suspicious activities peed to be reported by the third-party organization rapidly. The ability for 'external audits would need to be supported.
Similar, issues aXfecf the operation and security of e-commerce websites. Most merchant websites currently implement their, own identity management systems. While these systems provide a merchant the capability to manage its customer base and provide some level of personalization, the focus of onfine merchants is rapidly shifting to providing, a security barrier against fraudulent access. With merchant websites requiring constant content and structure updates (what is developed today will, soon be. obsolete), no website is ever "complete" and is continually- open to new security exploitations.
|00OS] To address these needs, the present disclosure describes a third party-mainiairjed authentication infrastructure whereby online service providers, such as financial institutions and. e-commerce merchants utilize a registered biomeiric device as part of the login process for a registered and trusted user.
SUMMARY'
{QΘOόJ The present disclosure relates to a method for securely authenticating a user for the pmpose of accessing oniiae financial information and other online personal information. The method enables a user to Utilize a bioπletric sensor device connected to a personal computer or laptop, such that the user can log in securely to websites either without the use of -a useraame.and password,- or as added, security in. addition to. a usemame and password. The user would then be allowed access to the site if he is. positively authenticated. Specifically, one of the authentication methods taught herein comprises receiving biometric device identification information associated with a . biometric device coupled to an online terminal (used .by the user), receiving a biometric sample of the' user taken by the biometric device, retrieving at. least one registered biometric. sample associated with the biometric device identification information, comparing the biometric sample with at least one registered biometric sample, upon a match with at least one registered biometric sample, retrieving a user identifier associated with the matched registered biometric sample, extracting a federated identity (as further- detailed below) associated with the user identifier and the online service provider; aad transmitting the federated. identity, to the online sendee provider. Due' to the use of biometrics and ihc device identiϊϊeation information, multifector authentication of the user is. achieved through the authentication methods described herein.
(0007) In addition, the present disclosure teaches methods of payments for e-commerce- merchant websites. Such payment methods may be used in concert with the authentication methods above to allow consumers to make, secure payments through the use of an. electronic wallet, using electronic checking or credit/debit, cards- with biorπetrk authentication. Specifically, one of the payment methods taught herein comprises receiving from the: e- commeree "merchant -payment transaction details, relating to an e-commerce purchase being conducted by the user at the e-commerce merchant website; extracting electronic- wallet, information relating to a user identifier that was obtained during ars authentication process as taught herein; transmitting- at least a portion of the electronic wallet information and at least a portion of the payment transaction details to a payment processor; and transmitting an approval message to the e-commerce merchant- indicating whether the payment processor has authorized the e-commerce .purchase. Because such payment, methods do not require that the merchant receive electronic waiiet information relating to the user (such -as financial account information),, the security and privacy of user information are increased,
[00Θ8] As further detailed -.below, the present disclosure also teaches an authenficaiαr provider system that may enable the aivtheήtieation and payment methods described above. Such a system may comprise . an identity management software component configured to receive bipmetric samples from, user terminals and to transmit federated identities to. the online 'service providers, a biometric a&thents cation server software component configured to receive bionietrie samples from the identity management software component and to compare the received biometric samples to registered bioraetrie samples, a biometric directory configured to store the registered biometric samples in association with user identifiers and biometric device identification information; and a: federated identity directory configured, to store the federated identities in association with the user, identifiers and the online service providers..
[O0O9J The methods and systems taught herein contribute to ihc effort of reducing illegitimate access to online service provider web environments. By using the. authentication provider service, online service providers can outsource positive authentication to a hosted and trusted system that provides .non-repudiation and a verified federated identity, In addition, the- authentication provider service may also provide access to user electronic ..wallets to e-commerce merchants, obviating the need for e-cerr$rneree merchants to manage the storage of users1 personal financial information and providing a central location for users to store such sensitive information.
BRIEF DESCRIPTION OFTHE DRAWINGS jjOθtO'J Figure 1 depicts an exemplary biomelrically enhanced authentication service, provider infrastructure architecture for online authentication, and e-commerce transactions according to an embodiment [ϋθ.1.1] Figure 2 depicts a flow chart for an exemplary, process of enrolling a user to ^e an authentication provider service at an online service provider website according to an embodiment.
|O012] Figure 3 depicts a flow chart for an exemplary process of authenticating an enrolled user for online access to a partnered online service provider website via ati authenπcaiion provider service according to an embodiment
[0013} Figure 4 depicts a flow chart for an exemplary process of performing an online payment transaction at aii online service provider website via an authentication provider service;: according to an embodiment.
DETAILED JDESCEIPllOiV
[0Θ14] Figa rε J depicts- one embodiment of a biometrically enhanced infrastructure architecture for authenticating- a user for the purpose of accessing secure information or conducting financial transactions online- An online authentication provider service ("APS*') 100 provides bionietric authentication and electronic wallet services within ΆΏ overall online environment, which includes various other components that enable the APS 100 to authenticate a user biόnietrically in order to verify his identity, for example, to securely log in to online service provider websites, or to conduct financial transactions . ith an e-commerce merchant.
JOOΪS| As depicted in Figttre t, the APS .100 contains and interacts with a "variety of components; An online terminal such as. a user's personal computer ("PC") 102 is cormeeteci lo: bionietric sensor device ("BSD") 1Θ45 such as a fingerprint sensor, via. ibr example, a USB cable, BSD 104 may have umque device identification information and has the capability of obtaining a sample biometric template .(and/or raw bioraetric image data) based on a finger scan of the user, which may- then be ultimately ^transmitted (in either template or raw image, form)' £ø the APS 100, Although BSD 104 is Illustrated as separate from online terminal 102, BSD ?Θ4 may alternatively be integrated into online terminal 102 or a PC . peripheral (e.g., keyboard, mouse, etc>)j ibr example, as an integrated, fingerprint swipe sensor in a laptop. Online terminal 102 contains vSortware necessary for an online authentication process such as the one described herein. Such software, may include a web browser 106, device, drivers 108 to coirrrrrurucate with BSD 104. and a downloaded web browser component UO (e.g., ActiveX controls. Java applets, and/or other "pmg~m" components etc.) for managing BSD 1.04 and enabling communication between BSD 104 and AFS 1.Θ0. Online terminal 102 is connected via a network., syc.fr as the Internet, to online service provider ("OSP") web server 112, wherein the OSP, for example an e- commerce vendor or Ff with online login technology, is an entity subscribing to the authentication service offered by the APS 10.0 and with whom the user may have a registered account. The web browser component 110 in the web browser 106 may be utilised to obtain network identifying information (e.g.., OSP IF address) from QSP weh server 1.12 and a session 3D related to the user's communication session with the OSP website for which authentication is being provided. OSP web server 112 is coupled to at least one OSP database 114» which, stores 0SP registration information about users authorised to access information and services or conduct transactions at the OSP website 112, including user identity information that may be matched with a federated user identity contained in a security assertion markup language. ("SAlVSL-'). token -that may be .generated by the APS J 00 and transmitted to the OSP web server H2 (or otherwise shared between the Al?$ 100 and OSF web server .112) to indicate that the user has /authenticated himself to the APS 100. without requiring the APS 100 and OSP web server 112 to share persona! information relating to the' user.
[0016\ Within the APS 106. an identity management, component IM may provide web content (ε-g., web code relating to identity management functions, such .as HTML, JavaScript, etc.). to web browser .1.06 when the user visits a web page delivered by the OSP web server 112 during an authentication transaction; Once instructed by the OSP web server 1.125 the web content provided by the identity management component 116 to the browser 106 may cause the web. browser component JlO to initiate and manage direct communication' between the online terminal 102 and the identity management component 116". During such communication, the identity management component 116 may initiate the- management of functionality at the APS 100 relating to user account management, device management, federated, identity .management and session management. Additionally, 'during a process of enrolling a user with the APS iθO, the. identity management component .116 may also, provide software downloads to online terminal 102, such .as the downloaded web browser component l i ft and device drivers 108 to enable the online terminal 102 to communicate with the BSD 104, Identity management 'component 116 is also coupled, to a biometric authentication server .118 to which it may transmit biαmetric information (ε,g.? Bngergrint template or image data) of the user and the BSD 104 device identification information, feat is acquired from online terminal 102. The feiometric authentication server 11.8 is coupled to a biometric directory 120 and utilizes the BSD 104 device identification dnlbrtnation to locate registered user biomeirie templates stored in association with such device identification information in order to conduct a comparison of the sample btometrie template to stored biometric templates to verily the user. If the comparison results: in a verification, the biometric directory 120 may provide user identification information (e.g., an internal user identifier) to the bioπietric authentication server Ϊ18 which may utilize such user identification information io obtain from the federated identity directory 122 a federated identity (e.g?J contained in a SAML token) associated with the user and the particular OSP (e.g,, as identified, by an OSP ID and certificate or other QSF identifying information received by the AS1S 1Θ0 through the web browser component 110) pertaining to' the transaction at hand. Such a federated identity and a session ID (e.g., related to the user's particular transaction aad obtained by the APS 160 via communication with the web browser component 110 as described above) may then, be transmitted by identity management component 116 to OSP web server 112 via browser component 110. ln ati alternate embodiment, the identity management component 116 may transήtit such a federated identity and a . session ID directly to OSP web server 112, rather than via web browser component 110. The federated identity is -recognized by OSP web server 112 as related to the. user engaged m an authentication, transaction related to the session ID and the OSP web server 112 is able to authenticate the user for secure access to the OSP website.
[0017] hi one. embodiment, in addition to authentication transactions- AFS 100 may be , further enabled to conduct payment transactions between an authenticated user and an OSP 11:2 that is an e-commerce merchant, Jn such an embodiment, APS 100 may additionally have a. payment management component 128 that, interacts with/the OSP web server Ϊ32S the web browser 106 at the online terminal 102, the identity management component 116, an electronic wallet .server .126, and payment processor 130. B.uring a payment transaction, OSP web server 1.12 communicates with payment management component 128 in order to submit purchase- related- information to payment management component 128. Once 'the payment .management component 128- Obtains such payment information^ it is able to correspond directly with the user through the web browser KM».(e.g.it.by redirection through the OSP web server 112} to obtain, any approvals directly irofn the user and -coordinate any identity verification and payment processing activities that, need to. be conducted internally within the APS 1ΘG. For example, if a user engaged in an e-commerce transaction nas not been authenticated by the APS 100 (e.g., as- part of. a log-in process for a personalized experience at the OSP website), the payment management component 128 may interact with the Identity management component 116 to -authenticate the user. Once the user is authenticated,- the user identification information obtained from the bioraetrie directory 120 (as previously discussed) may be used by the payment management component 128 to obtain an electronic wallet related, to the user (stored in an electronic wallet database 124) from an electronic wallet server 1.26. The payment management component 128 may then utilize financial account information (e.g., credit card, debit card, eCheck, stored value accounts or other payment modalities) stored in the electronic wallet to interact with a payment processor 130 to process and authorize the payment transaction, As described earlier, in addition to -financial account information, other personal data stored in an electronic wallet (i.e., that is obtained during a user enrollment- or registration with the APS 100) could include, without limitation, merchant specific loyalty information (e.g., loyalty identification numbers, etc), healthcare information (e.g., policy number, insurance carrier, etc) and other personal information (e.g., a unique identification number, name, address, date of birth, driver's license information, email address, home phone number, mobile phone number, etc.). Once, payment has been authorized by the payment processor IM11 the payment management component .1.28 may eomraimicate with the OSP web server Ϊ12 to confirm, a successful purchase. In an alternative payment embodiment (not depicted in Figure 1), the payment processor 130 may be coupled directly to the OSP rather than to APS 100, Ih such an embodiment, the. payment management component 128 may submit -a user's payment information to the OSP web server 112 which communicates with the payment processor itself 130 to authorize/ the transaction. Alternatively, those with ordinary skill. in the art will recognize that such payment information may be transmitted by .the payment management component 128 directly to the web browser 1Θ6 at the.oniϊne.terniinai 102 to be populated into the OSP's web page. f 0018] those of ordinary skill in the: ait will.recognize. that the various communication channels and components depicted., in Figure 1 may be implemented in a variety of known techniques and manners. For example and without ihrύtatioϊL, a dedicated TCP/IP connection between the payment processor 130 and the:.A.SP 100 may be used, or Internet: connections may fee considered in alternative embodiments, Sirnikrly, rather than having the online terminal 102 communicate with APS 100 through a. wired network* alternative .embodiments may utilize a wireless .network system for communication between tile online terminal 102 and the APS 100. The online terminal 1.02 may also be any suitable device capable of navigating to an OPS hosted web page,, such as a web-enabled mobile phone, PDA, and the like. As those of ordinary skill in the art will recognize, the- communication among the various components of APS 100, OSP web server 112 and online terminal .102 may be implemented through n variety of private .or- proprietary networked connections or. through the Internet or other publicly accessible networks. Those of 'ordinary skill in -the art will recognize. that the control logic: and data stored and used by the various computer components as described above, is merely illustrative and may be distributed throughout the various computer components' logic controls and databases in alternative but functionally equivalent designs, including without, limitation, the removal of certain components and addition of other components, without departing -from the scope or spirit of the described embodiments. For example, in an alternative embodiment of the components of the online terminal .102 and BSD 104, certain functionality performed by the web component l ift may be dispersed between BSD 104 and. identity management component 116, thereby. eliminating the need to download and install web. browser component .110 in order to mmmunicate directly with the APS .100. Rather, specialized code embedded tή BSD 104 would work in concert with web browser 106 to communicate wi& identity management component 116. h-or example and without limitation, the BSD .104 may contain a web server component and various security and. encryption -components such that the BSD 10.4, in essence serves as another network device (with a network address) that interacts wim the- web browser..106 as a specialized, web server providing: secure biornetiϊc services and functions.
USEE REGISIlLiTION WITH AUTHENTItATION P&OVIΪWBR SERVICE
[0019] 'To utilize the APS 10Θ in order to gam biometπca.lly authenticated, access to an OSP,. a user enrolls or registers his BSD 104 and biometrie data with the authersti cation provider service as: depicted, in .Figure .-2; Although figure 2 Will be described in terms of a new APS enrolment conducted at a website of an affiliated OSP. a user could, have previously enrolled information directly through an enrollment website offered by the AFS 100 itself or through a previously affiliated OSP, A user having a web login account with an OSP utilizing APS 100 is offered an opportunity ;to enroll with the APS 100 to utilize biometrie. online access. The "user may be offered enrollment via an . email or other message from thβ OSP or .may be offered enrollment directly when he navigates to the OSF Website and logs in using his existing useϊnarric and password. .As- previously discussed, in certain embodiments, the user's web. enrolhhent interaction may b£ implemented through a redirection (via web code embedded in the Web page of the OSP) from the OSP website to a website hosted by identity management component 116 of the APS 100. If the user desires to enroll in the APS .1.00, the user obtains or is..provided with a BSD 104 (e.g.. the. OSP may send the BSD. 104 to. the -user or ihe user may purchase . one at. a retail location),, if -necessary (i:e., a user may already possess an appropriate BSD .104, such as one integrated into his online terminal 102). As illustrated in Figure 2, Io begin the. process of registering for a biometrkally authenticated login at an affiliated OSP website, the. user navigates to the OSP website and logs in using njs existing username and password (step 202). If -the user already possesses an appropriate BSD 104. the user then downloads (via redirection to the identity management component Ϊ J6 .of .the APS 100 as described above) aid installs a web browser component 110 (e.g., ActiveX control or other browser plug-in, .or -browser -helper object) (step 204). "which manages corrmiuxiieation between the users web browser 106 and the APS 100 during an online authentication transaction. If needed, the user may also download additional... client software, such as device drivers .1.08, for BSD Ϊ04 (step :2M). Those with ordinary skill in the art will recognize that alternative embodiments may utilize the OSP web server 1.12 itself, rather than a redirection to. web pages/frames hasted by the identity management component .1.1.6 at the APS 100 to guide the user through an enrollment process. Once the local die'nt software (e;g., device' drivers 1Θ8, web browser component Hi), etc) is downloaded arid installed, the APS 100 may communicate with BSD 104 (via the web browser component I JO and device, drivers 108) in order to activate and register the device- with APS 100 for online authentication, transactions. During such eommuffi cation, the BSD 104 may transmit device identification information (e.g., unique device ID) to- the APS 100 which may be stored, in biometric directory 120 arid used during, subsequent transactions to access user biometric information' stored in association with the device identification information (step .208).
(0020) After the device identification information has been collected and stored^ the website or web component l l θ may then prompt the user to provide hioraetric samples (step .210) via the BSD 104, Multiple biometric scans may be taken to ensure accurate 'matching'. For example, three scans might be taken from an index finger .of each hand* for a total of six .scans for an enrolling user. Depending upon the embodiment;, the biometric samples are either converted to templates within Ihe online terminal 102 or BSD 104 and transmitted to the APS 100, or raw image data may be traiisiήttied to the APS; 100 which then converts the raw image data to a bipmetric template (step :2Ϊ2), The user's biomeirie templates are submitted by the identity management component 116 to authentication server 11$ aid stored in bioraetric directory .120 as the user's registered biometric samples in. association wife the previously received biometric device identification information and the internal user identifier (such an identifier is generated if it was not already generated during the creation of an existing user electronic wallet, e.g;., through a previous enrollment) (step 214). The authentication -server 118 may then generate a unique federated identity (e.g., thai may subsequently be used as in a SAML authentication token or document)' relating specifically and used solely between the. particular OSP and the. APS 100, which is transmitted to the OSP website -server 1.12 ibr storage- in OSP database 114 (step 216). The generated federated identity may be stored in the AJ3S 100 in the federated identity directory 122. in association with the -user's internal identifier used by the AP-S- 100 among its various .databases- The user may then be informed that the OSP website is now biometrically .secure and invited to test the biometric authentication, (step 218).
(00211 m embodiments that implement an APS 100 with online payment services, the user may additionally submit various personal data to create an electronic -wallet (step 220). As previously discussed, such personal data may include nanie, mailing address, home phone number, email address, demographic data (e.g., age, date of birth, gender, etc.) and the like. Additionally, the individual/can register a password, a PIN. and/or krso'wledge-based inϊbrmation (ε;g..v "out of wallet" data that an unauthorised individual is xmϋkely to feiow, such as his mother's maiden name, the name of Ms favorite sports team, or the name of a childhood friend, etc). In one embodiment, existing user account information stored at the OSP database 114 could be utilised, to populate some of the required, fields for creation of the electronic wallet. The enrollee may then be prømpted to register one or more financial accounts, such as a credit, debit, or checking account by providing the appropriate account information, such as a credit or debit card number, expiration date, and security code or, in the ease of a cheeking account, a routing number and account number. If the enroltee registers more than one. financial account certain embodiments may permit/the enrollee to designate one of such financial accounts as a. default account which will be used : for the online payment transactions unless, overridden during a transaction. Ail such user information is then stored as ars electronic wallet at- electronic ivallet database 124 and. associated with ail internal μser identifier (e,g;, a. 'user identification number) used to track the users, various information among the various databases of the- .APS 100 (step 222).
[0022] As previously mentioned, .some users may already have an electronic wallet and/or 'biometfic templates stored with AFS 100 as a. consequence of a prior enrollment in affiliated systems. For these previously enrolled, users, the collection of biometric templates from steps 210-2.1.4 would be unnecessary; the system would associate the BSD device identification information with their previously collected biometric templates and proceed from step 216 and generate a federated identity to be used between, the APS 100 and the particular OSP.
ONLINE AUTHENTICATION OF REGISTERED USER.
|0023.J Figure: 3 depicts a process flow for biometrically logging, in a user who has registered with the APS 100 and a particular OSP. When an APS 100 registered user. itavigates to a biometric authentication enabled website hosted by OSP web server 112 (step 302), the website detects that the user is registered for: bϊometric authentication (for example, via communication between the web code embedded by identity management component 116 into tlie OSP website and the web browser component .1:1:0 or by detecting a cookie stored on user online terminal 102},. The website may trigger the web browser component Uf) to activate the BSD 104 and 'form a secure direct connection with APS 1.Θ0 whereby the BSD 104 device identification, infon^atioa is sent to the identity .management component 116 in the APS 180 along with m OSP 112 identifier (such as the IP address of the OSP's server) and a session. ID relating to the browser and/ or user (step 304). The identity management component 116: may then . notify the authentication server 118 that an. authentication is pending oh a -particular user/browser session:ΪD (step 306).
£0024] the BSD 104 is instructed by the web browser component- 110 .(e.g.* via communication' with device drivers 108) to collect a biometric sample, such as a finger image, from the User (step 308). Instructions for the user to submit their biometric sample could appear in a dialog box or an inline frame hosted by identity management component 116 of the APS 100 that is embedded vyitbm the OSP webpage, BSD 104 returns a biometric sample template to the web browser component 110, which may relay the template to the authentication server 118 via identity management component Ϊ16 over the established, secure link (step 310). Tlie
~i2~ authentication server 118 utilizes the previously received BSD 104 device identification information to locate registered user btometric templates stored in tne biόrrϊetric directory 120 in association with the BSD "104 device identification information (e.g., unique device number) and compares the registered user biometric templates, with the collected Hometric sample templates (i.e., more than one user might be registered to utilize a particular device for authentication) (step 312). If the comparison results m a match, the internal user identifier (e.g., user identification number) associated with the . matched biometric template is used iri combination with the OSP 112 identifier to locate in federated identity directory J.22 a federated identity for that user particular to the OSP website being accessed, and the federated identity is transmitted to OSP web. sewer 112 via web browser component 110 (step 314). The federated identity could be communicated or encoded;, for example, as a SAML token that is compatible with: security systems having federated identity "'single sign-on" capabilities: The OSP- web server 112 maps the federated identity to a .previously stored user identity in QSP database 114 (step 316), If a matching; stored user identity is found, the OSP web server 112 establishes , a secure connection (e.g., SSL connection) with the user's.: web browser 106 on online terminal .102 and the user ϊs logged in (step 318). The. ΘSP web server 112 may send a completion response to identity management component 116. The authenticated user may now. proceed to. utilize logged in functionality on the OSP website.
PAYMENT PROCESSING WITH ONLINE AUTHENTICATION
|002Sj As depleted, in Figure 4, a user who Ms navigated to a merchant website may desire to conduct ats e-commerce purchase transaction utilizing his electronic wallet information stored in electronic wallet database 124 of the APS 100. As used; herein, a. "merchant" is meant to refer to any OSP where secure payment transactions for e-commerce purposes would be desirable, including online retail merchants, government entities, university accounts, payable offices, etc. Λs further detailed below, unlike the authentication process as described earlier, an e-commerce purchase transaction may not lead to the transmission of -a federated identity to merchant web server 112v if the APS 100 itself is configured to. process .payment and interact with payment processor 130. During an e-commerce payment transaction, the. user may peruse the merchant's e-commerce; website., adding goods to his. electronic- shopping cart (as managed by merchant web server 112) until he is ready to checkout. When the user engages the merchant's checkout, .process (e.g., by clicking a checkout button) (step 402};, the. merchant web server 1.12 may transirύt a payment message to the payment management component 128 of the APS 100 (step 404). Such a payment • message may include the amount of the purchase transaction, a description of the transaction, and merchant identification information (e.g,, merchant account number and other identifying .information) and/or any other merchant or payment transaction details or information which may. be. required by a payment processor 130 to authorize a payment transaction, ϊf the user had, for example, previously, authenticated himself (e.g., prior to tilling. Ms shopping cart) to the merchant and had logged into his merchant account via the authentication process with the identity management component 116 as described, in the previous section., the payment message transmitted from the merchant web server 112 to the payment management component 128 may also contain the federated identity of the user. In such a scenario., payment, management component. 128 would query the federated identity directory 122 and obtain the ;associated user identification information used internally (e.g., a user identifier) within the AFS 100 among the various databases (step 4Θ6); The payment management component 128 would then submit the obtained internal user identification information to electronic wallet server.126, which- would extract the user's electronic walletirom electronic wallet database 124 and provide it to the payment .management component 128 (step; 408).
[OΘ26| Upon receipt of payment message from the merchant web server 112, the payment management component 128 generates' a transaction identifier (e.g.. transaction number) and places the transaction details in a queue awaiting -ultimate approval from the user (step 410); The payment: management component 128 sends a redirection request ednt&Mng the: transaction identifier back to. the merchant web server 112 which, subsequently interacts with -the user's web browser Ϊ06 ' .(and web browser component 1.10) .thereby causing the web browser 106 to establish a direct channel of copiπmrύcation. wiill payment management component 128 (step 412), By presenting: the transaction identifier to the payment management component I2S upon establishing this direct, channel, the web browser 106 identifies itself and the. payment management component- 12§ is able to present the payment details (e.g., user's credit card or debit card or eCheck information, etc) to the web browser 106 and request selection of a. desired payment type (e.g.. where . multiple payment types . are available and/or: ihe:.user lias not already predefined a . default payment type) and a confirmation from the user of &ε transaction: details (e.g.. amount, description of purchase,: etc,) (step 414), Once the payment management co mponent 128 receives approval from the web browser 106, it is able to mark the transaction in the queue as approved and forward the .payment details (e.g. ■, user's credit card or debit card or eCheck information, merchant's -account, etcr) to payment processor 130 to accept the transaction (step 416). When the payment processor 130 confirms authorization of the transaction, the payment management component 128 transmits an approval message to. the. merchant web 'server ϊ 12, including fee transaction identifier and the user's federated ϊdetiβty; (hereby indicating to the merchant web sewer 112 that the transaction has been approved. The merchant web server 112 Is able Io access its own stored account information ior the user to obtain the address of the user and. any other persona! information necessary to deliver the purchased goods to the user (or otherwise fulfill the transaction) (step 418). Alternatively, the payment, management component 128 may not send the federated identity 'in the approval message transmitted to merchant vyeb server 112. but instead may provide any additional information (e.g.. user address, shipping address, etc.) necessary to fulfill. the purchase.
[0027] ra an alternative scenario,, (e.g., the user shops .anonymously) the user may not have logged into or possess a. merchant account and therefore has not been authenticated by the identify management component 116 prior to engaging the checkout process. In such -a scenario, the absence of a federated identity in the payment message from the merchant web server 112 to the payment man agement component 128 causes the payment management component 12.8 to redirect the direct connection that it establishes with . the web browser "1.06 in step 412 to the identity management component 116 (step 420). The authentication process then follows steps' 304-314 set forth, in the previous section and in- Figure 3 except that in step 314, the obtained internal user identifier associated, with, the matched bϊøraetric template is transmitted to the payment management component 128 (rather than the federated identity directory) via the identity management component. 116 (step 422), Thereafter, the process continues at, step 408 until the payment, transaction las been accepted.
[0028] In yet another alternative scenario; the user may have never previously visited the Merchant's website but is -a registered, user of APS 100. in such a scenario, m addition to handing off user authentication responsibilities to. the identity managemeM component 116 through steps 420 and 422, the payment mtøageraent component 128 may interact- -with federated .identity directory 122 to generate a new federated identity for the user that is particular to this merchant and. iraiismit -relevant user information, which may include a user's name, email address, phone number, shipping address or other user information (as extracted iτom the electronic wallet -database .124) needed by the/ merchant to establish a merchant account for the federated, identity, ϊn one embodiment, sudi federated identity and user information may be submitted k> the merchant web server 112 in the payment transaction approval message in step 418. Alternatively? an anonymous merchant account for the user (e.g., without the user's naine, email address, phone- number, etc.) may be established by the- merchant in association, with the newly generated federated identity.
[0029] Those, with ordinary skill in the art will recognize that alternative process flows may be utilized by the ΛPS .100 to enable a user to conduct a payment transaction with merchant: web server 1.12; For example, the payment managejuent component 128 may transmit, all payment particulars (obtained through the users electronic wallet) to the merchant web server J Ϊ2, which then could interact with payment processor 150 to finalize the payment transaction. In yet another alternative process flow, the authenticated users electronic wallet information could be transmitted by .the payment management component Ht to web browser 106 in order to populate required fields (e.g., in an OSP web page residing on user web browser 106) for payment authorization, such as full user name, account number, expiration date, billing:address, etc. The information could then be communicated to OSP web server 112, and the OSP could then process the financial transaction utilizing existing methods for processing wcb-based transactions.
ADDITIONAL FUNCTIONS
[0030] In an additional embodiment, the APS 100 may enable "single sign, on" functionality through the federated identity process. For example and without limitation, a user who has been authenticated at a 'first OSP may be -automatically authenticated at a second OSP without an additional OSP userøame-password or biornetric authentication request, so long as the user has established, a federated identity with the second OSP in a prior registration process. Specifically,, upon. being informed by the second OSP 'that the user is requesting access, the APS 100 recognizes that the. usώr has already authenticated the first OSF and forwards a ..federated identity associated with the -user and the second OSP to: inform the second OSP that tlie user is authenticated. [0031 J Similarly, the APS 100 could provide age verification for users conducting online transactions by uti.lk.ing personal, demographic information contained in the user's electronic wallet In order to utilize age veπficaLϊoii functionality, users could be required to complete registration of their electronic wallets at an attended physical location, such -as a. service desk .or kiosk, where personal identity documents could be examined by a- representative of APS 100. The AFS 100 could additionally offer heightened levels of confidence as. to the. identity and demographic information related to an authenticated user based upon the means of collecting the required, information- For example, a user registration where attested information is witnessed By a notary could be assigned the. highest confidence level, whereas a user only haying performed an online registration :could be assigned a lesser confidence level.
[0032] Users of APS 100 1A7OuId additionally be. enabled to perform other functions, such as administrative functions. For example, a user could manage information contained in his electronic wallet via an online interface, possibly requiring the user be biomeirically authenticated and/or identified via an additional pass code or other information. Users could additionally add or delete biometric sensor devices, or allow additional users to register for authentication with a particular BSD. 104;
|0033| Although the present invention has been described with reference to one embodiment, those of ordinary skill in the art will recognize that changes- may be made in form and detail without departing from the spirit and scope of this; disclosure.. Terminology used in the foregoing description is for the purpose of describing the particular versions or embodiments only, and is not intended to limit the. scope of ihe present invention which will be limited only by t&ε appended claims. As used herein and in. the appended, claims, the singular forms "a," "an," and '"the" include plural references .unless the context clearly dictates Otherwise.; Similarly, the words: "include," "includes" and 'Including*' when used herein shall be deerned in each case to be followed by the words "without limitation," 'Unless defined otherwise herein, all technical snd scientific terms used .herein have, the same meanings as commonly understood by one of ordinary skill in the art. AH publications mentioned herein ate incorporated by reference. Nothing herein is to be construed as an admission that Oie embodiments. disclosed herein are not entitled to antedate such disclosure by virtue of prior invention,- Thus, various modifications, additions and substitutions and the like can. be made without departing from the spirit of the invention and these are therefor considered to be within the.scope of the invention, as defined in the following claims.

Claims

What is claimed is;
1 ; A iiiethόd for providing user authentication sendees to an online service provider, the method comprising: receiving biometric. device identification information associated with a biometric device coupled to an online terminal; receiving a biomeiric sample of a user taken by the biometric device; retrieving at least one registered biometric sample associated with the biometric device identification' information; comparing the bionietric sample with the- at least one registered .biometric sample; upon, a rnateh with the at least one registered biometric sample, retrieving a 'user identifier associated with the matched registered biometric sample; extracting a federated identity associated with the user' identifier .and £he online, service provider; and transmitting the federated identity to the .online service provider.
2, The method of' claim 1 wherein the biometric- device identification information and the biometric -sample are received through a4jrect connection with the. online terminal.
3.. The method of claim.2, further comprising: receiving through the direct connection, network identifying information relating to the online service provider; and utilizing the network identifying iaforrnatioα to transmit the federated identity to the online service provider.
4. The method of claim 2, further comprising: receiving through, the direct connection a- -session XD -relating to an online communication session between the user and the. online service provider; and transmitting the session ID to file online service provider in conjunction with transmitting the federated identity to the online service provider..
5. .The method of claim 1 , further: comprising; receiving, from the online sen-ice provider, payrixeht traiϊsaction details xekting, to an e~ commerce purchase being conducted by the user -at the online service provider;- extracting electronic wallet information relating to the user Identifier; transmitting at least a portion of the electronic wallet information and at least a portion of the payment transaction details to a payment processor; and transmitting an approval message to the online service provider indicating whether; the payment processor has. authorized the e-commerce purchase.
6T The method of claim 5 wherein the payment transaction details include a purchase price, and merchant account information.
7* The method of claim 5 wherein the electronic wallet information includes a financial account associated with- the user.
Zr The method of claim 5. further comprising: generating a transaction identifier associated -with the. payment transaction details; and transmitting the transaction identifier to the online service provider as part of the approval message.
9: The .method of claim 5 wherein the approval message 'includes the federated identify. 1.0, The method of claim 5, further comprising: establishing a direct connection with the online terminal; and presenting at least a portion of the payment transaction details to the user through the direct connection with the online terminal for an approval by the.. User,
11. The method of claim I O5 further comprising: presenting to the user -at least, one financial account in the. electronic wallet information, through' the direct connection with the online terminal; and receiving a selection of the at least one financial account from the user through the direct connection.
12. The 'method of claim. 1 wherein transmitting the federated identity to the online service provider, occurs via the online' terminal,
13. The method of claim 1 wherein the received btonietric sample corresponds to one of a fingerprint scan of the user, an iris scan of the user* a voice scan. of die user, a retinal scan of the user,, a facial scan of the. user and a hand architecture of the., user-;
14. A method for providing user authentication services to an online service provider, the method comprising : obtaining biometric device identification information from a biometrie device; obtaining a biometric sample of a user from tlic biometric device; obtaining network identifying information from a web server of the online service provider; obtaining a session ID from a communication session between the. user's web browser and the -web server of the online service provider; establishing a direct connection with an authentication provider sendee; and transmitting the biometric -device identification information, biαmelric sample, network identifying information, and session ID to the authentication provider service;. wherein upon an authentication by the authentication provider service, the user's wεb browser gains Oϊαliπe access to the user's account : at fee online service provider.
15. The method of claim 14 wherein the obtained biometric sample is a template generated, by the biometric device based on a scan of a.aser biometrie characteristic.
16. The method of claim 14 wherein the obtained network, identifying information is one of an IP address of the online service provider web server, a host name ..and a public- certificate.
17. The method of claim 14, further comprising: receiving a federated identity associated with the user and the online" service provider; and transmitting the federated identity to the online service provider-
18. A. computer-readable earner containing! one or more programming instructions for performing a method for providing user authentication sendees to an online service provider, Jhe method comprising: obtaining biometrie device identification information from a biometrie device; obtaining a biometric sample of a user .from the biametric device; obtaining network identifying information from a web server of the online service provider; obtaining.. a session ΪD from a cpmmuxiication session between the users web browser and lhe web sender of the online service provider; establishing a direct connection with an authentication, provider service; and transmitting, the. biometπc device identification information, biometric sample, network identifying iaformaiibn, and session ΪD to the authentication provider- service, wherein ujpon an. autlients cation by the authentication provider service, the user's web browser-gains access to the user's account at the online service provider.
19. The computer readable carrier of claim IS wherein the one or more programming instructions corresponds to one. of. an ActiveX control* a Java, applet, a browser helper object and a browser plug-in.
20» The compivier-readabie carrier of claim 18 wherein the method for providing user authentication services to an Online sen-ice provider further comprises: receiving a federated identity associated with the user mid the online service provider; arid transmitting the federated identity to the online service provider.
2 L An online computer serve? for providing a service to online service providers for authenticating users, the server comprising: an identity nisnagemexit software component configured to receive bioroetrie samples from online terminals and to transmit federated identities to the online service providers; a biometric authentication server software component configured to receive biometric samples from the identity management software component and to compare the received biometric samples Io registered biometπc samples: a biometric directory 'configured to store the registered bloTπetπc samples in association with user identifiers and biometric device identification intυrήiation;. and a federated identity directory configured to store the federated identities' in association with' the user identifiers and the online, service providers.
22. The server, of claim 21 wherein the identity management software component is further configured to be capable of establishing a direct network, connection with the online terminals.
23. The server of claim 21 wherein the identity management software component is configured to 'transmit the federated identities to the online service providers via the online terminals.
24. The server of claim 21 > further comprising: an electronic wallet server component configured to receive- the user identifiers and to retrieve at least a portion of electronic 'wallets relating to the user identifiers; an electronic wallet database configured to store electronic wallets in association wϊthihe user identifiers; and a payment management software component configured to receive at least a portion of the electronic wallets from the electronic wallet server, to receive payment transaction details from the online service providers, to transmit at least a portion of the payment transaction, details and a portion of the electronic wallets to a payment processor Io authorize a payment, transaction, and to transmit -an approval message to the online service provider indicating Whether the payment process has authorized the payment transaction;
25. The server of claim.24 wherein the payment transaction details include a purchase price and merchant, account information.
26. The server of claim 24 wherein the payment management software component Is further configured to; generate transaction identifiers associated with the payment transaction details; and transmit the transaction identifiers to the online- service providers as part of the approval message.
27, The server of claim 24 wherein the approval message- includes a federated identity.
28. The server of claim 24 wherein the payment management software component is further configured to: establish a direct connection with the online terminals; and present at least a portion- of the payment transaction details to the users through the direct connection with the online terminals for an approval by the users,
29. The server .of claim ..24 wherein the payment management software component- is further configured to: present to the users at .least one financial account from the electronic wallets through the direct connection with, the online terminals; and receive a selection of the at least one financial account from the users -.through the direct connection.
30. A method for enabling a user at an online terminal to conduct an e-commerce transaction through an online merchant for which a user does not have a. merchant account,, ih.c method comprising: remving frorrϊ fee online merchant payment transaction details relating to the e- :commerce purchase; retrieving a user identifier upon, a bϊorøetric authentication of the user conducted through a direct connection with the online, terminal: extracting electronic wallet infoπnstiori relating to the user identifier; generating a new federated identity associated with the user identifier and the online merchant; transmitting at least a first portion of the electronic wallet information and .the new federated identity to the online merchant for the online merchant to estahlish a merchant account for the user; transmitting at least, a second portion of the electronic wallet information and at least, a portion of the payment transaction details to a payment processor; and transmitting an approval message to the online merchant indicating whether the payment processor has authorized Oie e-c.αmmerce purchase.
31. The method of claim 30 wherein the. first portion of the electronic- waiϊet information includes a name and a shipping address of the user.
32. 'Flic method of claim 30 where'. the second portion of the electronic wallet information includes a financial account associated with the user,
33; The method of claim 30, .further comprising: generating a transaction'. identifier associated with the payment transaction details; and transmitting the transaction identifier to the online merchant as part of the approval message,
34. The method of. claim 30. 'wherein -the approval message includes the federated identity. , The method of claim 30 'wherein the step of transmitting the new federated identity to the online merchant occurs via the online terminal. , The method of claim 30, further comprising: establishing a second direct connection with the online terminal; and presenting at least a portion of the- payment transaction details to the user through the second direct connection, with the online terminal for an approval by the user. , The method of claim 36, further comprising: presenting to. the. user at least one financial account in the electronic wallet information through the second direct connection with the online terminal: and receiving a selection of the at least one financial account from the user through.. the second direct connection.
PCT/US2007/061361 2006-02-06 2007-01-31 Method and system for providing online authentication utilizing biometric data WO2007092715A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP07710419A EP1997066A4 (en) 2006-02-06 2007-01-31 Method and system for providing online authentication utilizing biometric data

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US76557906P 2006-02-06 2006-02-06
US76562106P 2006-02-06 2006-02-06
US60/765,579 2006-02-06
US60/765,621 2006-02-06
US82871106P 2006-10-09 2006-10-09
US60/828,711 2006-10-09

Publications (2)

Publication Number Publication Date
WO2007092715A2 true WO2007092715A2 (en) 2007-08-16
WO2007092715A3 WO2007092715A3 (en) 2007-11-29

Family

ID=38345870

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/061361 WO2007092715A2 (en) 2006-02-06 2007-01-31 Method and system for providing online authentication utilizing biometric data

Country Status (3)

Country Link
US (2) US7502761B2 (en)
EP (1) EP1997066A4 (en)
WO (1) WO2007092715A2 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8447272B2 (en) 2009-11-25 2013-05-21 Visa International Service Association Authentication and human recognition transaction using a mobile device with an accelerometer
US8505826B2 (en) 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
US8554685B2 (en) 2010-09-24 2013-10-08 Visa International Service Association Method and system using universal ID and biometrics
US8589300B2 (en) 2007-10-25 2013-11-19 Visa U.S.A. Inc. Payment transaction using mobile phone as relay
US8694793B2 (en) 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US9781107B2 (en) 2009-08-05 2017-10-03 Daon Holdings Limited Methods and systems for authenticating users
US9911146B2 (en) 2006-02-06 2018-03-06 Open Invention Network, Llc Method and system for providing online authentication utilizing biometric data
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system

Families Citing this family (191)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10176476B2 (en) 2005-10-06 2019-01-08 Mastercard Mobile Transactions Solutions, Inc. Secure ecosystem infrastructure enabling multiple types of electronic wallets in an ecosystem of issuers, service providers, and acquires of instruments
US20060266157A1 (en) * 2003-09-05 2006-11-30 Dai Nippon Toryo Co., Ltd. Metal fine particles, composition containing the same, and production method for producing metal fine particles
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
DE602005022900D1 (en) * 2004-10-04 2010-09-23 Validity Sensors Inc FINGERPRINTER CONSTRUCTIONS WITH ONE SUBSTRATE
US7784091B2 (en) * 2005-01-21 2010-08-24 Ricoh Company, Ltd. Data processing system
EP2667344A3 (en) 2005-10-06 2014-08-27 C-Sam, Inc. Transactional services
US10032160B2 (en) * 2005-10-06 2018-07-24 Mastercard Mobile Transactions Solutions, Inc. Isolating distinct service provider widgets within a wallet container
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US7590852B2 (en) * 2006-07-25 2009-09-15 Jesse Andrew Hatter Method for remote electronic verification and authentication and screening of potential signatories for remote electronic notary transactions via remote PC encrypted platform to a broadband digitally wireless cellular/PDA device or portable PC device
US20080103923A1 (en) * 2006-10-31 2008-05-01 Digital River, Inc. Centralized Payment Gateway System and Method
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US10482081B2 (en) * 2007-06-04 2019-11-19 Bce Inc. Methods and systems for validating online transactions using location information
US9094717B2 (en) * 2007-06-21 2015-07-28 Imagine Communications Corp. System and method for creating and using a smart electronic programming guide
US9319726B2 (en) * 2007-06-21 2016-04-19 Imagine Communications Corp. System and method for a passively-adaptive preferred channel list
US20080320520A1 (en) * 2007-06-21 2008-12-25 Beadle Edward R System and method for biometric identification using portable interface device for content presentation system
US8806534B2 (en) 2007-06-21 2014-08-12 Imagine Communications Corp. System and method for creating and using a smart channel tuner list
US8782703B2 (en) * 2007-06-21 2014-07-15 Imagine Communications Corp. System and method for picture-in-picture assisted time-adaptive surfing for a content presentation system
US20080320519A1 (en) * 2007-06-21 2008-12-25 Beadle Edward R System and method for networking data collection devices for content presentation systems
US20090145972A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric authorization transaction
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8745101B2 (en) * 2008-02-11 2014-06-03 Lg Electronics Inc. Terminal and method for identifying contents
US8266415B2 (en) * 2008-02-26 2012-09-11 Broadcom Corporation Electronic device board level security
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
CN101567785B (en) * 2008-04-25 2011-11-02 华为技术有限公司 Method, system and entity for authenticating notes in network service
US8536976B2 (en) 2008-06-11 2013-09-17 Veritrix, Inc. Single-channel multi-factor authentication
US8006291B2 (en) 2008-05-13 2011-08-23 Veritrix, Inc. Multi-channel multi-factor authentication
US8516562B2 (en) * 2008-05-13 2013-08-20 Veritrix, Inc. Multi-channel multi-factor authentication
US8468358B2 (en) 2010-11-09 2013-06-18 Veritrix, Inc. Methods for identifying the guarantor of an application
US9973491B2 (en) * 2008-05-16 2018-05-15 Oracle International Corporation Determining an identity of a third-party user in an SAML implementation of a web-service
US8209394B2 (en) * 2008-06-02 2012-06-26 Microsoft Corporation Device-specific identity
US7979899B2 (en) * 2008-06-02 2011-07-12 Microsoft Corporation Trusted device-specific authentication
US8166297B2 (en) 2008-07-02 2012-04-24 Veritrix, Inc. Systems and methods for controlling access to encrypted data stored on a mobile device
GB2474999B (en) 2008-07-22 2013-02-20 Validity Sensors Inc System and method for securing a device component
US9391779B2 (en) * 2008-07-28 2016-07-12 International Business Machines Corporation Reactive biometric single sign-on utility
US10679749B2 (en) 2008-08-22 2020-06-09 International Business Machines Corporation System and method for virtual world biometric analytics through the use of a multimodal biometric analytic wallet
US8448230B2 (en) * 2008-08-22 2013-05-21 International Business Machines Corporation System and method for real world biometric analytics through the use of a multimodal biometric analytic wallet
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
US8307412B2 (en) 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
US8522010B2 (en) * 2008-10-20 2013-08-27 Microsoft Corporation Providing remote user authentication
WO2010051342A1 (en) * 2008-11-03 2010-05-06 Veritrix, Inc. User authentication for social networks
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US20100123002A1 (en) * 2008-11-20 2010-05-20 Anthony Caporicci Card printing verification system
US20100123003A1 (en) * 2008-11-20 2010-05-20 Olson A Wayne Method for verifying instant card issuance
US7827108B2 (en) * 2008-11-21 2010-11-02 Visa U.S.A. Inc. System and method of validating a relationship between a user and a user account at a financial institution
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
EP2394225B1 (en) * 2009-02-05 2019-01-09 Wwpass Corporation Centralized authentication system with safe private data storage and method
DK2257096T3 (en) * 2009-05-28 2018-06-25 Telia Co Ab Procedure, system, server and computer program for services
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
JP5614016B2 (en) * 2009-09-09 2014-10-29 ソニー株式会社 COMMUNICATION SYSTEM, COMMUNICATION DEVICE AND COMMUNICATION METHOD, COMPUTER PROGRAM, CONTENT PROVIDING DEVICE, AND CONTENT PROVIDING METHOD
US8984596B2 (en) 2009-09-30 2015-03-17 Authentec, Inc. Electronic device for displaying a plurality of web links based upon finger authentication and associated methods
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US8826030B2 (en) * 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US20110246318A1 (en) * 2010-04-05 2011-10-06 Ebay Inc. Systems and methods for facitiating tax status categorization over a network
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US20120036042A1 (en) * 2010-08-05 2012-02-09 Roam Data Inc System and method for checkout and customer data capture in commerce applications
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
CN103250160A (en) 2010-10-15 2013-08-14 惠普发展公司,有限责任合伙企业 Authenticate a fingerprint image
US20120116918A1 (en) * 2010-11-10 2012-05-10 Precise Biometrics Ab Secure payment mechanism
US9081952B2 (en) * 2011-01-06 2015-07-14 Pitney Bowes Inc. Systems and methods for providing secure electronic document storage, retrieval and use with electronic user identity verification
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US9264435B2 (en) * 2011-02-15 2016-02-16 Boingo Wireless, Inc. Apparatus and methods for access solutions to wireless and wired networks
BR112013021059A2 (en) 2011-02-16 2020-10-27 Visa International Service Association Snap mobile payment systems, methods and devices
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
BR112013021057A2 (en) 2011-02-22 2020-11-10 Visa International Service Association universal electronic payment devices, methods and systems
GB2489100A (en) 2011-03-16 2012-09-19 Validity Sensors Inc Wafer-level packaging for a fingerprint sensor
KR101610250B1 (en) * 2011-04-06 2016-04-07 주식회사 케이티 Method, mobile terminal and system for providing data transmission and financial transaction based on the position of mobile terminals having near field communication function
US20120290416A1 (en) * 2011-05-10 2012-11-15 Inicia IP Holdings, LLC. Systems, methods and processor-readable media for converting coins to electronic funds deposited with an account associated with a user at a point of sale
US20130159154A1 (en) * 2011-08-18 2013-06-20 Thomas Purves Wallet service enrollment platform apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
WO2013006725A2 (en) 2011-07-05 2013-01-10 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US8474014B2 (en) 2011-08-16 2013-06-25 Veritrix, Inc. Methods for the secure use of one-time passwords
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US8775614B2 (en) * 2011-09-12 2014-07-08 Microsoft Corporation Monitoring remote access to an enterprise network
US20130073429A1 (en) * 2011-09-18 2013-03-21 Tyfone, Inc. Secure commerce within electronic banking
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US20140279479A1 (en) * 2011-10-12 2014-09-18 C-Sam, Inc. Nfc paired bluetooth e-commerce
EP2767110A4 (en) 2011-10-12 2015-01-28 C Sam Inc A multi-tiered secure mobile transactions enabling platform
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US10277421B2 (en) * 2011-10-31 2019-04-30 Extreme Networks, Inc. Route lookup resolution
US9846769B1 (en) * 2011-11-23 2017-12-19 Crimson Corporation Identifying a remote identity request via a biometric device
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US20130185207A1 (en) * 2012-01-17 2013-07-18 Mastercard International Incorporated Method and system for online authentication using a credit/debit card processing system
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US10503888B2 (en) 2012-03-16 2019-12-10 Traitware, Inc. Authentication system
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US20130279769A1 (en) 2012-04-10 2013-10-24 Picofield Technologies Inc. Biometric Sensing
US20130347075A1 (en) * 2012-06-22 2013-12-26 Tyfone, Inc. Method and apparatus for secure consolidation of cloud services
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9589399B2 (en) 2012-07-02 2017-03-07 Synaptics Incorporated Credential quality assessment engine systems and methods
US9049295B1 (en) * 2012-08-28 2015-06-02 West Corporation Intelligent interactive voice response system for processing customer communications
US9361436B2 (en) 2012-09-05 2016-06-07 Bank Of America Corporation Multiple profile authentication
US20140095870A1 (en) * 2012-09-28 2014-04-03 Prashant Dewan Device, method, and system for controlling access to web objects of a webpage or web-browser application
US10592888B1 (en) 2012-12-17 2020-03-17 Wells Fargo Bank, N.A. Merchant account transaction processing systems and methods
US9015482B2 (en) 2012-12-28 2015-04-21 Nok Nok Labs, Inc. System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices
US9306754B2 (en) 2012-12-28 2016-04-05 Nok Nok Labs, Inc. System and method for implementing transaction signing within an authentication framework
US9172687B2 (en) 2012-12-28 2015-10-27 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
US9083689B2 (en) 2012-12-28 2015-07-14 Nok Nok Labs, Inc. System and method for implementing privacy classes within an authentication framework
US9219732B2 (en) * 2012-12-28 2015-12-22 Nok Nok Labs, Inc. System and method for processing random challenges within an authentication framework
US9183365B2 (en) 2013-01-04 2015-11-10 Synaptics Incorporated Methods and systems for fingerprint template enrollment and distribution process
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
WO2014153420A1 (en) 2013-03-19 2014-09-25 Acuity Systems, Inc. Authentication system
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9961077B2 (en) 2013-05-30 2018-05-01 Nok Nok Labs, Inc. System and method for biometric authentication with device attestation
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
KR101343349B1 (en) * 2013-10-15 2013-12-20 권영대 Security card processing fingerprint recognition, system and method of processing security cards using fingerprint recognition
CN104063791B (en) * 2013-10-30 2016-10-19 腾讯科技(深圳)有限公司 A kind of safe payment method and relevant device, system
US11823190B2 (en) * 2013-12-09 2023-11-21 Mastercard International Incorporated Systems, apparatus and methods for improved authentication
EP3080786A1 (en) * 2013-12-11 2016-10-19 Unicredit S.p.A. Method for biometric recognition of a user amongst a plurality of registered users to a service, employing user localization information
US20150220931A1 (en) * 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
US9344419B2 (en) 2014-02-27 2016-05-17 K.Y. Trix Ltd. Methods of authenticating users to a site
WO2015160686A1 (en) * 2014-04-14 2015-10-22 Mastercard International Incorporated Systems, apparatus and methods for improved authentication
US9577999B1 (en) 2014-05-02 2017-02-21 Nok Nok Labs, Inc. Enhanced security for registration of authentication devices
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US9619633B1 (en) * 2014-06-18 2017-04-11 United Services Automobile Association (Usaa) Systems and methods for upgrading authentication systems
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US9749131B2 (en) 2014-07-31 2017-08-29 Nok Nok Labs, Inc. System and method for implementing a one-time-password using asymmetric cryptography
US9736154B2 (en) 2014-09-16 2017-08-15 Nok Nok Labs, Inc. System and method for integrating an authentication service within a network architecture
US20160087977A1 (en) * 2014-09-23 2016-03-24 Justin DURKAN Methods and systems for displaying biometric data during capture
US9977881B2 (en) * 2014-10-15 2018-05-22 Mastercard International Incorporated Methods, apparatus and systems for securely authenticating a person depending on context
US20160300236A1 (en) * 2015-04-09 2016-10-13 Mastercard International Incorporated Systems and Methods for Confirming Identities of Verified Individuals, in Connection With Establishing New Accounts for the Individuals
KR102368614B1 (en) * 2015-08-12 2022-02-25 삼성전자주식회사 Authentication Processing Method and electronic device supporting the same
US11120443B2 (en) * 2015-11-11 2021-09-14 Visa International Service Association Browser extension with additional capabilities
US11055713B1 (en) 2015-12-08 2021-07-06 Wells Fargo Bank, N.A. Identity services systems and methods
KR102447501B1 (en) * 2015-12-24 2022-09-27 삼성전자주식회사 Electronic device for processing biometric information and method for controlling thereof
US10853783B1 (en) * 2015-12-30 2020-12-01 Wells Fargo Bank, N.A. Processing online transactions with an intermediary system
CN110166246B (en) * 2016-03-30 2022-07-08 创新先进技术有限公司 Identity registration and authentication method and device based on biological characteristics
US20170289120A1 (en) * 2016-04-04 2017-10-05 Mastercard International Incorporated Systems and methods for authenticating user for secure data access using multi-party authentication system
CN108885656A (en) 2016-04-15 2018-11-23 爱迪德技术有限公司 account access
AU2017279012A1 (en) * 2016-06-06 2018-08-16 Financial & Risk Organisation Limited Systems and methods for providing a personal distributed ledger
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
CN106709707A (en) * 2016-11-21 2017-05-24 河南辉煌城轨科技有限公司 Urban rail transit ticket selling and checking method
US20180174227A1 (en) * 2016-12-18 2018-06-21 Synergex Group System and method for placing a purchase order via sign to buy
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US10515355B2 (en) * 2017-01-19 2019-12-24 Mastercard International Incorporated Systems and methods for collecting device data from digital wallet authentications
WO2018140828A1 (en) * 2017-01-27 2018-08-02 Visa International Service Association Browser extension for client-side tokenized authentication
US10430792B2 (en) 2017-03-15 2019-10-01 Sujay Abhay Phadke Transaction device
US10984420B2 (en) 2017-03-15 2021-04-20 Sujay Abhay Phadke Transaction device
WO2018167570A2 (en) * 2017-03-16 2018-09-20 Age Checked Limited Secure age verification system
US11847651B2 (en) 2017-05-23 2023-12-19 Kenneth A Kopf Systems and methods for facilitating biometric tokenless authentication for services
US10003464B1 (en) * 2017-06-07 2018-06-19 Cerebral, Incorporated Biometric identification system and associated methods
WO2019046406A1 (en) * 2017-08-29 2019-03-07 Westerhoff David Michael System for secure network enrollment
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11373176B2 (en) 2018-02-22 2022-06-28 Wells Fargo Bank, N.A. Systems and methods for federated identity management
US11068953B2 (en) 2018-05-23 2021-07-20 International Business Machines Corporation Fingerprint based address entry
US10440020B1 (en) * 2018-07-31 2019-10-08 Capital One Services, Llc Biometric one touch system
JP2020042485A (en) * 2018-09-10 2020-03-19 グローリー株式会社 Currency information providing system, currency information providing database server, currency information providing method and currency information providing program
KR20200100481A (en) * 2019-02-18 2020-08-26 삼성전자주식회사 Electronic device for authenticating biometric information and operating method thereof
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
CN114245889A (en) * 2019-08-07 2022-03-25 维萨国际服务协会 Systems, methods, and computer program products for authenticating transactions based on behavioral biometric data
US11140148B1 (en) * 2020-03-30 2021-10-05 Konica Minolta Business Solution U.S.A., Inc. Method and system for instant single sign-on workflows
CN111523102B (en) * 2020-04-24 2023-10-27 腾讯科技(深圳)有限公司 Applet login method, device, equipment and computer readable storage medium
US11770377B1 (en) * 2020-06-29 2023-09-26 Cyral Inc. Non-in line data monitoring and security services
JPWO2022190344A1 (en) * 2021-03-12 2022-09-15

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6609113B1 (en) * 1999-05-03 2003-08-19 The Chase Manhattan Bank Method and system for processing internet payments using the electronic funds transfer network
AU2261501A (en) * 1999-12-16 2001-06-25 Debit.Net, Inc. Secure networked transaction system
US7003789B1 (en) * 1999-12-21 2006-02-21 International Business Machines Corporation Television commerce payments
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
TW550477B (en) * 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
WO2001067355A2 (en) * 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US6559769B2 (en) * 2001-10-01 2003-05-06 Eric Anthony Early warning real-time security system
US7610390B2 (en) * 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US7822688B2 (en) * 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7219154B2 (en) * 2002-12-31 2007-05-15 International Business Machines Corporation Method and system for consolidated sign-off in a heterogeneous federated environment
KR100968179B1 (en) 2004-03-30 2010-07-07 인터내셔널 비지네스 머신즈 코포레이션 User authentication method, system, and recording medium containing the program
US8543500B2 (en) * 2004-06-25 2013-09-24 Ian Charles Ogilvy Transaction processing method, apparatus and system
US8768838B1 (en) * 2005-02-02 2014-07-01 Nexus Payments, LLC Financial transactions using a rule-module nexus and a user account registry
US7631346B2 (en) * 2005-04-01 2009-12-08 International Business Machines Corporation Method and system for a runtime user account creation operation within a single-sign-on process in a federated computing environment
EP2667344A3 (en) * 2005-10-06 2014-08-27 C-Sam, Inc. Transactional services
US20070162337A1 (en) * 2005-11-18 2007-07-12 Gary Hawkins Method and system for distributing and redeeming targeted offers to customers
US20070180263A1 (en) * 2005-12-16 2007-08-02 David Delgrosso Identification and remote network access using biometric recognition
US7480637B2 (en) * 2005-12-23 2009-01-20 Biometric Associates, Lp Internet transaction authentication apparatus, method, and system for improving security of internet transactions
US7502761B2 (en) 2006-02-06 2009-03-10 Yt Acquisition Corporation Method and system for providing online authentication utilizing biometric data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of EP1997066A4 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9911146B2 (en) 2006-02-06 2018-03-06 Open Invention Network, Llc Method and system for providing online authentication utilizing biometric data
US8505826B2 (en) 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
US8589300B2 (en) 2007-10-25 2013-11-19 Visa U.S.A. Inc. Payment transaction using mobile phone as relay
US8694793B2 (en) 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US10320782B2 (en) 2009-08-05 2019-06-11 Daon Holdings Limited Methods and systems for authenticating users
US9781107B2 (en) 2009-08-05 2017-10-03 Daon Holdings Limited Methods and systems for authenticating users
US8447272B2 (en) 2009-11-25 2013-05-21 Visa International Service Association Authentication and human recognition transaction using a mobile device with an accelerometer
US8554685B2 (en) 2010-09-24 2013-10-08 Visa International Service Association Method and system using universal ID and biometrics
US8682798B2 (en) 2010-09-24 2014-03-25 Visa International Service Association Method and system using universal ID and biometrics
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system
US11132683B2 (en) 2011-12-30 2021-09-28 Visa International Service Association Hosted thin-client interface in a payment authorization system
US11144925B2 (en) 2011-12-30 2021-10-12 Visa International Service Association Hosted thin-client interface in a payment authorization system

Also Published As

Publication number Publication date
WO2007092715A3 (en) 2007-11-29
US20070198435A1 (en) 2007-08-23
US9911146B2 (en) 2018-03-06
US7502761B2 (en) 2009-03-10
EP1997066A2 (en) 2008-12-03
EP1997066A4 (en) 2011-05-25
US20090177587A1 (en) 2009-07-09

Similar Documents

Publication Publication Date Title
US7502761B2 (en) Method and system for providing online authentication utilizing biometric data
US10320782B2 (en) Methods and systems for authenticating users
US10467624B2 (en) Mobile devices enabling customer identity validation via central depository
US10242362B2 (en) Systems and methods for issuance of provisional financial accounts to mobile devices
US7865937B1 (en) Methods and systems for authenticating users
EP2285067B1 (en) Methods and systems for authenticating users
EP2369523B1 (en) Methods and systems for authenticating users
US7953671B2 (en) Methods and apparatus for conducting electronic transactions
US20110047605A1 (en) System And Method For Authenticating A User To A Computer System
US20010051924A1 (en) On-line based financial services method and system utilizing biometrically secured transactions for issuing credit
US20070107050A1 (en) Simple two-factor authentication
KR101505667B1 (en) Method of subscription, authentication and payment without resident registration number
JP4211193B2 (en) Personal authentication device in network
KR20090081742A (en) System and Method for Processing Payment Settlement using Pretty Loan by Phone Bill Credit Grade
KR20090036479A (en) System and method for processing loan without visiting by using intranet banking

Legal Events

Date Code Title Description
NENP Non-entry into the national phase in:

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 6945/DELNP/2008

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2007710419

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07710419

Country of ref document: EP

Kind code of ref document: A2