WO2001082190A1 - Autorite de verification d'identite a plusieurs niveaux pour commerce electronique - Google Patents

Autorite de verification d'identite a plusieurs niveaux pour commerce electronique Download PDF

Info

Publication number
WO2001082190A1
WO2001082190A1 PCT/US2001/013232 US0113232W WO0182190A1 WO 2001082190 A1 WO2001082190 A1 WO 2001082190A1 US 0113232 W US0113232 W US 0113232W WO 0182190 A1 WO0182190 A1 WO 0182190A1
Authority
WO
WIPO (PCT)
Prior art keywords
authority
user
identity
verification
site
Prior art date
Application number
PCT/US2001/013232
Other languages
English (en)
Inventor
George Frederick Renner
Original Assignee
Global Transaction Company
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Global Transaction Company filed Critical Global Transaction Company
Priority to AU2001253795A priority Critical patent/AU2001253795A1/en
Publication of WO2001082190A1 publication Critical patent/WO2001082190A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Definitions

  • This invention relates to e-commerce, particularly, a mechanism and system for third party verification of the identity of Web and Internet commerce participants, and other participants in Web information transactions and communications (“e-commerce"), namely, an identity authority ("ID Authority”) that is useful with Web and other Internet sites and their users as an improvement of the next generation of Internet infrastructure.
  • e-commerce Web information transactions and communications
  • ID Authority an identity authority
  • the service will verify the identity of a person using a Web browser and allow that user to interact with the Web site or other Internet mechanism.
  • the system can also verify the Web site to the user, and optionally, the personal identity of an individual user at the Web site.
  • the service can verify the personal identities of two Web participants to each other. It is a further object to allow verifications to be requested at more that one level, instance by instance: a lower-risk action may only need smart card verification; a high-risk transaction may require biometric verification; or intermediate levels may be provided.
  • the invention is intended to benefit participants by removing the complexity of implementing and administering unique trust relationships while achieving the benefits of verified identity in electronic communications and transactions. It is an object of the invention to substitute for and provide analogous functions to the Certificate Authority function in the current Public Key Infrastructure (PKI) identification mechanisms. It is also an object of the invention to provide third-party network directory services integrated with the identity verification authority service.
  • PKI Public Key Infrastructure
  • Figure 1 shows the prior art structure in which each user requires a separate and unique relationship with every other user. Every time a new user is added to the population, every member needs to add a new relationship.
  • Figure 2 illustrates the identity authority mechanism and system in which adding a new user involves adding only one relationship with an identity authority.
  • the benefits of the authority mechanism and system compound as the populations of Web sites and users grow.
  • Figure 3 shows system architecture and identity authority structures, relationships and operations in the preferred embodiment. DETAILED DESCRIPTION OF THE INVENTION AND THE PREFERRED EMBODIMENT
  • each user will receive a kit including a smart card, a smart card reader and biometric reader, or combined reader.
  • a lower-price option may be a smart card reader only.
  • Installation software to install the readers and identity verification system of the invention for use in conjunction with a Web browser is also provided.
  • the software may be stand alone for exclusive use with the system or may be provided in the user kit as a plug-in for an OEM browser such as Microsoft Explorer® or Netscape Navigator®.
  • Each member / client Web site or participating Internet site will implement scripts in their Web content HTML pages as explained below to make use of the identity authority mechanism and directory system.
  • the mechanism and system is useful with many categories of participants in Internet transactions, in addition to business transactions that depend on certification of an individual's identity.
  • One example of such a transaction is the Federal government mandate that electronic benefits enrollments and renewals be validated using a biometric verification of identity.
  • Other examples are the regulatory mandates in California and Ohio that online drug prescriptions must have a biometric or other certification of the prescribing doctor's identity.
  • B2B business-to-business
  • the invention is also useful to small companies currently facing problems of recognition on the Web.
  • the identity verification authority mechanism and system of the invention assists business on the Web by backing their presence.
  • B2B commerce that by 2002 is estimated to grow to nearly 75% of corporate buyers and sellers doing over $750 billion in transactions, the invention is likewise useful.
  • the low cost and many-to-many Internet connectivity is motivating businesses to migrate in whole or in part to Web and Internet marketplaces from the Old Economy one-to-one relationships. This commercial movement, however, also creates new openings for misrepresentation and fraud.
  • the biometric identity verification mechanism and system enhances individual accountability onto the Web. In the preferred embodiment, a signup fee and annual renewal per user are charged to the user organizations and a transaction fee per verification is charged to the Web site seller or other provider.
  • the invention will complement, or support, current public key encryption (PKI) certifications of authenticity (CA's) such as VeriSign® and CyberTrust®.
  • PKI public key encryption
  • CA's certifications of authenticity
  • Legacy institutions, such as banks, and the USPS will find the invention readily adaptable to their use in view of the fact that many banks have limited technical resources.
  • Large membership sites such as AOL®, and Yahoo® are configured for a very large population of loosely-held consumer relationships. To perform an authority service, such sites would need to change their business model.
  • Such types of sites however, have access to corporate relationships and technical resources through and by which the invention may be implemented.
  • public key CA's can promote the use of PKI mechanism and systems to fill a digital signature role, and implement a mechanism to make PK certificates portable using smart cards or other means.
  • Private PKI implementations using proprietary software can fill the role in closed communities.
  • Web logon identity managers such as eCode.com®, Ezlogin.com®, and Digitalme® may adapt operations to the smart card and biometric roles, in the context of large numbers of loose relationships.
  • the nature of the identity authority mechanism and system is indifferent to differences between business users and consumer users; the preferred embodiment favors a business orientation in which a population of users and a group of Web sites using the mechanism and system are quickly established in a group of Web site operators that serve a shared user population.
  • Online auctions are an example. Since these marketplaces are often established by a business that wants to operate the auction site, these operating auction companies are points of entry for the market. In implementing the authority mechanism and system at multiple auction operators efficiencies of simplicity and economy as depicted in Figure 2 can be achieved. Web based pharmacies, MD's, banks and Web marketplaces are also potential users.
  • the system provides from the standpoint of a user, a simplified and direct mechanism for standardized user verification. From the standpoint of the site provider, the system offers convenience to users and adds a mechanism whereby access, purchase and other site functions can be predeterminedly controlled in accordance with specific rules and criteria related to individual users and transactions.
  • the system includes a user kit consisting of a smart card, a smart card reader and biometric reader, or combination, and software for the user's terminal, usually a PC, and browser.
  • a lower-priced variant may omit biometric capability.
  • These components are available as semi- custom or off-the-shelf products.
  • the invention provides a mechanism and system that verifies identification packets sent by the seller's Web server, assembled from a combination of off-the-shelf products and custom software, in addition to the existing back room implementation.
  • the user kit enables the establishment of a user identity profile interrelated among the categories of log-in, smart card and biometric routines.
  • the smart card may include a fingerprint profile that will be compared in the identification process at the user terminal to the reading created by the biometric reader. Alternatively or additionally, the fingerprint profile may be maintained in the remote ID Authority database for comparison.
  • the system acts as a third party in Internet interactions, including but not limited to HTTP (Web), e-mail, FTP, WAP, etc.. to verify personal identity.
  • HTTP HyperText Transfer Protocol
  • other information such as corporate affiliations and authorizations of one participant to the other and personal identities and other information of participants are verified to each other.
  • One version, specific to a World Wide Web use of the invention employs a sequence of operations as follows:
  • the ID Authority business enters an agreement with a Web business site to provide the identity verification function.
  • the Web site adds specific software scripts to their HTML pages wherever the identity verification functions are needed.
  • a business Web user is enrolled in the identity verification service and receives a user kit containing software components, a smart card reader, and a biometric reader to install on their PC, and a personalized smart card.
  • the user browses to the Web site and to the particular page of interest.
  • the Web site downloads a page containing the scripts to use the identity verification service.
  • the software components generate a message packet to the identity authority containing the claimed identity and the evidence to support that identity. 5.
  • the identity authority examines the evidence provided in the packet and generates a response. If the comparison fails, the response contains only a failure notification. If the comparison succeeds, the response contains a success notification and a unique verification code. The response is sent to the user's PC. 6.
  • the scripts continuing to execute in the user's PC handle the response, placing the verification code and positive response in their positions in the requesting page. Either upon receipt or on user action, the request page with the appropriate data items is dispatched to the Web server.
  • the Web server can send a message packet to the identity authority requesting a check of the verification code returned by the user.
  • the reply to this request will be a simple Yes/No depending on the results of the check plus any requested optional information such as authorizations.
  • the above methods may be adapted to use cryptography-based methods to verify identity.
  • the system uses smart card based methods, optionally in combination with cryptography methods, to verify identity and provide other optional information.
  • the software components on the users PC would interact with the smart card to produce data elements, and optionally, a cryptographic Message Authentication Code (MAC) for a message to the requesting participant. That participant could then submit the message to the ID Authority for verification.
  • MAC Message Authentication Code
  • Biometric methods are optionally used in combination with smart cards and cryptography to verify identity in the preferred embodiment.
  • a version adapted to World Wide Web use follows:
  • the ID Authority business enters an agreement with a Web business site to provide the identity verification function.
  • the Web site adds specific software scripts to their HTML pages wherever the identity verification functions are needed.
  • a business Web user is enrolled in the identity verification service and receives a user kit containing software components, a smart card reader, and a biometric reader to install on their PC, and a personalized smart card.
  • the software components (a) retrieve the claimed identification and primary biometric template from the smart card
  • the scripts continuing to execute in the user's PC handle the response, placing the data elements in their positions in the requesting page. Either upon receipt or on user action, the request
  • the Web server can send the verification message packet to the Web server.
  • the identity authority recalculates the MAC, compares it to
  • the system offers participants case-by-case options on the level of identity verification to be required for Internet interaction.
  • a Web site could require only smart card methods for simple log-in but require a biometric verification to complete purchases over some threshold level of dollar value or other risk metric.
  • the system may provide services integrated with a P3P implementation for negotiating one participant's access to the other participant's identification and other information.
  • the services may be integrated with a database, X.500, or other directory implementation accessed using LDAP, DAP, or any database access protocol.
  • LDAP implementation follows:
  • the ID Authority business enters an agreement with a Web business site to provide the identity verification function.
  • the Web site adds specific software scripts to their HTML pages wherever the identity verification functions are needed.
  • a business Web user is enrolled in the identity verification
  • smart card reader and a biometric reader to install on their PC, and a personalized smart card.
  • the Web server returns a login request page containing the scripts to use the identity verification service.
  • the script in the Web page executes on the user's PC, making use of the software components installed from the user kit to collect the claimed identity plus evidence to support that claim, specifically to access and manipulate the smart card and biometric reader if those options are being used.
  • the software components generate data elements containing the claimed identity and the evidence to support that identity.
  • the scripts continuing to execute in the user's PC place the data elements in their positions in the login request page. Either upon receipt or on user action, the log-in request with the appropriate data items is dispatched to the Web server. As a part of processing the login request the Web server assembles an LDAP call containing the data elements and dispatches it to the ID Authority LDAP server. The ID Authority server verifies identity and places the results of the verification, plus any other related authorization data, in the LDAP response message.
  • any single or combination of password log-in 1 , smart card 2, or biometric 3 identification routines may be adapted in the system by authority software 4 used in conjunction with the user's browser and/or terminal 5.
  • the ID Authority will be identified as an icon on client Web pages that will also include a brief dialog for functions.
  • the ID authority 10 is interconnected between an enrolled user 6 and web site provider 20 and controls enrollment, customer support and administration.
  • the ID authority site includes interconnected web site server 101 , LDAP server 102, encryption services server 103 and database 104 containing user and subscriber profiles.
  • Web site providers subscribing to the ID authority include identity verification software scripts provided by the authority in their HTML pages 22.
  • the user In enrolling in the system 11 , the user provides an identity profile, such as user name and password, smart card identification code, and a biometric indicia such as a fingerprint read compiled in a data file 12 maintained by the authority at site database 104.
  • the user kit providing password log-in and smart card reader and biometric reader hardware for higher levels of authentication and authority software 7 is installed on the user terminal.
  • the software may be a plug- in for an OEM browser or a custom browser with ID authority functions integrally included.
  • the user kit components are operatively interconnected with browser 5.
  • the user is also provided with a personalized smart card (not shown) for operative relationship with the reader.
  • the browser software includes a mechanism for conventionally communicating with a web site and for receiving a verification demand from a web site 8.
  • the site When the web site is an identity authority subscriber 20, the site prompts the user to comply with an identity demand when verification scripts in the web site HTML page 22 initiate an interaction between the user and the web site by downloading to the user's browser a verification script initiating the identity verification process.
  • the downloaded verification script executes on the user's terminal and signals the user that a verification is required in one or more than one of the forms of a user name and password, a smart card identity, and a biometric identity, or a combination thereof.
  • the browser mechanism Upon receipt, the browser mechanism prompts the user to comply with the demand, to provide identity data from the user in compliance with the demand, and to send a message packet to the authority containing the collected identity data. Communications between the user and ID Authority and the ID Authority may be encrypted, for example through server 103.
  • the identity data from the user in compliance with the demand is sent in a message packet 15 to the authority.
  • ID Authority functions are included in Table 1 below:
  • the tiered verification functions of identification, verified identification, and verified transaction signature may correspond to password log-in, smart card verification and biometric (eg. fingerprint) identification demands.
  • the signal of the web site to the user that a verification is required in one or more than one of the forms of a user name and password, a smart card identity, and a biometric identity is predetermined at the web site depending on the relative need for certainty of an identity verification related to the degree of importance of the electronic commerce to be transacted.
  • the identity authority compares the data in the packet sent from the user with the user identity profile data 12 maintained by the authority in its database
  • a response which is either a failure notification, or a success notification and a unique verification code, is sent to the user terminal 15 for transmission to the web site.
  • the user terminal transmits 8 the verification code to the requesting web site page, which then transmits the code 23 to the identity authority for authentication that the code provided is in fact the code sent to the user by the ID Authority.
  • the ID Authority will either approve, or disapprove, the user identity. With approval secure identity verified communications between the user and web site may proceed consistent with the level of identification, 1c, 2c or 3c, required and consistent with predetermined identity authorization activities allowed to the particular user.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Toutes les routines d'identification par enregistrement de mot de passe (1), par carte à puce (2) ou par biométrie (3), combinées ou uniques, peuvent être adaptées au système par un logiciel d'autorité (4) utilisé avec le navigateur de l'utilisateur et/ou un terminal (5). L'autorité ID (10) est interconnectée entre un utilisateur (6) inscrit et un fournisseur (20) de site web et elle contrôle l'inscription, le support et l'administration du client. Le site de l'autorité ID (10) comprend un serveur (101) de site web interconnecté, un serveur LDAP (102), un serveur de services de cryptage (103) et une base de données (104) contenant des profils utilisateur et des profils d'abonnés. Les fournisseurs (20) de site web qui s'inscrivent auprès de l'autorité ID (10) comprennent des scripts logiciel de vérification d'identité fournis par l'autorité (10) dans leurs pages HTML (22). Les communications entre l'utilisateur (5) et l'autorité ID (10) peuvent être cryptées par un serveur (103). Les données d'identité en provenance de l'utilisateur (5) conformément à la demande sont envoyées dans un paquet (15) de message à l'autorité (10). En fonction du résultat de comparaison, une réponse est envoyée au terminal utilisateur (15), soit un échec, soit une réussite. Ce terminal (15) utilisateur transmet ensuite le code de vérification (23) à l'autorité ID (10). En s'inscrivant dans ce système (11), l'utilisateur fournit un profil d'identité (12) qui peut comprendre une combinaison de procédés (1c, 2c ou 3c) d'authentification et de caractéristiques biométriques. Le logiciel biométrique (7) est installé sur le terminal (15) utilisateur. Le logiciel de navigation comprend un mécanisme permettant une communication conventionnelle avec un site web et une réception de demande de vérification émanant d'un site web (8).
PCT/US2001/013232 2000-04-26 2001-04-25 Autorite de verification d'identite a plusieurs niveaux pour commerce electronique WO2001082190A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001253795A AU2001253795A1 (en) 2000-04-26 2001-04-25 Multi-tiered identity verification authority for e-commerce

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US55889800A 2000-04-26 2000-04-26
US09/558,898 2000-04-26

Publications (1)

Publication Number Publication Date
WO2001082190A1 true WO2001082190A1 (fr) 2001-11-01

Family

ID=24231440

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/013232 WO2001082190A1 (fr) 2000-04-26 2001-04-25 Autorite de verification d'identite a plusieurs niveaux pour commerce electronique

Country Status (2)

Country Link
AU (1) AU2001253795A1 (fr)
WO (1) WO2001082190A1 (fr)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2384331A (en) * 2002-01-19 2003-07-23 Hewlett Packard Co Access control using credentials
WO2003062969A1 (fr) * 2002-01-24 2003-07-31 Activcard Ireland, Limited Procede flexible d'authentification d'utilisateur
WO2003093923A2 (fr) * 2002-04-30 2003-11-13 Robert Eryou Systeme et appareil permettant d'authentifier un systeme ou un reseau
WO2003100544A2 (fr) * 2002-05-24 2003-12-04 Telefonaktiebolaget Lm Ericsson (Publ) Procede d'authentification d'un utilisateur d'un service d'un fournisseur de services
WO2004038665A1 (fr) * 2002-10-24 2004-05-06 Giesecke & Devrient Gmbh Procede permettant d'executer une transaction electronique securisee a l'aide d'un support de donnees portable
EP1546957A2 (fr) * 2002-09-10 2005-06-29 Visa International Service Association Systeme et procede d'authentification et de mise a disposition de donnees
EP1569405A1 (fr) * 2004-02-27 2005-08-31 Telefonaktiebolaget LM Ericsson (publ) Technique de création et de connection des comptes d'utilisateurs dans un réseau de communications
WO2006089822A1 (fr) 2005-02-22 2006-08-31 International Business Machines Corporation Verification d'un utilisateur au moyen d'un interface multimodale web
DE102005011039A1 (de) * 2005-03-08 2006-09-14 Web.De. Ag Verfahren und System zum Einloggen in einen Dienst
US7137008B1 (en) 2000-07-25 2006-11-14 Laurence Hamid Flexible method of user authentication
US7447772B2 (en) 2000-11-10 2008-11-04 Ntt Docomo, Inc. Authentication system, authentication undertaking apparatus, and terminal apparatus
ITMI20081517A1 (it) * 2008-08-13 2010-02-14 Eios Ict & Software Solutions S R L Metodo ed apparato per l'accesso a servizi telematici in modalita' protetta mediante un'unica chiave elettronica universale, e relativa chiave elettronica universale
US9098685B2 (en) 2000-07-25 2015-08-04 Activcard Ireland Limited Flexible method of user authentication
WO2016046765A1 (fr) * 2014-09-23 2016-03-31 David Thomas Systèmes et procédés destinés à la vérification d'un enregistrement d'identité
US9769134B2 (en) 2002-04-17 2017-09-19 Visa International Service Association Mobile account authentication service
US9864993B2 (en) 2000-04-24 2018-01-09 Visa International Service Association Account authentication service with chip card
US20200012772A1 (en) * 2018-07-03 2020-01-09 Tinoq Inc. Systems and methods for matching identity and readily accessible personal identifier information based on transaction timestamp
CN112347440A (zh) * 2020-11-13 2021-02-09 北京国泰网信科技有限公司 一种工控设备的用户访问权限分置***及其使用方法
US11146558B2 (en) 2020-03-11 2021-10-12 International Business Machines Corporation Stateless multi-party authorization system in web applications
WO2022141067A1 (fr) * 2020-12-29 2022-07-07 Nanjing Easthouse Electrical Co., Ltd. Systèmes de verrou électronique à authentification à facteurs multiples et procédés consistant à les utiliser

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5615268A (en) * 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
EP0935221A2 (fr) * 1998-02-05 1999-08-11 Mitsubishi Denki Kabushiki Kaisha Système d'authentification à distance
US5987232A (en) * 1995-09-08 1999-11-16 Cadix Inc. Verification server for use in authentication on networks
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6212634B1 (en) * 1996-11-15 2001-04-03 Open Market, Inc. Certifying authorization in computer networks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5615268A (en) * 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5987232A (en) * 1995-09-08 1999-11-16 Cadix Inc. Verification server for use in authentication on networks
US6212634B1 (en) * 1996-11-15 2001-04-03 Open Market, Inc. Certifying authorization in computer networks
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
EP0935221A2 (fr) * 1998-02-05 1999-08-11 Mitsubishi Denki Kabushiki Kaisha Système d'authentification à distance

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10572875B2 (en) 2000-04-24 2020-02-25 Visa International Service Association Online account authentication service
US9864993B2 (en) 2000-04-24 2018-01-09 Visa International Service Association Account authentication service with chip card
US9098685B2 (en) 2000-07-25 2015-08-04 Activcard Ireland Limited Flexible method of user authentication
US8296570B2 (en) 2000-07-25 2012-10-23 Activcard Ireland Limited Flexible method of user authentication
US7137008B1 (en) 2000-07-25 2006-11-14 Laurence Hamid Flexible method of user authentication
US8775819B2 (en) 2000-07-25 2014-07-08 Activcard Ireland Limited Flexible method of user authentication
US7447772B2 (en) 2000-11-10 2008-11-04 Ntt Docomo, Inc. Authentication system, authentication undertaking apparatus, and terminal apparatus
US7302591B2 (en) 2002-01-19 2007-11-27 Hewlett-Packard Development Company, L.P. Access control
GB2384331A (en) * 2002-01-19 2003-07-23 Hewlett Packard Co Access control using credentials
WO2003062969A1 (fr) * 2002-01-24 2003-07-31 Activcard Ireland, Limited Procede flexible d'authentification d'utilisateur
US9769134B2 (en) 2002-04-17 2017-09-19 Visa International Service Association Mobile account authentication service
AU2003247117B2 (en) * 2002-04-30 2010-01-21 Robert Eryou System and apparatus for authenticating to a system or network
WO2003093923A3 (fr) * 2002-04-30 2004-12-23 Robert Eryou Systeme et appareil permettant d'authentifier un systeme ou un reseau
WO2003093923A2 (fr) * 2002-04-30 2003-11-13 Robert Eryou Systeme et appareil permettant d'authentifier un systeme ou un reseau
WO2003100544A3 (fr) * 2002-05-24 2004-03-11 Ericsson Telefon Ab L M Procede d'authentification d'un utilisateur d'un service d'un fournisseur de services
WO2003100544A2 (fr) * 2002-05-24 2003-12-04 Telefonaktiebolaget Lm Ericsson (Publ) Procede d'authentification d'un utilisateur d'un service d'un fournisseur de services
EP1546957A4 (fr) * 2002-09-10 2006-03-29 Visa Int Service Ass Systeme et procede d'authentification et de mise a disposition de donnees
US10679453B2 (en) 2002-09-10 2020-06-09 Visa International Service Association Data authentication and provisioning method and system
US10672215B2 (en) 2002-09-10 2020-06-02 Visa International Service Association Data authentication and provisioning method and system
EP1546957A2 (fr) * 2002-09-10 2005-06-29 Visa International Service Association Systeme et procede d'authentification et de mise a disposition de donnees
CN100365666C (zh) * 2002-10-24 2008-01-30 德国捷德有限公司 使用便携式数据支持装置来执行安全电子交易的方法
WO2004038665A1 (fr) * 2002-10-24 2004-05-06 Giesecke & Devrient Gmbh Procede permettant d'executer une transaction electronique securisee a l'aide d'un support de donnees portable
US8205249B2 (en) 2002-10-24 2012-06-19 Giesecke & Devrient Gmbh Method for carrying out a secure electronic transaction using a portable data support
EP1569405A1 (fr) * 2004-02-27 2005-08-31 Telefonaktiebolaget LM Ericsson (publ) Technique de création et de connection des comptes d'utilisateurs dans un réseau de communications
CN101120350B (zh) * 2005-02-22 2011-07-20 纽昂斯通讯公司 通过多模态基于web的界面的用户验证的方法和***
WO2006089822A1 (fr) 2005-02-22 2006-08-31 International Business Machines Corporation Verification d'un utilisateur au moyen d'un interface multimodale web
US8725514B2 (en) 2005-02-22 2014-05-13 Nuance Communications, Inc. Verifying a user using speaker verification and a multimodal web-based interface
EP2273412A1 (fr) * 2005-02-22 2011-01-12 Nuance Communications, Inc. Vérification d'un utilisateur au moyen d'un interface multimodale web
US10818299B2 (en) 2005-02-22 2020-10-27 Nuance Communications, Inc. Verifying a user using speaker verification and a multimodal web-based interface
EP2273414A1 (fr) * 2005-02-22 2011-01-12 Nuance Communications, Inc. Vérification d'un utilisateur au moyen d'un interface multimodale web
DE102005011039A1 (de) * 2005-03-08 2006-09-14 Web.De. Ag Verfahren und System zum Einloggen in einen Dienst
DE102005011039B4 (de) * 2005-03-08 2011-01-05 1&1 Internet Ag Verfahren und System zum Einloggen in einen Dienst
WO2010018469A1 (fr) * 2008-08-13 2010-02-18 Eios Ict & Software Solutions S.R.L. Procédé et appareil permettant un accès à des services télématiques en mode protégé au moyen d'une seule clé universelle électronique, et clé universelle électronique correspondante
ITMI20081517A1 (it) * 2008-08-13 2010-02-14 Eios Ict & Software Solutions S R L Metodo ed apparato per l'accesso a servizi telematici in modalita' protetta mediante un'unica chiave elettronica universale, e relativa chiave elettronica universale
WO2016046765A1 (fr) * 2014-09-23 2016-03-31 David Thomas Systèmes et procédés destinés à la vérification d'un enregistrement d'identité
US20200012772A1 (en) * 2018-07-03 2020-01-09 Tinoq Inc. Systems and methods for matching identity and readily accessible personal identifier information based on transaction timestamp
US11146558B2 (en) 2020-03-11 2021-10-12 International Business Machines Corporation Stateless multi-party authorization system in web applications
CN112347440A (zh) * 2020-11-13 2021-02-09 北京国泰网信科技有限公司 一种工控设备的用户访问权限分置***及其使用方法
WO2022141067A1 (fr) * 2020-12-29 2022-07-07 Nanjing Easthouse Electrical Co., Ltd. Systèmes de verrou électronique à authentification à facteurs multiples et procédés consistant à les utiliser

Also Published As

Publication number Publication date
AU2001253795A1 (en) 2001-11-07

Similar Documents

Publication Publication Date Title
US7457950B1 (en) Managed authentication service
US7395246B2 (en) Delegating digital credentials
US10769297B2 (en) Centralized identification and authentication system and method
RU2292589C2 (ru) Аутентифицированный платеж
US6965881B1 (en) Digital credential usage reporting
US7356837B2 (en) Centralized identification and authentication system and method
Cox et al. NetBill Security and Transaction Protocol.
US20010027527A1 (en) Secure transaction system
JP3871300B2 (ja) 企業間での職務ベースの認可のための方法
WO2001082190A1 (fr) Autorite de verification d'identite a plusieurs niveaux pour commerce electronique
US7194426B1 (en) Customizing an electronic interface to the government
US8020196B2 (en) Secure transmission and exchange of standardized data
US6775782B1 (en) System and method for suspending and resuming digital certificates in a certificate-based user authentication application system
US20040030887A1 (en) System and method for providing secure communications between clients and service providers
US20030163686A1 (en) System and method for ad hoc management of credentials, trust relationships and trust history in computing environments
US10762501B2 (en) System and method for partner key management
US20070150942A1 (en) Centralized identity verification and/or password validation
US20030131244A1 (en) Method and system for identifying users and authenticating digital documents on data communications networks
US6611916B1 (en) Method of authenticating membership for providing access to a secure environment by authenticating membership to an associated secure environment
KR100453616B1 (ko) 투표자 등록자들과 같은 등록자를 등록하기 위한 방법, 컴퓨터 판독 가능한 매체, 투표자 등록 컴퓨터 시스템
Hsiung et al. Bridging e-business and added trust: keys to e-business growth
TW202115670A (zh) 用於交付服務的認證系統
KR20230090803A (ko) 블록체인을 이용한 신원 및 신분 관리 서비스 시스템
WO2001027851A2 (fr) Systeme et procede d'integration de moteurs commerciaux multiples
KR20030059734A (ko) 인터넷을 이용한 카드 일괄 발급신청 방법

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP