US20070257105A1 - Systems and methods for establishing a secure computing environment for performing online transactions - Google Patents

Systems and methods for establishing a secure computing environment for performing online transactions Download PDF

Info

Publication number
US20070257105A1
US20070257105A1 US11/738,976 US73897607A US2007257105A1 US 20070257105 A1 US20070257105 A1 US 20070257105A1 US 73897607 A US73897607 A US 73897607A US 2007257105 A1 US2007257105 A1 US 2007257105A1
Authority
US
United States
Prior art keywords
host computer
user
operating system
biometrically
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/738,976
Inventor
Kelly Owen
Paul Howell
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EncryptaKey Inc
Original Assignee
EncryptaKey Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EncryptaKey Inc filed Critical EncryptaKey Inc
Priority to US11/738,976 priority Critical patent/US20070257105A1/en
Assigned to ENCRYPTAKEY, INC. reassignment ENCRYPTAKEY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HOWELL, PAUL ANTHONY, OWEN, KELLY
Publication of US20070257105A1 publication Critical patent/US20070257105A1/en
Assigned to DAVIS, STEVE reassignment DAVIS, STEVE SECURITY AGREEMENT Assignors: ENCRYPTAKEY, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • G06Q20/3415Cards acting autonomously as pay-media
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system

Definitions

  • Embodiments of the invention generally relate to systems and methods for performing biometrically-secured transactions, including biometrically-secured communications and financial transactions.
  • a user typically engages in online transactions using a host computer connected to the internet.
  • the host computer contains malware, such as viruses, worms, spyware, key-logger programs, etc., which endangers the privacy of transactions performed using the host computer.
  • In-person credit card transactions are also subject to security problems, such as fraud. As is the case with online credit card transactions, the transaction may be completed by an unauthorized possessor of the card. More recently, credit cards that include Radio Frequency Identification (RFID) tags have been made available. These credit cards can be used to complete touch-less in-person transactions that do not require the user to swipe his card past a magnetic reader or hand over the card to a cashier. Instead, the credit card information contained in the RFID tag on the card can be transmitted wirelessly when the card is brought in proximity to an RFID tag reader. While this type of credit card increases the convenience of the transaction, it also opens the possibility that a user's credit card information could be surreptitiously read by unauthorized RFID tag readers which may come in proximity to the card.
  • RFID Radio Frequency Identification
  • the handheld device can comprise a portable, biometrically-secured device used to safely perform in-person financial transactions, such as credit card transactions, in which the user's identity is biometrically authenticated.
  • the portable, biometrically-secured device can also be used for performing biometrically-secured online transactions.
  • the portable, biometrically-secured device can be used to create a secure platform from which to make the online transactions by loading a secure operating system from the device to a host computer's volatile memory. Biometrically-secured online transactions can then be performed using the host computer.
  • the online transactions are performed via private computer network connections.
  • the online transactions can include financial transactions and inter-personal electronic communications, for example.
  • a portable device for facilitating secure transactions.
  • the portable device comprises: an interface configured to couple to a host computer; a biometric sensor configured to receive identification information from a user; a memory configured to store transaction information and instructions for execution by the host computer; and a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the identification information and, upon authentication of the identification information, to cause the portable device to communicate the instructions to a volatile memory of the host computer to independently control operations of the host computer, the instructions being configured to use the transaction information during the performance of a transaction with a second computer coupled via a network to the host computer.
  • a method for performing a secure transaction. The method comprises: establishing communication between a host computer and a handheld device; receiving with the handheld device biometric information from a user; determining whether the biometric information corresponds to an approved biometric signature; loading operating system instructions from the handheld device to a volatile memory of the host computer when the biometric information corresponds to the approved biometric signature; and performing an online transaction with a second computer communicatively coupled via a network to the host computer while the host computer is operating under the control of the operating system instructions loaded from the handheld device.
  • a portable device for facilitating secure transactions.
  • the portable device comprises: means for communicating with a host computer; means for storing transaction information and operating system instructions for execution on the host computer; means for receiving biometric information from a user; means for authenticating the biometric information and for loading the operating system instructions from said means for storing to the host computer upon said authentication; and means for performing a transaction with a second computer communicatively coupled to the host computer via a network while the host computer is operating under the control of the operating system instructions loaded from said means for storing.
  • a system for performing secure online financial transactions.
  • the system comprises: a portable device comprising a biometric sensor configured to receive user identification information, a memory configured to store user financial information, and a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the user identification information; a host computer coupled to the portable device; and a transaction server in communication with the host computer and a merchant module via a network, the transaction server being configured to receive user purchase information from the merchant module, the user purchase information being indicative of a user-selected item for purchase, receive the user financial information via the host computer after the user identification information is successfully authenticated, and transmit the user purchase information and the user financial information to a financial processor module for confirmation of sufficient funds related to the user financial information.
  • a method for performing an online financial transaction. The method comprises: receiving, with a transaction module, purchase information from a merchant over a network, the purchase information being indicative of user input as to a desired purchase; receiving biometric information from a user; authenticating the biometric information; receiving, with the transaction module, user financial information over the network after said authentication; and transmitting with the transaction module the user financial information and the purchase information to a financial processor.
  • a system for performing secure online financial transactions.
  • the system comprises: means for receiving purchase information via a network from a merchant, the purchase information being sent by the merchant in response to user input as to a desired purchase; means for receiving user biometric information; means for authenticating the biometric information; means for receiving user financial information over the network upon successful authentication of the biometric information; and means for transmitting the user financial information and the purchase information to a financial processor.
  • a handheld device for facilitating secure transactions.
  • the handheld device comprises: rewritable radio frequency identification (RFID) circuitry; a biometric sensor configured to receive user identification information; a memory configured to store transaction information; a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the user identification information and to temporarily write the transaction information to the rewritable RFID circuitry upon authentication of the user identification information, the transaction information being readable from the RFID circuitry by an external reader.
  • RFID radio frequency identification
  • a method for performing a secure transaction. The method comprises: receiving biometric information from a user; determining whether the biometric information corresponds to a stored biometric signature; writing transaction information to a rewritable radio frequency identification (RFID) tag when the biometric information corresponds to the stored biometric signature; transmitting the transaction information; and removing the transaction information from the rewritable RFID tag after transmitting the transaction information.
  • RFID radio frequency identification
  • a portable device for facilitating secure transactions.
  • the portable device comprises: means for receiving biometric information from a user; means for determining whether the biometric information corresponds to a selected biometric signature; means for temporarily writing transaction information to a reconfigurable radio frequency identification (RFID) tag when the biometric information corresponds to the selected biometric signature; and means for removing the transaction information from the RFID tag after the transaction information has been queried by a reader.
  • RFID radio frequency identification
  • a system for performing secure electronic person-to-person communications.
  • the system comprises: a handheld device comprising an interface configured to couple to a host computer, a biometric sensor configured to receive biometric information from a user, a memory configured to store operating system instructions for execution by the host computer, and a processor coupled to the memory and the biometric sensor, the processor being configured to load the operating system instructions to the host computer for controlling the operation thereof; and a server coupled to the host computer via a network, the server configured to receive an electronic message from a remote computer, the electronic message including identification information of an intended recipient, receive the biometric information from the handheld device via the host computer, compare the biometric information of the user with the identification information of the intended recipient to determine if the user is the intended recipient, and grant the user access to the electronic message after a determination that the user is the intended recipient.
  • a method for performing secure electronic person-to-person communications. The method comprises: receiving an electronic message via a network, the electronic message being associated with an identification of an intended recipient; receiving, from a host computer coupled to the network, a request by a user to access the electronic message; receiving through a portable device coupled to the host computer biometric information of the user; electronically authenticating the biometric information to determine whether the user is the intended recipient; and granting the user access to the electronic message after said authentication.
  • a system for performing secure network communication.
  • the system comprises: means for receiving an electronic message via a network, the electronic message being associated with an identification of an intended recipient; means for receiving, from a host computer coupled to the network, a request by a user to access the electronic message; means for receiving biometric information of the user, said means for receiving biometric information being coupled to the host computer; means for electronically authenticating the biometric information to determine whether the user is the intended recipient; and means granting the user access to the electronic message after said authentication.
  • a system for establishing a secure computing environment for performing online transactions.
  • the system comprises: a host computer; and a handheld device comprising an interface configured to couple to the host computer, a biometric sensor configured to receive user identification information, operating system instructions for execution by the host computer during the performance of one or more secure online transactions, a memory configured to store the operating system instructions, and a processor in communication with the memory and the biometric sensor, the processor configured to authenticate the user identification information and to communicate the operating system instructions to the host computer after authentication of the user identification information in order to perform the one or more secure online transactions.
  • a method for establishing a secure computing platform from which to perform transactions. The method comprises: establishing a connection between a handheld device and a host computer, the host computer having a first operating system; receiving biometric information with the portable device; authenticating the biometric information; loading operating system instructions from the handheld device to the host computer after said authenticating, wherein said loading causes the host computer to execute the operating system instructions in place of the first operating system during the performance of one or more network transactions.
  • a handheld device for facilitating secure transactions.
  • the portable device comprises: means for communicating with a host computer having a first operating system; means for storing operating system instructions; means for receiving biometric information from a user; means for determining whether the biometric information corresponds to a selected biometric signature; and means for loading the operating system instructions to a volatile memory of the host computer when the biometric information corresponds to the selected biometric signature, the operating system instructions being configured to independently control the host computer during the performance of an online transaction so as to prevent the host computer from loading the first operating system and from accessing non-volatile memory of the host computer.
  • a system for storing data on a handheld device.
  • the system comprises: a handheld device comprising an interface configured to couple to a host computer, a biometric sensor configured to receive biometric information from a user, a memory configured to store operating system instructions for execution by the host computer, and a processor coupled to the memory and the biometric sensor, the processor being configured to load the operating system instructions to the host computer for controlling the operation thereof; one or more storage devices configured to store user data; and a server coupled to the host computer via a network, the server configured to receive the biometric information from the handheld device via the host computer, the host computer operating under the control of the operating system instructions, authenticate the biometric information, and access and transmit the user data to the handheld device upon authentication of the biometric information.
  • a method for storing data on a handheld device. The method comprises: receiving biometric information of a user over a network from a host computer in communication with the first handheld device, the host computer operating under the control of operating system instructions loaded to the host computer from the first handheld device; authenticating the biometric information; and transmitting user data over the network to the first handheld device via the host computer if the biometric information is successfully authenticated.
  • a system for storing data on a handheld device.
  • the system comprises: means for receiving biometric information over a network from a host computer in communication with the first handheld device, the host computer operating under the control of operating system instructions loaded to the host computer from the first handheld device; means for authenticating the biometric information; and means for transmitting user data over the network to the first handheld device via the host computer if the biometric information is successfully authenticated.
  • FIG. 1 is a block diagram of a portable biometrically-secured device for facilitating biometrically-secured in-person and/or online transactions, according to certain embodiments of the invention
  • FIG. 2 is a top perspective view of one embodiment of the portable biometrically-secured device of FIG. 1 ;
  • FIG. 3 is a flowchart illustrating one embodiment of an identity authentication procedure that is supported, at least in part, by the biometrically-secured device of FIG. 1 ;
  • FIG. 4 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during in-person transactions, according to certain embodiments of the invention
  • FIG. 5 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during in-person transactions, according to certain embodiments of the invention
  • FIG. 6 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during certain online transactions, according to certain embodiments of the invention
  • FIG. 7 is a dataflow chart of communications between the biometrically-secured device of FIG. 1 , a host computer, a secure internet portal, and the internet, according to certain embodiments of the invention
  • FIG. 8 is a flowchart illustrating one embodiment of a method for establishing a secure platform from which to perform online transactions by using the biometrically-secured device of FIG. 1 to load a secure operating system onto a host computer;
  • FIG. 9 is a block diagram of various functional modules offered by a secure internet portal, according to certain embodiments of the invention.
  • FIG. 10 is a dataflow chart of communications between the biometrically-secured device of FIG. 1 , a host computer, a secure internet portal, an online merchant, and a financial process/clearing house during an online financial transaction according to one embodiment;
  • FIG. 11 is a flowchart illustrating one embodiment of a method for performing an online financial transaction using the biometrically-secured device of FIG. 1 ;
  • FIG. 12 is a flowchart illustrating one embodiment of a method for performing electronic communications using the biometrically-secured device of FIG. 1 ;
  • FIG. 13 is a dataflow chart of communications between the biometrically-secured device of FIG. 1 , a host computer, a secure internet portal, and a remote computer;
  • FIG. 14 is a flowchart illustrating one embodiment of a method for connecting to a remote computer using the biometrically-secured device of FIG. 1 ;
  • FIG. 15 is a flowchart illustrating one embodiment of a method for registering and restoring information to the biometrically-secured device of FIG. 1 .
  • Devices, systems, and methods for performing biometrically-secured in-person and online transactions using a biometrically-secured device are disclosed.
  • Various types of transactions are supported, including financial transactions as well as electronic person-to-person communications, such as sending and receiving emails.
  • Other supported transactions include the transmission of entry codes for buildings or vehicles, for example, and the act of accessing electronic files from a remote computer or data storage device.
  • the biometrically-secured device is a portable device similar in appearance to a flash drive (e.g., a “jump drive” or a “thumb drive”).
  • the portable device includes a biometric sensor for performing biometric identity authentication of a user. Once the identity of a user has been biometrically authenticated, embodiments of the device can be used to complete a transaction involving a party whose identity is a desirable factor in the success or completion of the transaction.
  • the device may require the user to biometrically authenticate his identity, after which the device will facilitate the completion of the purchase by, for example, using financial information stored within the device.
  • the biometrically-secured device can also be used to require a user to biometrically authenticate his identity before facilitating many other types of transactions, as described herein.
  • the portable, biometrically-secured device interfaces with a host computer (e.g., via a USB port) to create a secure computing platform from which to perform online transactions.
  • a host computer e.g., via a USB port
  • the device can be used to boot a host computer with a secure operating system stored on the device that helps to diminish the probability that the user's private information that is exchanged during an online transaction will be compromised.
  • the secure operating system enhances the security of online transactions performed using the host computer by helping to protect a user's private information against malware or other security threats that may exist on the host computer and that would otherwise endanger the security of transactions performed using the host computer.
  • the secure operating system helps protect a user's private information against malware by not accessing the host computer's hard disk drive (HDD), which is typically the source of such malware.
  • HDD hard disk drive
  • the secure operating system can be loaded to the host computer's volatile, or temporary, memory (e.g., RAM) from the portable biometrically-secured device. Once loaded, the secure operating system can operate within the host computer's volatile memory, substantially without accessing data from, or storing data to, the computer's non-volatile memory, such as the HDD. Since the secure operating system does not substantially access the HDD, many, if not all, of the security threats from malware stored on the HDD are foregone.
  • the secure operating can substantially disable the key-logger program by not accessing the HDD where it resides, thus not allowing it the opportunity to execute.
  • the data needed to complete an online transaction is stored in the portable, biometrically-secured device itself without relying on the host computer's HDD. Moreover, data resulting from the online transaction is stored to the portable device rather than to the host computer. After each usage, the computer's volatile memory can be erased without leaving the types of trace information that may still remain in non-volatile memory even after the information is deleted or otherwise “erased.” This process has the benefit of allowing for the completion of online transactions without leaving information associated with the transactions that have been performed under the operation of the secure operating system on the host computer.
  • the secure operating system causes the host computer to create a private connection (e.g., an encrypted Virtual Private Network (VPN) connection) to a secure internet portal.
  • a private connection e.g., an encrypted Virtual Private Network (VPN) connection
  • the secure internet portal is a computer server that facilitates various transactions described herein and can act as a conduit for communications between the host computer and various other remote computers.
  • the portal comprises an ORACLE server, an EXCHANGE server, or the like.
  • the portal comprises a plurality of servers.
  • the secure internet portal can host biometrically-secured electronic communications services, such as email, chat rooms, voice messaging (e.g., Voice Over IP (VOIP) telephone calls), instant or real-time messaging, combinations of the same, or the like, as well as facilitating access to electronic files on remote computers.
  • biometrically-secured electronic communications services such as email, chat rooms, voice messaging (e.g., Voice Over IP (VOIP) telephone calls), instant or real-time messaging, combinations of the same, or the like, as well as facilitating access to electronic files on remote computers.
  • the secure internet portal can also facilitate financial transactions with online merchants without requiring the exchange of confidential financial information between a purchaser and the merchant, thus avoiding the widespread dissemination of the purchaser's financial information along with the dangers that accompany such dissemination.
  • the device can be used to biometrically authenticate the identity of one or more parties involved in the transaction, thus decreasing the possibility of a fraudulent transaction.
  • the portable device can include an active or passive transmitter, such as an RFID tag to send, whether wirelessly or not, transaction information to another device, such as a point-of-sale terminal or an RFID tag reader.
  • an RFID tag is rewritable so that it can be programmed for use in many different types of transactions.
  • the rewritable RFID tag can be programmed for use in a credit card transaction, a debit card transaction, or other similar financial transaction. It can also be programmed to transmit an access code to a door lock on a building or vehicle. Other uses are also possible.
  • the rewritable RFID tag can be erased so that a user's private information cannot be queried by an unauthorized RFID tag reader.
  • the portable device's biometric reader can be used to authenticate a user's identity before facilitating the desired in-person transaction.
  • transaction is a broad term and is used in its ordinary sense and includes, without limitation, the sending and/or receiving of information, whether online or in-person.
  • information can include, for example, financial information, access code information, inter-personal communications, remotely stored data, combinations of the same, and the like.
  • FIG. 1 is a block diagram of a portable biometrically-secured device 10 for facilitating biometrically-secured in-person and/or online transactions, according to certain embodiments of the invention.
  • the biometrically-secured device 10 includes an interface 24 for communicatively coupling the device 10 to a host computer (not shown).
  • the interface 24 comprises a USB interface, though other types of interfaces are also suitable, whether wired or wireless.
  • FIREWIRE, BLUETOOTH, Wi-Fi, and Wireless USB interfaces, combinations of the same, or the like are also suitable.
  • the device 10 can also include a display 28 for communicating textual or graphical information to a user and a user input device 26 .
  • the display 28 is an organic light-emitting diode (OLED) display.
  • the display 28 can be a liquid crystal display (LCD) or any other suitable type of display.
  • the user-input device 26 is a scroll wheel.
  • keyboards, touch-screens, pointing devices, and the like can also be used.
  • the device 10 also includes a battery 20 and power controller/batter charger 22 which power the device 10 when it is not coupled to an external power source.
  • the battery 20 is charged via a USB interface when the device 20 is coupled to a computer, though a separate power adapter unit, for example, can also be used.
  • the device 10 also include a wireless communications module 14 .
  • the wireless communications module 14 advantageously includes RFID circuitry 16 (e.g., an RFID tag) and/or a BLUETOOTH transceiver 18 .
  • the RFID tag 16 can be used during in-person transactions to wirelessly transmit information to an RFID tag reader in response to an interrogation signal from the RFID tag reader. These transactions may include, for example, touch-less credit card transactions, keyless entry into an office or other private space, or keyless ignition of an automobile or other vehicle.
  • the RFID tag 16 can also be used to perform any other wireless transaction known in the art.
  • the RFID tag 16 can be a passive RFID tag or an active RFID tag. Moreover, in some embodiments, the RFID tag 16 is a rewritable RFID tag. The rewritable RFID tag 16 is writable so that it can be programmed by a processor 32 to adhere to several of the different communication standards (e.g., ISO standards) that are known and used in the art for different purposes.
  • ISO standards the different communication standards
  • the wireless communications module 14 can also include a BLUETOOTH, or similar-type, transceiver 18 .
  • the BLUETOOTH transceiver 18 can be used to communicatively couple a user's BLUETOOTH enabled telephone or headset to the device 10 to allow for biometrically-secured telephone conversations (e.g., VOIP telephone conversations).
  • the BLUETOOTH transceiver 18 can also be used to biometrically secure any other function known in the art for BLUETOOTH-enabled or similar-type devices.
  • the wireless communications module also includes one or more antennas 12 .
  • the RFID tag antenna may be a directional antenna to reduce the probability that a communication between the RFID tag 16 and an RFID tag reader will be intercepted by a third party.
  • the biometrically-secured device 10 includes the processor 32 .
  • the processor 32 has a 32 -bit word size, though other word sizes are also acceptable.
  • the processor 32 can be configured to control certain operations of the device 10 .
  • the processor 32 can control the interface (e.g., USB interface) 24 with a host computer (not shown). It can program the rewritable RFID tag 16 to adhere to different communication standards.
  • the processor 32 can control access to memory modules 34 and 36 .
  • the processor 32 can also perform other functions as desired, including encryption of information transferred between the biometrically-secured device 10 and other external devices, or between the various components of the biometrically-secured device 10 .
  • the biometrically-secured device 10 generally includes one or more memory modules.
  • the device 10 includes at least two physically separate memory modules 34 , 36 that are biometrically-secured so that access to the memory modules 34 , 36 is at least partially restricted based on whether a user has biometrically authenticated his identity.
  • the memory module 34 comprises a read-only memory module 34 .
  • Many different types of read-only memory can be used, including an electrically erasable programmable read-only memory (EEPROM) module.
  • EEPROM electrically erasable programmable read-only memory
  • the memory module 34 is not a read-only memory module but is nonetheless write-protected.
  • the memory module 34 may be write-protected by configuring it so that it cannot be written to without a user first having authenticated his identity, as described herein.
  • the read-only memory module 34 stores the computer code for a secure operating system 35 .
  • the secure operating system 35 comprises computer-readable instructions for controlling a host computer.
  • the secure operating system 35 can be advantageously loaded from the device 10 into the volatile memory (e.g., RAM memory) of a host computer communicatively coupled to the device 10 through the interface 24 .
  • the secure operating system 35 generally includes enough basic functionality to operate the host computer, communicate with I/O devices attached to the host computer, and to initiate a private network connection with a secure internet portal, as described herein.
  • the secure operating system 35 can include a filing system, a graphical user interface, a process management module, a memory management module, a networking management module, I/O controllers, peripheral device drivers, a VPN connection utility, a firewall module, a virus scanner module, security probes, a web browser module, various types of file editing software (e.g., word processing software, spreadsheet software, multimedia playback/editing software), combinations of the same or the like.
  • file editing software e.g., word processing software, spreadsheet software, multimedia playback/editing software
  • the secure operating system 35 operates solely from the host computer's RAM memory and the one or more memory modules 34 and 36 of the biometrically-secured device 10 , thus circumventing the host computer's non-volatile storage memory (e.g., the host computer's HDD). For example, once the secure operating system 35 is loaded, the host computer's HDD can be partially disabled or, in some cases, completely disabled. In some embodiments, the host computer's HDD is powered down while the host computer is under the control of the secure operating system 35 or otherwise placed in a state where the internal disks of the HDD do not rotate such that no information can be read from or written to the HDD while the host computer is under the control of the secure operating system 35 .
  • the secure operating system 35 is configured to control operation of the host computer independently from the host computer's native operating system.
  • the operating system 35 can advantageously include a limited number of basic device drivers usable for certain peripherals of the host computer (e.g., display, keyboard, mouse) and/or cause the host computer to operate in a type of “safe mode.”
  • the operating system 35 functions in combination with the host computer's native operating system and/or a limited number of device drivers stored on non-volatile memory of the host computer.
  • any malware such as spyware, viruses, key-logger programs, or other malicious software that may exist in the host computer's non-volatile storage memory is, thus, rendered non-functional while the host computer is under the control of the secure operating system 35 .
  • the memory module 34 which stores the secure operating system 35 , is read-only or otherwise write-protected makes the secure operating system 35 resistant to malware threats, since malicious software cannot be saved to the read-only memory module, or otherwise incorporated into the secure operating system 35 .
  • the secure operating system 35 in some embodiments does not store information to or retrieve information from the host computer's non-volatile memory, the device 10 provides for several advantages.
  • any private information stored in the host computer's volatile memory can be irretrievably erased by command from the secure operating system 35 or by cycling the power supply to the volatile memory.
  • the probability that malware may be transferred from the computer to the device is reduced.
  • the biometrically-secured device 10 also includes a second read/writable (R/W) memory module 36 .
  • the R/W memory module 36 can also be biometrically-secured so that its accessibility can be based, at least in part, on whether a user has successfully biometrically authenticated his identity.
  • the R/W memory module 36 further includes an application memory module 38 that stores information that interacts with the other components of the biometrically-secured device 10 .
  • the application memory module 38 can store information from one or more of a user's credit cards, financial accounts, building door access codes, vehicle lock and ignition system codes, combinations of the same, or the like. This data can be written to the rewritable RFID tag 18 , as described herein.
  • the R/W memory module 36 also includes a user data module 40 that stores any type of electronic information that a user wishes to biometrically secure. This may include text documents and multimedia files, for example. In other embodiments, the R/W memory module 36 may function with or without the application memory module 38 and/or the user data module 40 . In certain embodiments, the user downloads information to the application memory module 38 through a host computer coupled thereto.
  • the R/W memory module 36 also contains a configuration utility which allows a user to select one of several options when the device 10 is communicatively coupled to a host computer. For example, in certain embodiments, the user can select to perform a transaction, in which case the configuration utility causes the device 10 to load the secure operating system 35 , for example, by performing a re-boot of the host computer.
  • the user may also choose to configure network settings that will allow the device to create a private connection to a secure internet portal, as described more fully herein. This may entail configuring an IP address, a subnet, or a Wired Equivalent Privacy (WEP) key, for example.
  • WEP Wired Equivalent Privacy
  • the configuration utility attempts to gather this information from the host computer directly, but it may ask a user to manually input the information as well.
  • the user may choose to transfer computer files between the host computer and the R/W memory module 36 .
  • such files are scanned for security breaches before being stored to the R/W memory module 36 .
  • the files can be scanned for viruses, other malware, or the like. If a threat is detected, the user can be alerted and questioned as to whether or not to proceed.
  • the user may select to configure the host computer to accept private incoming connections from the secure internet portal or some other remote computer, as described herein.
  • the biometrically-secured device 10 also includes a biometric sensor 30 to biometrically authenticate the identity of a user.
  • the biometric sensor 30 is a fingerprint reader.
  • the biometric sensor 30 can be a retinal or iris scanner, a voice recognition unit, a face recognition unit, a hand geometry recognition unit, combinations of the same, or other like biometric sensors.
  • the biometrically-secured device 10 can be initially registered with unique biometric identifying information of a user. Thereafter, the biometrically-secured device 10 can advantageously deny the completion of certain in-person and online transactions unless the user successfully biometrically authenticates his identity with the biometric sensor 30 .
  • the biometric sensor 30 can be coupled to other components of the biometrically-secured device 10 , such as the processor 32 or the memory modules 34 , 36 via an electrical bus 42 in order to control the operation of one or more such components.
  • one or more components of the biometrically-secured device 10 may be configured to require a user to successfully biometrically authenticate his identity before becoming operative.
  • the biometrically-secured device 10 is configured so that one or both of the memory modules are inaccessible without a user first biometrically authenticating his identity via the biometric sensor 30 .
  • the memory modules can be biometrically-secured.
  • the biometrically-secured components of the device 10 may remain operative for the duration of a session.
  • the session may have a pre-determined length or can end after a pre-determined period of inactivity.
  • a session may consist of the completion of a single transaction, and/or the user may manually end the session.
  • Other session lengths and types are also possible and will be apparent to those of ordinary skill in the art from the disclosure herein.
  • the device 10 may function without all the components depicted in FIG. 1 .
  • the portable device 10 may exclude the BLUETOOTH transceiver 18 or the display 28 .
  • the portable device 10 can include additional components, such as additional memory modules, input devices, communication interfaces, and the like.
  • components of the portable device 10 can be interconnected without the use of the electrical bus 42 illustrated in FIG. 1 .
  • one or more of the components of the device 10 can have a dedicated connection to the processor 32 .
  • FIG. 2 illustrates one embodiment of the portable biometrically-secured device of FIG. 1 .
  • the components of the biometrically-secured device 10 can be assembled into a housing 42 .
  • the housing 42 shown in FIG. 2 provides for an aesthetically pleasing design of the device 10 .
  • the display 28 is shown in FIG. 2 .
  • the interface 24 USB port
  • an input device 26 such as a scroll wheel.
  • the housing 42 includes tamper-proof features.
  • the housing 42 is filled with a high-strength, heat-resistant epoxy at the time of manufacture. The epoxy is allowed to cure and encases the components of the portable device 10 so that later attempts to access the components through the hardened epoxy will likely result in their destruction.
  • one or more pockets of uncured epoxy are provided inside the housing 42 such that attempts to open the housing 42 and/or to access the components inside the housing 42 cause the release of the epoxy and disable vital components of the device 10 .
  • An epoxy can be chosen that has a higher melting point than vital components of the device 10 so that attempts to heat the housing 42 in an effort to weaken the strength of the epoxy will first result in the destruction of the vital components.
  • FIG. 2 illustrates the biometrically-secured device 10 as a USB-type key, in other embodiments the device 10 can be a cell phone, a PDA, a laptop computer, combinations of the same, or the like.
  • FIG. 3 is a flowchart illustrating one identity authentication procedure 300 that is supported, at least in part, by the biometrically-secured device 10 of FIG. 1 .
  • the authentication procedure 300 will now be described with reference to components of the biometrically-secured device 10 of FIG. 1 .
  • the authentication procedure 300 begins with an authentication request from a user at block 310 .
  • the authentication request could comprise a request by the user to perform a transaction or to activate the portable device 10 .
  • the authentication request could also come from a remote device, such as the secure internet portal described herein, during a log-in procedure to that device.
  • the portable biometrically-secured device 10 performs a biometric scan of, for example, the user's fingerprint.
  • the biometrically-secured device 10 determines whether the biometric input information sensed by the biometric sensor 30 corresponds to the biometric information that was initially registered to the device 10 (e.g., whether a fingerprint entered by a user matches a fingerprint previously registered to the device 10 ). If the device 10 determines that there is a match, an additional level of security can be added by requiring the user to enter a username and password at block 340 . In some embodiments, the username and password are required to access a secure internet portal, or other remote computer, as described herein.
  • yet another layer of security can be added at block 360 .
  • a user is prompted and/or required to select one of several different images and/or patterns that are displayed.
  • the user may be given the choice of images, one of which is the “correct” image by virtue of having been pre-selected by the owner of the device 10 during a registration process that is described herein.
  • the more images that are displayed the greater the corresponding security enhancement will be.
  • three or more images are displayed.
  • twenty or more images are displayed.
  • the device may instruct the user to try again and/or or lock the user out of the device, as shown at block 390 .
  • the lock-out may, for example, last for some predetermined length of time, or until the device is unlocked via a re-registration process.
  • the authentication procedure 300 illustrated in FIG. 3 is merely exemplary of one embodiment.
  • the authentication procedure 300 may omit one or more of the tests (e.g., biometric scan, username/password, and image selection) illustrated in FIG. 3 , or may add additional tests.
  • certain blocks of the authentication procedure 300 may be performed in a different sequence and/or concurrently.
  • One or more of the blocks may also be performed by the secure internet portal and/or other remote computers, as described herein.
  • an authentication level 1 may consist of a successful biometric scan. This level of authentication requires the user to have something (e.g., the device 10 ) and to be something (e.g., the registered owner of the device 10 ).
  • An authentication level 2 may consist of a successful biometric scan and image selection. This authentication level requires the user to have something, be something, and know something (e.g., the correct image).
  • An authentication level 3 may consist of a successful biometric scan, image selection, and username/password entry. This authentication procedure requires the user to have something, be something, and know several items of information, including the username and password.
  • FIG. 4 is a flowchart illustrating the general usage of the portable biometrically-secured device of FIG. 1 during in-person transactions, according to certain embodiments of the invention.
  • the in-person transaction process 400 will be described with reference to components of the biometrically-secured device 10 of FIG. 1 .
  • a user identifies an in-person transaction that he wishes to make.
  • the user authenticates his identity, such as, for instance, through the authentication procedure 300 of FIG. 3 .
  • a level 1 authentication can be required such that the user must biometrically authenticate his identity using the device's biometric sensor 30 .
  • a level 2 or level 3 authentication procedure can be required.
  • the biometrically-secured device 10 determines whether the authentication procedure was successful (e.g., whether the biometric input information sensed by the sensor 30 corresponds to the biometric information registered to the device 10 ). If the user is successfully authenticated as the owner of the device 10 , then the biometrically-secured device 10 facilitates the completion of the in-person transaction at block 440 . If the authentication fails, then the device 10 denies the in-person transaction at block 450 .
  • the in-person transaction may be a financial transaction, such as a credit card payment at the establishment of a brick and mortar merchant.
  • the transaction can also be the act of obtaining access to a building.
  • Still other possible transactions include the act of obtaining access to a vehicle and/or starting the ignition system of the vehicle.
  • Many other in-person transactions are also possible and will be recognized by those of skill in the art.
  • FIG. 5 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during in-person transactions according to one embodiment.
  • the user activates the portable biometrically-secured device 10 , for example, by scanning in his fingerprint.
  • the user selects an in-person transaction type from a series of choices shown on the device display 28 . The user can scroll through the list and select to make a credit card transaction, a building access transaction, or a vehicle access/ignition transaction.
  • the device display 28 shows the user a list of credit cards for which the user has previously entered the corresponding information, such as the cardholder's name, billing address, expiration date, security code, combinations of the same, or like information.
  • the available credit card information is advantageously shown on the display 28 , for example, in textual format or as actual images of each credit card.
  • a user may select a building access transaction. If a building access transaction is selected, at block 540 the user selects the particular building, room, office, dwelling, or the like, that he wishes to enter and for which he has previously entered the corresponding access code into the device 10 . The user may also select a vehicle access/ignition transaction, in which case the user selects the desired vehicle to unlock or start at block 550 .
  • the user authenticates his identity at block 560 .
  • this authentication step is a level 2 authentication, though other levels can also be used.
  • the device proceeds to write the necessary transaction information to the rewritable RFID tag 16 .
  • the processor 32 writes the necessary transaction information from the R/W memory module 36 to the rewritable RFID tag 16 .
  • the user's credit card information is written to the RFID tag 16 where it is formatted and transmitted according to the standards (e.g., ISO standards) known and used in the art.
  • the standards e.g., ISO standards
  • the rewritable RFID tag 16 is appropriately formatted, no additions or modifications to existing payment infrastructure, such as point-of-sale terminals, etc., are required.
  • the applicable information and codes are written, for example, from the biometrically-secured application data memory module 38 to the rewritable RFID tag 16 according to the applicable transmission and formatting standards conventionally used for those types of transactions.
  • the rewritable RFID tag 16 is queried and read by an RFID tag reader.
  • the processor 32 erases the rewritable RFID tag 16 to reduce the possibility that the tag 16 may be queried and read by an unauthorized third party.
  • the act of erasing the rewritable RFID tag consists of writing random data or other “garbage” data, to the RFID tag 16 .
  • the rewritable RFID tag 16 is erased in response to having been interrogated by an RFID tag reader.
  • the rewritable RFID tag 16 is erased by the processor 32 a pre-determined amount of time after the transaction information has been written to the rewritable RFID tag.
  • the processor can erase the transaction information from the rewritable RFID tag 16 approximately one microsecond or less, one millisecond or less, one second or less, or five seconds or less after the transaction information has been written to it.
  • the length of time that the transaction information is stored in the rewritable RFID tag 18 is chosen based on the standard query time of an RFID tag/reader pair according to an ISO standard being used for a selected transaction. For example, the query time for different transactions may vary depending upon the amount of data transmitted and the data rate of the transmission. In these embodiments, the length of time that the transaction information is stored in the rewritable RFID tag 18 can be selected so as to allow an RFID tag reader just sufficient time to query the rewritable RFID tag 18 . In other embodiments, the processor 32 may detect when the RFID tag 18 has been interrogated and erase the RFID tag 18 shortly thereafter. Moreover, in some embodiments, the user can manually cause the processor 32 to erase the rewritable RFID tag.
  • FIG. 6 is a flowchart generally illustrating the usage of the portable biometrically-secured device of FIG. 1 during online transactions.
  • FIG. 6 illustrates an exemplary embodiment of an online transaction process 600 .
  • a user secures a host computer by using the portable biometrically-secured device 10 to load the secure operating system 35 into the host computer's volatile memory.
  • the user establishes a private computer network connection (e.g., a VPN connection) with an online transaction partner.
  • the transaction partner can be, for example, an online merchant, a repository of electronic files (e.g., the user's home computer when he is away, a corporate server, etc.), or a communication partner (e.g., an email recipient's mail server, a text messaging partner, a sender or recipient of a VOIP call, etc.).
  • the private connection can be formed directly with the transaction partner or via a secure internet portal, as described herein.
  • the entire online transaction is completed through the private connection. In other embodiments, only a portion of the transaction is completed through the private connection.
  • the user identifies the particular online transaction that he wishes to perform with the transaction partner. For example, the user may select a transaction option presented to him by a graphical user interface (GUI) of the secure internet portal described herein.
  • GUI graphical user interface
  • the user can navigate to the web page of an online merchant and select a purchase to complete.
  • the user can select a person with whom he wishes to communicate or a remote computer with which he wishes to connect.
  • the user authenticates his identity.
  • the authentication procedure can be completed using only the portable, biometrically-secured device 10 , or using the device 10 in combination with a secure internet portal or some other remote device.
  • the user may enter his biometric information with the biometric sensor 30 on the device 10 , and then transmit a username and password to a secure internet portal or to the transaction partner.
  • the device 10 is used to transmit information that is derived from the user's biometric signature to a remote device, such as the secure internet portal or transaction partner, so that the remote device can make an independent determination as to whether the user's biometric signature matches one that has been previously registered to the portable device 10 .
  • a remote device such as the secure internet portal or transaction partner
  • This can be done, for example, using an asymmetric cryptographic method described herein.
  • the portable device 10 determines whether the authentication procedure has been successfully completed. If the user successfully completes the authentication procedure, then the online transaction is allowed to be completed. Once the transaction is completed, the secure operating system 35 that was loaded onto the host computer can be shut down, and the host computer's volatile memory can be erased to substantially reduce, if not eliminate, traces of the transaction on the host computer. If the authentication step fails, however, the online transaction is denied at block 680 .
  • FIG. 7 is a dataflow chart of communications between the biometrically-secured device 10 , a host computer 50 , a secure internet portal 70 , and the internet 80 , according to certain embodiments of the invention.
  • Various firewalls may also be included between the components of the online transaction system 700 .
  • a firewall may be included between the host computer 50 and the secure internet portal 70 .
  • the portable biometrically-secured device 10 advantageously communicates with a host computer 50 through a suitable interface 24 .
  • the interface 24 is a USB port. Through this port, the device 10 and host computer 50 exchange information such as instructions for the secure operating system 35 , financial information, as well as various kinds of transaction information received by the host computer 50 from remote devices.
  • the host computer 50 can communicate with the secure internet portal 70 through a private connection 60 .
  • the private connection 60 is an encrypted VPN connection, though other alternatives may also suitable.
  • the VPN connection 60 can be set up and configured according to any method known or developed in the art.
  • the level of encryption can be chosen based on the available bandwidth between the host computer 50 and the secure internet portal 70 . For example, DES Level I, II or III encryption can be used depending upon the available bandwidth of the connection.
  • the VPN connection is formatted in such a way that once it is activated, no remote computer is able to connect to the host computer 50 outside of the VPN connection 60 .
  • the VPN connection 60 can also switch between a plurality of modes, as well as switch between different levels of encryption to reduce the probability that the VPN connection 60 can be cracked or piggybacked.
  • the VPN connection 60 can also be configured to request a new server authentication certificate at random intervals to further enhance the security of the connection.
  • the secure internet portal 70 is a general purpose server computer, or cluster of server computers (e.g., a database server, a web server, an email server, or the like), that is configured to receive incoming private connections from users of the portable, biometrically-secured device 10 and programmed with several functional modules described herein.
  • the functional modules can present and facilitate various online transactions to the user. These can include inter-personal electronic communications, online purchases, connections to remote computers, and combinations of the same or the like.
  • the secure internet portal 70 can also communicate with the internet 80 at large and act as a conduit for information flow between the portable biometrically-secured device 10 , the host computer 50 , and the internet 80 .
  • the secure internet portal 70 can also act as a conduit for information flow between the portable device 10 and a remote computer or network.
  • FIG. 8 is a flowchart illustrating one embodiment of a boot loader method 800 for establishing a secure platform from which to perform online transactions by using the biometrically-secured device 10 to load a secure operating system 35 onto a host computer 50 .
  • the boot loader method 800 is used to restart the host computer 50 with the pre-loaded secure operating system 35 from the read-only memory module 34 of the portable device 10 . This helps reduce the probability that hacking and/or malware will affect the host computer 50 because the portable device 10 loads the secure operating system 35 into the host computer's volatile memory and then dismounts the host computer's HDD.
  • the following messages can be displayed to the user: 1) boot process started; 2) detecting the peripheral devices available in the host computer 50 ; 3) checking driver availability; 4) checking boot loader; 5) executing grub; and 6) re-starting host computer.
  • a user starts a host computer 50 and normally boots the native operating system installed on the host computer 50 .
  • the user inserts the biometrically-secured device 10 into a USB port of the host computer 820 .
  • the interface between the biometrically-secured device 10 and the host computer is not a USB port, and in those embodiments communication between the device 10 and the host computer 50 can be established according to the specific interface 24 chosen.
  • the device 10 instructs the user to authenticate his identity. In some embodiments, this is a level 1 authentication procedure, though others can also be used.
  • the configuration utility allows the user to select any one of several options.
  • the configuration utility can allow the user to cause the device 10 to load the secure operating system 35 by performing a re-boot of the host computer 50 .
  • the user may also choose to configure network settings that will allow the device to create a private connection to the secure internet portal 70 , transfer computer files from the host computer 50 to/from the R/W memory module 36 , or configure the host computer 50 to accept private incoming connections from the secure internet portal or some other remote computer.
  • the processor 32 may first determine whether any additional device drivers, not already stored on the portable device 10 , are needed for the secure operating system 35 to control the host computer 50 and/or any attached devices, such as keyboards, pointing devices, graphics cards, etc. This can be done, for example, by detecting the devices attached to the host computer 50 . If device drivers are needed, the processor 32 instructs the host computer 50 to download the drivers over the internet from, for example, a driver server module of the secure internet portal 70 .
  • the portable device 10 can determine the severity of the impact on the host computer 50 of not having the driver. If the degree of severity is low, then the boot process will be executed. If the unavailable drivers have a high degree of severity, then a request for the drivers to be made available by the secure internet portal 70 can be made and the user can be instructed to try again later.
  • the host computer 50 may load drivers to the portable device 10 from a compact disk (CD) or other like medium. Once peripheral device drivers are loaded to the portable device 10 , they may be stored for future use or discarded after the session with the host computer 50 has ended.
  • CD compact disk
  • the host computer 50 instructs the host computer 50 to restart at block 840 .
  • the user can be given the choice of whether to boot into the secure operating system 35 or into the native operating system of the host computer 50 . If the user selects the secure operating system 35 , the portable device 10 boots the secure operating system 35 at block 850 .
  • the host computer's BIOS can be configured to detect a connection from the portable device 10 and boot directly from the device 10 , so that it is unnecessary to start and boot the host computer 50 normally first.
  • the boot process is achieved by creating a boot loader.
  • a boot loader function can be called.
  • Execution of the boot loader function calls a primary boot loader and then calls a secondary boot loader.
  • the boot loader loads itself into memory in the following stages: 1) the primary boot loader is read into memory from, for example, the master boot record by the host computer's BIOS; 2) the secondary boot loader is read into memory from the portable device 10 .
  • the secondary boot loader finds the HDD of the host computer 50 and selects the desired kernel or operating system to boot. 3) Once the boot loader determines which operating system to start, it loads the operating system into memory and transfers control of the machine to that operating system (e.g., the secure operating system 35 ).
  • a Log file can be created to store the step-by-step process involved in the boot process.
  • the purpose of log file is to maintain the status of the boot process.
  • the log file can be stored on the portable device 10 .
  • the secure operating system 35 operates in the host computer's volatile memory, generally without reading data from, or storing data to, the host computer's non-volatile memory, such as its HDD. Thus, after the user is finished completing the desired transactions, substantially no personal or private information is left on the host computer 50 .
  • the host computer 50 determines the available bandwidth of a connection between the host computer 50 and the secure internet portal 70 , and selects an appropriate level of encryption for the connection.
  • the host computer 50 initiates a private encrypted VPN connection 60 with the secure internet portal 70 , the settings and configuration of which can be determined using the configuration utility described herein. Once the private connection 60 with the secure internet portal 70 has been established, the secure internet portal 70 initiates an authentication procedure.
  • the secure internet portal 70 initiates a level 3 authentication procedure, requiring the user to scan his biometric information, enter a username and password, and make an image selection.
  • information derived from the user's biometric signature that is scanned by the biometric sensor 30 can be sent to the secure internet portal 70 for independent authentication by the secure internet portal 70 of the user's biometric signature. If the authentication process is successfully completed at block 880 , the secure internet portal can advantageously display the user's homepage, which contains links to various functional modules.
  • FIG. 9 is a block diagram 900 of various functional modules offered by the secure internet portal.
  • the secure internet portal 70 may include one or more of the following functional modules depicted in FIG. 9 : a personal financial information module 910 ; a shopping module 915 ; a communications module 920 , including an email module 925 , an online chat module 930 , a VOIP module 935 , and an online discussion groups module 940 ; a financial services module 945 ; a medical information module 950 , a government information module 960 ; a connection manager module 970 ; and a file manager module 980 .
  • the user accesses the functional modules provided by the secure internet portal 70 via a graphical user interface provided by the secure internet portal 70 .
  • the secure internet portal 70 can download web pages to the host computer 50 with clickable links to invoke the various functional modules.
  • Some embodiments only include a subset of the illustrated functional modules, while other can include functional modules not illustrated.
  • the personal financial information module 910 is a biometrically-secured repository of various types of personal financial information.
  • the personal financial information module 905 can store information related to one or more of the user's credit cards, debit cards, financial accounts or the like. From this module, the user can manage credit cards that he wishes to add to, or remove from, the portable biometrically-secured device 10 .
  • credit card and/or other financial information that the user adds to the personal financial information module 905 for online purchases can also be added to the application memory module 38 for in-person transactions as well.
  • the personal financial information module 910 can also store records, such as credit card transaction histories, electronic receipts, credit card reward points, combinations of the same, or the like.
  • the personal financial information module 905 also includes a password manager that stores a list of the user's various passwords that he uses to access computers, websites, etc.
  • Other types of information can also be stored in the personal financial information module 910 , such as account balances and/or pin numbers.
  • the shopping module 915 allows a user to make biometrically-secured online purchases without transmitting his payment information to the online merchant. In some situations, these purchases involve communications between one or more remotely located devices.
  • FIG. 10 illustrates an exemplary embodiment of a financial transaction system 1000 having communications between the biometrically-secured device 10 , the host computer 50 , the secure internet portal 70 , an online merchant 90 , and a financial processor/clearing house 100 during an online financial transaction.
  • the portable biometrically-secured device 10 is communicatively coupled to the host computer 50 that is in turn communicatively coupled to the secure internet portal 70 via a private connection such as the encrypted VPN connection 60 .
  • the secure internet portal 70 includes a transaction server module 75 .
  • a user communicates with the online merchant 90 via the secure internet portal 70 which communicates with the online merchant 90 via the internet at large with, for example, secure sockets layer (SSL) encryption.
  • the secure internet portal 70 may communicate with the online merchant 90 via a VPN connection or dedicated communication lines.
  • the user can also communicate directly with the online merchant 90 via the internet 80 , such as, for example, via an unsecured connection.
  • the online merchant 90 further includes a transaction agent 95 .
  • the secure internet portal 70 also includes a connection to the financial processor/clearing house 100 .
  • the connection between the secure internet portal 70 and the financial processor/clearing house 100 is a private connection, such as one or more dedicated lines (e.g., ADSL/T1+ lines) or other such private transmission channel.
  • FIG. 11 is a flowchart illustrating one embodiment of an online financial transaction process 1100 .
  • the online financial transaction process 1100 will be described with reference to the financial transaction system 1000 of FIG. 10 .
  • a user navigates, for example, via the secure internet portal 70 , to the online merchant 90 (e.g., Amazon, Buy.com, Circuit City) over the internet 80 .
  • the user may utilize a web browser to access a website of the online merchant 90 .
  • the user selects a product or service to purchase from the online merchant and begins a checkout process to complete the selected purchase.
  • the transaction agent 95 is configured to provide users of the portable, biometrically-secured device 10 with an option during the checkout procedure to make a biometrically-secured payment via the transaction server 75 .
  • the transaction agent 95 comprises executable code running on one or more servers of the online merchant 90 .
  • the transaction agent 95 can comprise a device that communicates with the computing device(s) of the online merchant 90 . If the user has not already loaded the secure operating system 35 onto the host computer, the host computer may instruct the user to do so.
  • the transaction agent 95 causes transaction information, such as an online merchant identification code, an order identification code, total purchase price, combinations of the same, or the like, to be sent to the transaction server 75 over the internet 80 .
  • the transaction agent 95 also re-directs the user to the transaction server 75 .
  • the user's web browser can be directed to a web page hosted by the transaction server 75 or, if the host computer has not already established a private connection with the transaction server 75 , it can be instructed to do so.
  • the connection between the user and the transactions server is a private connection such as an encrypted VPN connection 60 .
  • the transaction server 75 instructs the user to authenticate his identity, for example, using a level 3 authentication procedure. If the authentication procedure is unsuccessful, then the transaction is denied at block 1140 . In contrast, if the authentication procedure is successfully completed, the portable biometrically-secured device 10 allows the user to select and/or transmit payment information to the transaction server 75 via the private connection 60 to the secure internet portal 70 at block 1145 . Unlike conventional, less secure online transactions, the user does not transmit his personal credit card or other payment information to the online merchant 90 . In conventional online transactions, such transmissions of credit card information and the like are problematic because they pass over the unsecured internet 80 rather than through a private connection.
  • each purchase from a new online merchant generally requires the user to send his credit card information to the new merchant, resulting in the widespread dissemination of his payment information and increased probability of a security breach that would jeopardize the secrecy of the information.
  • the user transmits his payment information to the transaction server 75 via the private connection 60 and not to the online merchant 90 .
  • the transaction server 75 does not store the user's payment information beyond the time necessary to complete the transaction.
  • the transaction server 75 transmits the payment and transaction information to the financial processor/clearing house 100 .
  • this transmission can be done in such a manner as to emulate a general online transaction payment request in the format and way that such payment requests are normally submitted from merchants to existing payment processors 100 .
  • the payment request appears as a typical one that it might otherwise receive directly from an online merchant 90 , and little or no modifications to the payment processor 100 are necessary.
  • the payment processor/clearing house 100 may in turn forward the information to the user's credit card issuer and affiliate bank to determine whether the payment request is approved. If the payment is approved by the user's credit card issuer at block 1155 , the payment processor/clearing house 100 transmits payment to the online merchant's bank as well as order confirmation/fund approval information to the online merchant 90 , at block 1160 . The online merchant 90 then sends a sales receipt to the user's portable biometrically-secured device 10 , for example, via the transaction server 75 or directly to the device 10 . The transaction is then completed at 1180 . Once more, unlike conventional methods, the purchase transaction can be completed without sending the online merchant 90 personal financial information.
  • the user's payment is not approved by the financial processor/clearing house 100 , then it sends declined payment information to the online merchant 90 at block 1170 .
  • the online merchant 90 then notifies the user that the purchase has been declined and the transaction is ended at block 1180 .
  • the secure internet portal also includes a communications functional module 920 .
  • FIG. 12 is a flowchart illustrating one embodiment of a method for performing electronic communications using the biometrically-secured device 10 .
  • the communications module 920 can include email 925 , chat 930 , voice messaging such as VOIP 935 (a user can make/receive VOIP calls with microphone and speaker coupled to the user's host computer 50 , or by connecting to the portable biometrically-secured device's BLUETOOTH transceiver 18 using a BLUETOOTH enabled cell phone, for example), and/or discussion group 940 services.
  • a process 1200 for performing a secure communication session is disclosed.
  • the communications functional module 920 provides for a secure communication session involving a sender and a recipient, or multiple senders and/or recipients.
  • a sender initiates a communication session with a recipient-user of the portable, biometrically-secured device 10 .
  • the sender can, for example, select an option that requires the recipient to authenticate his identity before gaining access to the communication session.
  • both the sender and the recipient are users of the secure internet portal 70 and each uses a portable, biometrically-secured device 10 , or other like device, to communicate with one another.
  • the sender can be provided with the option to require the recipient of the communication to authenticate his identity before receiving the communication.
  • the initiated communication session is in the form of an email sent to the recipient, a VOIP telephone call (or other type of voice messaging session) to the recipient, a request to chat online, a request to join an online discussion group or the like.
  • Other types of communication sessions such as paging, net meetings, group emails, conference calls, or the like are also possible.
  • the recipient creates a secure computing platform from which to communicate. This can be done, for example, by using the portable biometrically-secured device 10 to load the secure operating system 35 onto a host computer 50 , as described herein.
  • the user is also required to log into and/or form a connection with the secure internet portal 70 , as described herein.
  • the recipient authenticates his identity to the secure internet portal 70 . In some embodiments, a level 3 authentication process is used, but others are also suitable.
  • the recipient is granted access to the communication session initiated by the sender.
  • the recipient may be granted access to an email sent to him.
  • the user may be allowed to answer an incoming VOIP call.
  • the user may be permitted to begin an online chat session or enter into a discussion group to which he has been invited. Other types of communication sessions are also possible. Since the authentication procedure includes a biometric authentication step in some embodiments, the sender can ensure that the recipient of the communication session he initiated is the intended recipient.
  • these communications services are provided in a closed loop manner between two users of the secure internet portal 70 and portable, biometrically-secured devices 10 .
  • communications between two users of the secure internet portal 70 are not transmitted outside of secure connections to and from the secure internet portal 70 , thus decreasing the possibility that such communications may be intercepted by unauthorized parties.
  • the communication services can be configured so that they are inaccessible outside of a private connection with the secure internet portal 70 .
  • the communications module 920 can be configured so that email messages, chat transcripts, or the like cannot be printed or saved outside of the secure internet portal 70 .
  • the email service may require a user to authenticate his identity each time before viewing a saved email message.
  • This authentication procedure can include a biometric authentication step so that even unauthorized persons who gain access to a user's host computer 50 while he is logged into the secure internet portal 70 are prevented from viewing the user's email messages or gaining access to other communication sessions intended for the user.
  • the sender can require the recipient to re-authenticate his identity at any point during the chat according to the sender's discretion.
  • the sender, or initiator of the communication session is also a user of the portable, biometrically-secured device 10 , he too may be required to boot his host computer 50 with the secure operating system 35 and authenticate his identity in the ways described herein before being permitted to initiate the communication session.
  • a user may receive an indication that a biometrically-secure communication has been sent to him or her.
  • the indication may include less information than the entire communication, such as a header or subject line of an email message.
  • the secure internet portal 70 also includes the financial services module 945 , the medical information module 950 , and the government information module 960 .
  • Each of these functional modules allows a user to access, create, remove, or modify his accounts, settings, profile, combinations of the same, or the like, with third parties who are affiliated with the secure internet portal service 70 .
  • a user can utilize the financial services module 945 to access his investment portfolios with affiliated brokerage firms after authenticating his identity according to the methods described herein.
  • a user can utilize the medical information module 950 to access private medical records, submit questions to medical providers regarding private health conditions, and/or access/change insurance coverage after authenticating his identity.
  • the requirement that a user authenticate his identity to access these medical records may comply with certain government regulations.
  • the government information module 960 allows a user to access information from affiliated government entities upon authenticating his identity.
  • the government information module 960 operates as a secure online forum to allow users to vote in government elections, since the user can be required to biometrically authenticate his identity beforehand.
  • the secure internet portal 70 also includes a connection manager functional module 970 .
  • the connection manager module 970 allows users to configure and manage connections to various remote computers and services.
  • the user connections to remote computers are private, biometrically-secured, and are initiated from a secure computing platform (e.g., a host computer 50 that has been loaded with the secure operating system 35 ). With these connections, a user can remotely access files and remotely control a computer with, for example, a remote desktop client that is included with some embodiments of the secure operating system 35 .
  • FIG. 13 is a dataflow chart of a remote access system 1300 configured to provide for communications between a user and a remote computer 55 .
  • the remote access system 1300 comprises the biometrically-secured device 10 , the host computer 50 , the secure internet portal 70 , and the remote computer 55 .
  • the portable biometrically-secured device 10 is communicatively coupled to the host computer 50 that is in turn communicatively coupled to the secure internet portal 70 via a private connection such as the encrypted VPN connection 60 .
  • the secure internet portal 70 is communicatively coupled to the remote computer 55 .
  • the remote computer 55 can be the user's home computer, for example, when he is traveling away from home.
  • the remote computer 55 can also be a file server, such as a corporate file server, or some other network-attached electronic data storage device, to name only a few examples.
  • the connection between the secure internet portal 70 and the remote computer 55 is a private connection, such as another encrypted VPN connection 65 .
  • FIG. 13 illustrates the host computer 50 being communicatively coupled to the remote computer 55 via the secure internet portal, in some embodiments the host computer 50 and the remote computer 55 have a direct private connection 60 with one another instead of connecting via the secure internet portal 70 and two private connections 60 , 65 .
  • FIG. 14 is a flowchart illustrating one embodiment of a remote access process 1400 for connecting to a remote computer, such as the remote computer 55 in the remote access system 1300 .
  • the remote access process 1400 advantageously utilizes the biometrically-secured device 10 .
  • a user configures a selected remote computer (e.g., remote computer 55 ) to accept access requests from a host computer (e.g., host computer 50 ) that is in communication with the user's portable, biometrically-secured device 10 when the user is away from the remote computer 55 .
  • a host computer e.g., host computer 50
  • This configuration of the remote computer 55 can be done, for example, at a time when the user is physically present at the remote computer 55 .
  • the remote computer 55 can be configured to accept private incoming connections from the secure internet portal 70 , for example, in cases where a user connects to the remote computer 55 via the secure internet portal 70 .
  • the remote computer 55 can be configured to accept private incoming connections directly from a particular host computer that has been appropriately configured to create a private connection to the remote computer.
  • configuration of the remote computer 55 is completed using the configuration utility that is loaded from the user's portable, biometrically-secured device 10 when the device 10 is communicatively coupled to the remote computer 55 .
  • the user can perform the configuration operation at a point in time when he is physically present at the remote computer 55 , allowing him to remotely connect to the computer 55 at a later time.
  • the user is required to biometrically authenticate his identity to the portable device 10 before the configuration utility is loaded on to the remote computer 55 .
  • the user may choose to enable the remote computer 55 to be controlled via a remote desktop client included with the user's portable, biometrically-secured device 10 and/or for file sharing (e.g., the user may select files to be shared remotely).
  • a remote desktop client included with the user's portable, biometrically-secured device 10 and/or for file sharing (e.g., the user may select files to be shared remotely).
  • the secure internet portal 70 can be notified so that the connection can be offered by the connection manager module 970 at a later time when the user wishes to remotely connect to the remote computer 55 .
  • the user loads the secure operating system 35 onto the host computer 50 , as described herein.
  • the host computer 50 creates the private connection 60 with the secure internet portal 70 , and the user logs into the secure internet portal 60 .
  • the host computer 50 may create a private connection directly to the remote computer 55 without connecting via the secure internet portal 70 .
  • the user accesses the connection manager functional module 970 using, for example, a graphical user interface of the secure internet portal 70 .
  • the connection manager functional module indicates which of the user's remote connections are available for use and allows the user to select a particular remote computer 55 with which he wishes to connect.
  • the secure internet portal 70 initiates a private connection 65 with the remote computer 55 by, for example, forming an encrypted VPN connection between the two computers.
  • the encryption level of the connection can be scaled according to the bandwidth of the transmission channel between the two computers.
  • the remote computer 55 is configured to only accept incoming private connections that are initiated with the user's personal portable, biometrically-secured device 10 . Moreover, the remote computer 55 can be configured to allow such a connection only after the user has completed a log-in process to the remote computer 55 . This authentication process occurs at block 1435 .
  • the log-in process includes the transmission of information derived from the user's biometric signature to the remote computer 55 for independent verification of the user's identity.
  • the remote computer 55 can make an independent determination as to whether the user's biometric signature corresponds to that of a user who has previously configured the remote computer 55 to accept private incoming connections.
  • This remote biometric authentication process can be performed according to the methods described herein.
  • the authentication procedure at block 1435 is a level 3 authentication procedure.
  • the remote computer 55 denies access to the user. If, however, the authentication procedure is successfully completed, then the user is granted access to the remote computer 55 at block 1445 . Once the user is granted access to the remote computer 55 , then he may use a remote desktop client included with some embodiments of the secure operating system 35 to control the remote computer 55 as if he were physically present at the remote computer 55 .
  • the secure internet portal 70 assembles links to files from a plurality of remote computers 55 so that they can be accessed and edited from a central repository, as well as being synchronized between the plurality of remote computers 55 when changes are made.
  • the user can modify files using, for example, software provided with the secure operating system 35 and running on the host computer 50 , or online software, such as word processing or spreadsheet tools, offered by the secure internet portal 70 .
  • Other types of software can also be provided by the secure operating system 35 or the secure internet portal 70 to allow the user to create or modify various types of files.
  • the electronic files can be downloaded to the user's portable, biometrically-secured device for offline work.
  • a log can be kept of offline changes made to the files, so that once the user's portable, biometrically-secured device is connected to the remote computer 55 again, the files stored in each location can be synchronized.
  • the remote computer 55 is, for example, a corporate file server
  • the company can be given the ability to change permission settings that control which files on the corporate file server are accessible by the user. If at any time the company removes access privileges to a file from a user after he has stored the file on his portable device 10 , then, in certain embodiments, the secure internet portal 70 can be configured to send a command to the user's portable device 10 to delete the file from the user's device 10 once the device 10 is again used to establish a connection with the secure internet portal 70 . This command can be issued, for example, when the user's portable device 10 contacts the secure internet portal 70 to download peripheral device drivers for use in controlling the host computer 50 .
  • the secure internet portal 70 can include a registration and rebuild service for initially registering a user's portable, biometrically-secured device 10 and/or for rebuilding the user's information to a new portable, biometrically-secured device 10 if his old device 10 becomes lost, stolen, or damaged.
  • FIG. 15 is a flowchart 1500 illustrating one embodiment of a method for registering and restoring information to the biometrically-secured device 10 .
  • each portable, biometrically-secured device 10 includes a unique identification code which is checked by the secure internet portal 70 each time the device 10 is used to connect to the secure internet portal 70 . If the identification code is not new, at block 1585 , the secure internet portal 70 initiates a login procedure, causes the user to authenticate his identity at block 1590 , and displays the secure internet portal homepage at block 1595 . If, however, the identification code is recognized as being new, then, at block 1505 , the device 10 is determined to be a new device 10 , and the process passes to block 1510 .
  • the secure internet portal 70 determines whether the new device 10 is being used by a new user or by a current user. This can be done, for example, by allowing the user to so indicate at the time of the login procedure to the secure internet portal. If the new device 10 is being used by a new user, then at block 1515 the secure internet portal 70 begins a registration process for the user and the new device.
  • the secure internet portal can direct the user to a registration page where, at block 1520 , the user provides personal registration data.
  • This data can include the user's name, a chosen username, password, and/or a selected one of a plurality of images for use in the authentication processes described herein, contact information, and combinations of the same or the like.
  • the registration data also includes information derived from the new user's unique biometric signature.
  • a multi-part biometric key can be formed which allows the user to later authenticate his identity to the portable, biometrically-secured device 10 , the secure internet portal 70 , and/or other remote computers.
  • the biometric key can be generated by the portable device 10 based upon the user's unique biometric signature, which is inputted using the biometric sensor 30 .
  • the unique biometric signature comprises information indicative of one or more of the user's fingerprints.
  • one or more of the user's fingerprints are read by the sensor 30 according to any method known in the art (e.g., optical imaging, capacitive and/or temperature mapping, etc.).
  • the user's fingerprint can be read and various point samples (e.g., minutia points of the fingerprint) taken and used to generate a unique identifier.
  • the unique identifier is a mathematical algorithm that can be used to re-create the information that is extracted from the user's fingerprint. The identifier can then be split into multiple parts, each part being stored in a separate location.
  • one part can be stored on the user's portable, biometrically-secured device 10
  • another part can be stored at the secure internet portal 70
  • other parts can be stored at other remote computers.
  • none of the parts of the unique identifier is independently capable of re-creating the information that is extracted from the user's fingerprint.
  • the unique identifier is re-generated.
  • the portion of the re-generated identifier can then be compared to the portion that is already stored in the portable device 10 to determine whether the user is the owner of the device 10 .
  • the secure internet portal 70 can independently authenticate the user's identity in a similar manner. For example, when a user scans his fingerprint to re-generate the unique identifier, a portion of the identifier can be transmitted to the secure internet portal 70 where it can be compared against that portion of the unique identifier that has already been stored at the secure internet portal. A similar process can be performed by any other remote device where a portion of the unique identifier has been stored.
  • a key generation algorithm is used to generate a private/public key pair from the user's biometric signature (e.g., fingerprint).
  • the algorithm is designed so that the key pair is unique to the user's fingerprint and can be re-created therefrom.
  • the private key can be stored on the user's portable device 10 , while the public key is transmitted to the secure internet portal 70 and/or other remote computers. Communications from the user's portable device 10 can be encrypted using the private key and then decrypted with the public key at, for example, the secure internet portal 70 .
  • This type of asymmetric cryptographic process is yet another way by which a user's identity can be biometrically authenticated by the portable, biometrically-secured device 10 as well as being independently authenticated by the secure internet portal 70 or any other remote computer that receives the public key.
  • the biometric authentication performed by the secure internet portal and/or other remote computers can be performed without the need to store or share images of the user's fingerprints.
  • a biometric authentication procedure can be made to have redundant security points without a single point of failure.
  • back-up file locations may include the secure internet portal 70 itself, a corporate server, the user's personal computer, network-attached storage devices, combinations of the same or the like.
  • the user's private information that he has provided to the secure internet portal 70 during the registration process is added to the user's portable biometrically-secured device 10 .
  • This can include the user's financial information, username, password, choice of security images, and/or other electronic files.
  • the secure internet portal initiates its log-in procedure, as described herein.
  • the user authenticates his identity, for example, according to a level 3 authentication procedure. Assuming the successful completion of the authentication procedure, the secure internet portal displays the home page and the user is permitted to select one of the various transactions facilitated by the portal's functional modules (block 1595 ).
  • the user's portable device 10 can replace the old device 10 with a new one, and rebuild his private information to the new device. For example, if, at block 1510 , it is determined that the new portable device 10 belongs to an existing user, then the user is directed to begin a data rebuild process, beginning at block 1550 .
  • the user authenticates his identity using, for example, a level 3 authentication procedure.
  • the biometric sensor can be used to regenerate the user's unique mathematical key pair so that his identity can be biometrically authenticated by the secure internet portal 70 .
  • the secure internet portal accesses the user's back-up file locations and transfers the user's private information, including financial information, electronic files, and the like, to the user's new portable device 10 .
  • the secure internet portal optionally references the unique identification code of the user's previous device 10 and adds it to a banned list. In certain embodiments, access to the secure internet portal by the old device 10 can also be disabled.
  • additional security procedures are implemented to protect the secrecy of the user's data on his old portable, biometrically-secured device 10 .
  • the unique identification code of the device 10 is transmitted to the secure internet portal 70 .
  • the secure internet portal 70 can issue a “scorched earth” command to the old portable device 10 , causing the processor 32 to erase the device's memory modules and/or otherwise disable the old device 10 .
  • the scored earth command can add an additional degree of security in the case of loss or theft.
  • the secure internet portal 70 initiates its login procedure.
  • the user authenticates his identity, for example, using a level 3 authentication procedure.
  • the secure internet portal 70 displays the home page, as discussed herein.
  • modules e.g., components, computers, servers
  • one or more modules may operate as a single unit.
  • a single module may comprise one or more subcomponents that are distributed throughout one or more locations.
  • the communication between the modules may occur in a variety of ways, such as hardware implementations (e.g., over a network, serial interface, parallel interface, or internal bus), software implementations (e.g., database, passing variables), or a combination of hardware and software.
  • the systems and methods described herein can advantageously be implemented using computer software, hardware, firmware, or any combination of software, hardware, and firmware.
  • the system is implemented as a number of software modules that comprise computer executable code for performing the functions described herein.
  • the computer-executable code is executed by one or more general purpose computers.
  • any module that can be implemented using software to be executed on a general purpose computer can also be implemented using a different combination of hardware, software, or firmware.
  • such a module can be implemented completely in hardware using a combination of integrated circuits.
  • such a module can be implemented completely or partially using specialized computers designed to perform the particular functions described herein rather than by general purpose computers.
  • the communications medium is the internet, which is a global network of computers.
  • the communications media may comprise other communication systems including by way of example, dedicated communication lines, telephone networks, wireless data transmission systems, two-way cable systems, customized computer networks, interactive kiosk networks, automatic teller machine networks, interactive television networks, combinations of the same, or the like.

Abstract

A portable, biometrically-secured device for facilitating various different types of in-person and online transactions. For example, the portable, biometrically-secured device can be used to safely perform in-person financial transactions, such as credit card transactions, in which the user's identity is biometrically authenticated. The portable, biometrically-secured device can also be used for performing biometrically-secured online transactions. For example, the portable, biometrically-secured device can be used to create a secure platform from which to make the online transactions by loading a secure operating system from the device to a host computer's volatile memory. Biometrically-secured online transactions can then be performed using the host computer. In one embodiment, the portable, biometrically-secured device facilitates online financial transactions that can be performed without transmitting a user's financial information to the online merchant.

Description

    RELATED APPLICATIONS
  • This application claims priority to the following United States provisional patent applications, each of which is hereby incorporated herein by reference in their entirety to be considered part of this specification: U.S. Provisional Patent Application No. 60/745,514, filed Apr. 24, 2006, and entitled “INVISIDESK PRIVATE COMMUNICATION, AUTHENTICATION AND CONNECTION PORTAL”; and U.S. Provisional Patent Application No. 60/859,168, filed Nov. 15, 2006, and entitled “SYSTEMS AND METHODS FOR PERFORMING SECURE ONLINE CREDIT CARD TRANSACTIONS.”
  • The present application is also related to the following applications filed on even date herewith, each of which is hereby incorporated herein by reference in its entirety:
      • U.S. patent application Ser. No. ______, entitled “PORTABLE DEVICE AND METHODS FOR PERFORMING SECURE TRANSACTIONS” (Attorney Docket FUTO.005A);
      • U.S. patent application Ser. No. ______, entitled “SYSTEMS AND METHODS FOR PERFORMING SECURE ONLINE TRANSACTIONS” (Attorney Docket FUTO.006A);
      • U.S. patent application Ser. No. ______, entitled “SYSTEMS AND METHODS FOR PERFORMING SECURE IN-PERSON TRANSACTIONS” (Attorney Docket FUTO.007A);
      • U.S. patent application Ser. No. ______, entitled “SYSTEMS AND METHODS FOR PERFORMING SECURE NETWORK COMMUNICATION” (Attorney Docket FUTO.008A); and
      • U.S. patent application Ser. No. ______, entitled “SYSTEMS AND METHODS FOR STORING DATA TO A HANDHELD DEVICE” (Attorney Docket FUTO.010A).
    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • Embodiments of the invention generally relate to systems and methods for performing biometrically-secured transactions, including biometrically-secured communications and financial transactions.
  • 2. Description of the Related Art
  • Due to the prevalence of financial fraud, identity theft, and related schemes, it has become increasingly difficult to safely and securely participate in certain online and in-person transactions. A user typically engages in online transactions using a host computer connected to the internet. However, in many cases the host computer contains malware, such as viruses, worms, spyware, key-logger programs, etc., which endangers the privacy of transactions performed using the host computer.
  • Even if the host computer is properly secured against such malware, many types of online transactions, such as online credit card purchases, currently require the user to divulge private information to online merchants. For example, when making an online purchase, a purchaser typically pays using a credit card. Not only are these transactions subject to fraud since there are few protections in place to ensure that the purchase is being made by an authorized party, but even in the case where the purchaser is an authorized user of the card, he typically must submit his credit card information to the online merchant. Often the purchaser will make purchases from several different online merchants, thus leading to the widespread dissemination of the purchaser's credit card information. Such widespread dissemination increases the probability that the purchaser's private information will be compromised due, for example, to a breach in the online merchant's computer system security. Moreover, the act of transmitting private information to the merchant creates the danger that the information could be intercepted by unauthorized parties over the internet.
  • In-person credit card transactions are also subject to security problems, such as fraud. As is the case with online credit card transactions, the transaction may be completed by an unauthorized possessor of the card. More recently, credit cards that include Radio Frequency Identification (RFID) tags have been made available. These credit cards can be used to complete touch-less in-person transactions that do not require the user to swipe his card past a magnetic reader or hand over the card to a cashier. Instead, the credit card information contained in the RFID tag on the card can be transmitted wirelessly when the card is brought in proximity to an RFID tag reader. While this type of credit card increases the convenience of the transaction, it also opens the possibility that a user's credit card information could be surreptitiously read by unauthorized RFID tag readers which may come in proximity to the card.
  • In addition to the problems described herein with respect to financial transactions, other types of transactions are also subject to concerns related to fraud and identify theft. For example, electronic person-to-person communications, such as email, chat rooms, instant messaging, and others, are also subject to fraud and identity theft. These communications are typically only secured, if at all, with a password. Thus, electronic communications can be accessed by unauthorized parties who are able to gain access to the intended recipient's communication account via a stolen password or some other method.
  • The problems described herein are not limited solely to financial transactions and electronic communications. A user's privacy, security, and identity can be jeopardized during tasks and activities that millions of people perform every day, whether in-person or remotely via their computers. Cumulatively, these acts of fraud cost society enormous sums of money.
  • SUMMARY OF THE INVENTION
  • In view of the foregoing, a need exists for devices, systems, and methods for facilitating in-person and online transactions in a safe and secure manner.
  • Embodiments of a handheld device for facilitating various different types of in-person and online transactions are disclosed herein. For example, the handheld device can comprise a portable, biometrically-secured device used to safely perform in-person financial transactions, such as credit card transactions, in which the user's identity is biometrically authenticated.
  • In certain embodiments, the portable, biometrically-secured device can also be used for performing biometrically-secured online transactions. For example, the portable, biometrically-secured device can be used to create a secure platform from which to make the online transactions by loading a secure operating system from the device to a host computer's volatile memory. Biometrically-secured online transactions can then be performed using the host computer. In some cases, the online transactions are performed via private computer network connections. The online transactions can include financial transactions and inter-personal electronic communications, for example.
  • In some embodiments a portable device is disclosed for facilitating secure transactions. The portable device comprises: an interface configured to couple to a host computer; a biometric sensor configured to receive identification information from a user; a memory configured to store transaction information and instructions for execution by the host computer; and a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the identification information and, upon authentication of the identification information, to cause the portable device to communicate the instructions to a volatile memory of the host computer to independently control operations of the host computer, the instructions being configured to use the transaction information during the performance of a transaction with a second computer coupled via a network to the host computer.
  • In some embodiments a method is disclosed for performing a secure transaction. The method comprises: establishing communication between a host computer and a handheld device; receiving with the handheld device biometric information from a user; determining whether the biometric information corresponds to an approved biometric signature; loading operating system instructions from the handheld device to a volatile memory of the host computer when the biometric information corresponds to the approved biometric signature; and performing an online transaction with a second computer communicatively coupled via a network to the host computer while the host computer is operating under the control of the operating system instructions loaded from the handheld device.
  • In some embodiments a portable device is disclosed for facilitating secure transactions. The portable device comprises: means for communicating with a host computer; means for storing transaction information and operating system instructions for execution on the host computer; means for receiving biometric information from a user; means for authenticating the biometric information and for loading the operating system instructions from said means for storing to the host computer upon said authentication; and means for performing a transaction with a second computer communicatively coupled to the host computer via a network while the host computer is operating under the control of the operating system instructions loaded from said means for storing.
  • In some embodiments a system is disclosed for performing secure online financial transactions. The system comprises: a portable device comprising a biometric sensor configured to receive user identification information, a memory configured to store user financial information, and a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the user identification information; a host computer coupled to the portable device; and a transaction server in communication with the host computer and a merchant module via a network, the transaction server being configured to receive user purchase information from the merchant module, the user purchase information being indicative of a user-selected item for purchase, receive the user financial information via the host computer after the user identification information is successfully authenticated, and transmit the user purchase information and the user financial information to a financial processor module for confirmation of sufficient funds related to the user financial information.
  • In some embodiments a method is disclosed for performing an online financial transaction. The method comprises: receiving, with a transaction module, purchase information from a merchant over a network, the purchase information being indicative of user input as to a desired purchase; receiving biometric information from a user; authenticating the biometric information; receiving, with the transaction module, user financial information over the network after said authentication; and transmitting with the transaction module the user financial information and the purchase information to a financial processor.
  • In some embodiments a system is disclosed for performing secure online financial transactions. The system comprises: means for receiving purchase information via a network from a merchant, the purchase information being sent by the merchant in response to user input as to a desired purchase; means for receiving user biometric information; means for authenticating the biometric information; means for receiving user financial information over the network upon successful authentication of the biometric information; and means for transmitting the user financial information and the purchase information to a financial processor.
  • In some embodiments a handheld device is disclosed for facilitating secure transactions. The handheld device comprises: rewritable radio frequency identification (RFID) circuitry; a biometric sensor configured to receive user identification information; a memory configured to store transaction information; a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the user identification information and to temporarily write the transaction information to the rewritable RFID circuitry upon authentication of the user identification information, the transaction information being readable from the RFID circuitry by an external reader.
  • In some embodiments a method is disclosed for performing a secure transaction. The method comprises: receiving biometric information from a user; determining whether the biometric information corresponds to a stored biometric signature; writing transaction information to a rewritable radio frequency identification (RFID) tag when the biometric information corresponds to the stored biometric signature; transmitting the transaction information; and removing the transaction information from the rewritable RFID tag after transmitting the transaction information.
  • In some embodiments a portable device is disclosed for facilitating secure transactions. The portable device comprises: means for receiving biometric information from a user; means for determining whether the biometric information corresponds to a selected biometric signature; means for temporarily writing transaction information to a reconfigurable radio frequency identification (RFID) tag when the biometric information corresponds to the selected biometric signature; and means for removing the transaction information from the RFID tag after the transaction information has been queried by a reader.
  • In some embodiments a system is disclosed for performing secure electronic person-to-person communications. The system comprises: a handheld device comprising an interface configured to couple to a host computer, a biometric sensor configured to receive biometric information from a user, a memory configured to store operating system instructions for execution by the host computer, and a processor coupled to the memory and the biometric sensor, the processor being configured to load the operating system instructions to the host computer for controlling the operation thereof; and a server coupled to the host computer via a network, the server configured to receive an electronic message from a remote computer, the electronic message including identification information of an intended recipient, receive the biometric information from the handheld device via the host computer, compare the biometric information of the user with the identification information of the intended recipient to determine if the user is the intended recipient, and grant the user access to the electronic message after a determination that the user is the intended recipient.
  • In some embodiments a method is disclosed for performing secure electronic person-to-person communications. The method comprises: receiving an electronic message via a network, the electronic message being associated with an identification of an intended recipient; receiving, from a host computer coupled to the network, a request by a user to access the electronic message; receiving through a portable device coupled to the host computer biometric information of the user; electronically authenticating the biometric information to determine whether the user is the intended recipient; and granting the user access to the electronic message after said authentication.
  • In some embodiments a system is disclosed for performing secure network communication. The system comprises: means for receiving an electronic message via a network, the electronic message being associated with an identification of an intended recipient; means for receiving, from a host computer coupled to the network, a request by a user to access the electronic message; means for receiving biometric information of the user, said means for receiving biometric information being coupled to the host computer; means for electronically authenticating the biometric information to determine whether the user is the intended recipient; and means granting the user access to the electronic message after said authentication.
  • In some embodiments a system is disclosed for establishing a secure computing environment for performing online transactions. The system comprises: a host computer; and a handheld device comprising an interface configured to couple to the host computer, a biometric sensor configured to receive user identification information, operating system instructions for execution by the host computer during the performance of one or more secure online transactions, a memory configured to store the operating system instructions, and a processor in communication with the memory and the biometric sensor, the processor configured to authenticate the user identification information and to communicate the operating system instructions to the host computer after authentication of the user identification information in order to perform the one or more secure online transactions.
  • In some embodiments a method is disclosed for establishing a secure computing platform from which to perform transactions. The method comprises: establishing a connection between a handheld device and a host computer, the host computer having a first operating system; receiving biometric information with the portable device; authenticating the biometric information; loading operating system instructions from the handheld device to the host computer after said authenticating, wherein said loading causes the host computer to execute the operating system instructions in place of the first operating system during the performance of one or more network transactions.
  • In some embodiments a handheld device is disclosed for facilitating secure transactions. The portable device comprises: means for communicating with a host computer having a first operating system; means for storing operating system instructions; means for receiving biometric information from a user; means for determining whether the biometric information corresponds to a selected biometric signature; and means for loading the operating system instructions to a volatile memory of the host computer when the biometric information corresponds to the selected biometric signature, the operating system instructions being configured to independently control the host computer during the performance of an online transaction so as to prevent the host computer from loading the first operating system and from accessing non-volatile memory of the host computer.
  • In some embodiments a system is disclosed for storing data on a handheld device. The system comprises: a handheld device comprising an interface configured to couple to a host computer, a biometric sensor configured to receive biometric information from a user, a memory configured to store operating system instructions for execution by the host computer, and a processor coupled to the memory and the biometric sensor, the processor being configured to load the operating system instructions to the host computer for controlling the operation thereof; one or more storage devices configured to store user data; and a server coupled to the host computer via a network, the server configured to receive the biometric information from the handheld device via the host computer, the host computer operating under the control of the operating system instructions, authenticate the biometric information, and access and transmit the user data to the handheld device upon authentication of the biometric information.
  • In some embodiments a method is disclosed for storing data on a handheld device. The method comprises: receiving biometric information of a user over a network from a host computer in communication with the first handheld device, the host computer operating under the control of operating system instructions loaded to the host computer from the first handheld device; authenticating the biometric information; and transmitting user data over the network to the first handheld device via the host computer if the biometric information is successfully authenticated.
  • In some embodiments a system is disclosed for storing data on a handheld device. The system comprises: means for receiving biometric information over a network from a host computer in communication with the first handheld device, the host computer operating under the control of operating system instructions loaded to the host computer from the first handheld device; means for authenticating the biometric information; and means for transmitting user data over the network to the first handheld device via the host computer if the biometric information is successfully authenticated.
  • For purposes of summarizing the disclosure, certain aspects, advantages and novel features of the inventions have been described herein. It is to be understood that not necessarily all such advantages may be achieved in accordance with any particular embodiment of the invention. Thus, the invention may be embodied or carried out in a manner that achieves or optimizes one advantage or group of advantages as taught herein without necessarily achieving other advantages as may be taught or suggested herein.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of a portable biometrically-secured device for facilitating biometrically-secured in-person and/or online transactions, according to certain embodiments of the invention;
  • FIG. 2 is a top perspective view of one embodiment of the portable biometrically-secured device of FIG. 1;
  • FIG. 3 is a flowchart illustrating one embodiment of an identity authentication procedure that is supported, at least in part, by the biometrically-secured device of FIG. 1;
  • FIG. 4 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during in-person transactions, according to certain embodiments of the invention;
  • FIG. 5 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during in-person transactions, according to certain embodiments of the invention;
  • FIG. 6 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during certain online transactions, according to certain embodiments of the invention;
  • FIG. 7 is a dataflow chart of communications between the biometrically-secured device of FIG. 1, a host computer, a secure internet portal, and the internet, according to certain embodiments of the invention;
  • FIG. 8 is a flowchart illustrating one embodiment of a method for establishing a secure platform from which to perform online transactions by using the biometrically-secured device of FIG. 1 to load a secure operating system onto a host computer;
  • FIG. 9 is a block diagram of various functional modules offered by a secure internet portal, according to certain embodiments of the invention;
  • FIG. 10 is a dataflow chart of communications between the biometrically-secured device of FIG. 1, a host computer, a secure internet portal, an online merchant, and a financial process/clearing house during an online financial transaction according to one embodiment;
  • FIG. 11 is a flowchart illustrating one embodiment of a method for performing an online financial transaction using the biometrically-secured device of FIG. 1;
  • FIG. 12 is a flowchart illustrating one embodiment of a method for performing electronic communications using the biometrically-secured device of FIG. 1;
  • FIG. 13 is a dataflow chart of communications between the biometrically-secured device of FIG. 1, a host computer, a secure internet portal, and a remote computer;
  • FIG. 14 is a flowchart illustrating one embodiment of a method for connecting to a remote computer using the biometrically-secured device of FIG. 1; and
  • FIG. 15 is a flowchart illustrating one embodiment of a method for registering and restoring information to the biometrically-secured device of FIG. 1.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Devices, systems, and methods for performing biometrically-secured in-person and online transactions using a biometrically-secured device are disclosed. Various types of transactions are supported, including financial transactions as well as electronic person-to-person communications, such as sending and receiving emails. Other supported transactions include the transmission of entry codes for buildings or vehicles, for example, and the act of accessing electronic files from a remote computer or data storage device.
  • In certain embodiments, the biometrically-secured device is a portable device similar in appearance to a flash drive (e.g., a “jump drive” or a “thumb drive”). In some embodiments, the portable device includes a biometric sensor for performing biometric identity authentication of a user. Once the identity of a user has been biometrically authenticated, embodiments of the device can be used to complete a transaction involving a party whose identity is a desirable factor in the success or completion of the transaction.
  • For example, if a user wishes to make a purchase (e.g., an in-person credit card purchase), the device may require the user to biometrically authenticate his identity, after which the device will facilitate the completion of the purchase by, for example, using financial information stored within the device. The biometrically-secured device can also be used to require a user to biometrically authenticate his identity before facilitating many other types of transactions, as described herein.
  • In the case of some online transactions, the portable, biometrically-secured device interfaces with a host computer (e.g., via a USB port) to create a secure computing platform from which to perform online transactions. For example, the device can be used to boot a host computer with a secure operating system stored on the device that helps to diminish the probability that the user's private information that is exchanged during an online transaction will be compromised. The secure operating system enhances the security of online transactions performed using the host computer by helping to protect a user's private information against malware or other security threats that may exist on the host computer and that would otherwise endanger the security of transactions performed using the host computer.
  • In some embodiments, the secure operating system helps protect a user's private information against malware by not accessing the host computer's hard disk drive (HDD), which is typically the source of such malware. For example, the secure operating system can be loaded to the host computer's volatile, or temporary, memory (e.g., RAM) from the portable biometrically-secured device. Once loaded, the secure operating system can operate within the host computer's volatile memory, substantially without accessing data from, or storing data to, the computer's non-volatile memory, such as the HDD. Since the secure operating system does not substantially access the HDD, many, if not all, of the security threats from malware stored on the HDD are foregone. For example, if a key-logger program capable of monitoring a user's keystrokes and transmitting them to an unauthorized party were to be installed on the host computer, the secure operating can substantially disable the key-logger program by not accessing the HDD where it resides, thus not allowing it the opportunity to execute.
  • In some embodiments, the data needed to complete an online transaction is stored in the portable, biometrically-secured device itself without relying on the host computer's HDD. Moreover, data resulting from the online transaction is stored to the portable device rather than to the host computer. After each usage, the computer's volatile memory can be erased without leaving the types of trace information that may still remain in non-volatile memory even after the information is deleted or otherwise “erased.” This process has the benefit of allowing for the completion of online transactions without leaving information associated with the transactions that have been performed under the operation of the secure operating system on the host computer.
  • In some embodiments, the secure operating system causes the host computer to create a private connection (e.g., an encrypted Virtual Private Network (VPN) connection) to a secure internet portal. In one embodiment, the secure internet portal is a computer server that facilitates various transactions described herein and can act as a conduit for communications between the host computer and various other remote computers. For instance, in certain embodiments, the portal comprises an ORACLE server, an EXCHANGE server, or the like. In certain embodiments, the portal comprises a plurality of servers.
  • Online transactions such as purchases from online merchants, accessing messages or files, combinations of the same, or the like can then be facilitated via the secure internet portal. For example, the secure internet portal can host biometrically-secured electronic communications services, such as email, chat rooms, voice messaging (e.g., Voice Over IP (VOIP) telephone calls), instant or real-time messaging, combinations of the same, or the like, as well as facilitating access to electronic files on remote computers.
  • The secure internet portal can also facilitate financial transactions with online merchants without requiring the exchange of confidential financial information between a purchaser and the merchant, thus avoiding the widespread dissemination of the purchaser's financial information along with the dangers that accompany such dissemination. In the case of each of these transactions, the device can be used to biometrically authenticate the identity of one or more parties involved in the transaction, thus decreasing the possibility of a fraudulent transaction.
  • In addition to the online transactions facilitated by the portable device, it can also facilitate in-person transactions. For example, the portable device can include an active or passive transmitter, such as an RFID tag to send, whether wirelessly or not, transaction information to another device, such as a point-of-sale terminal or an RFID tag reader. In some embodiments, the RFID tag is rewritable so that it can be programmed for use in many different types of transactions.
  • For example, the rewritable RFID tag can be programmed for use in a credit card transaction, a debit card transaction, or other similar financial transaction. It can also be programmed to transmit an access code to a door lock on a building or vehicle. Other uses are also possible. Regardless of the particular transaction, once the rewritable RFID tag has transmitted transaction information to an RFID tag reader, the rewritable RFID tag can be erased so that a user's private information cannot be queried by an unauthorized RFID tag reader. In the case of any of these transactions, the portable device's biometric reader can be used to authenticate a user's identity before facilitating the desired in-person transaction.
  • The features of the devices, systems, and methods will now be described with reference to the drawings summarized above. Throughout the drawings, reference numbers are re-used to indicate correspondence between referenced elements. The drawings, associated descriptions, and specific implementation are provided to illustrate embodiments of the invention and not to limit the scope of the disclosure.
  • In addition, methods and functions described herein are not limited to any particular sequence, and the steps or states relating thereto can be performed in other sequences that are appropriate. For example, described blocks or states may be performed in an order other than that specifically disclosed, or multiple blocks or states may be combined in a single block or state.
  • The term “transaction” as used herein is a broad term and is used in its ordinary sense and includes, without limitation, the sending and/or receiving of information, whether online or in-person. Such information can include, for example, financial information, access code information, inter-personal communications, remotely stored data, combinations of the same, and the like.
  • FIG. 1 is a block diagram of a portable biometrically-secured device 10 for facilitating biometrically-secured in-person and/or online transactions, according to certain embodiments of the invention. Certain embodiments of the device 10 are similar in appearance to flash drives of the sort that provide portable electronic data storage. As illustrated, the biometrically-secured device 10 includes an interface 24 for communicatively coupling the device 10 to a host computer (not shown). In certain embodiments, the interface 24 comprises a USB interface, though other types of interfaces are also suitable, whether wired or wireless. For example, FIREWIRE, BLUETOOTH, Wi-Fi, and Wireless USB interfaces, combinations of the same, or the like are also suitable.
  • The device 10 can also include a display 28 for communicating textual or graphical information to a user and a user input device 26. In one embodiment, the display 28 is an organic light-emitting diode (OLED) display. In other embodiments, the display 28 can be a liquid crystal display (LCD) or any other suitable type of display. In one embodiment, the user-input device 26 is a scroll wheel. In other embodiments, keyboards, touch-screens, pointing devices, and the like can also be used. The device 10 also includes a battery 20 and power controller/batter charger 22 which power the device 10 when it is not coupled to an external power source. In one embodiment, the battery 20 is charged via a USB interface when the device 20 is coupled to a computer, though a separate power adapter unit, for example, can also be used.
  • Some embodiments of the device 10 also include a wireless communications module 14. In certain embodiments, the wireless communications module 14 advantageously includes RFID circuitry 16 (e.g., an RFID tag) and/or a BLUETOOTH transceiver 18. As described herein, the RFID tag 16 can be used during in-person transactions to wirelessly transmit information to an RFID tag reader in response to an interrogation signal from the RFID tag reader. These transactions may include, for example, touch-less credit card transactions, keyless entry into an office or other private space, or keyless ignition of an automobile or other vehicle. The RFID tag 16 can also be used to perform any other wireless transaction known in the art.
  • In certain embodiments, the RFID tag 16 can be a passive RFID tag or an active RFID tag. Moreover, in some embodiments, the RFID tag 16 is a rewritable RFID tag. The rewritable RFID tag 16 is writable so that it can be programmed by a processor 32 to adhere to several of the different communication standards (e.g., ISO standards) that are known and used in the art for different purposes.
  • The wireless communications module 14 can also include a BLUETOOTH, or similar-type, transceiver 18. As described herein, the BLUETOOTH transceiver 18 can be used to communicatively couple a user's BLUETOOTH enabled telephone or headset to the device 10 to allow for biometrically-secured telephone conversations (e.g., VOIP telephone conversations). The BLUETOOTH transceiver 18 can also be used to biometrically secure any other function known in the art for BLUETOOTH-enabled or similar-type devices. In addition, the wireless communications module also includes one or more antennas 12. The RFID tag antenna may be a directional antenna to reduce the probability that a communication between the RFID tag 16 and an RFID tag reader will be intercepted by a third party.
  • As shown, the biometrically-secured device 10 includes the processor 32. In certain embodiments, the processor 32 has a 32-bit word size, though other word sizes are also acceptable. The processor 32 can be configured to control certain operations of the device 10. For example, the processor 32 can control the interface (e.g., USB interface) 24 with a host computer (not shown). It can program the rewritable RFID tag 16 to adhere to different communication standards. The processor 32 can control access to memory modules 34 and 36. The processor 32 can also perform other functions as desired, including encryption of information transferred between the biometrically-secured device 10 and other external devices, or between the various components of the biometrically-secured device 10.
  • The biometrically-secured device 10 generally includes one or more memory modules. In certain embodiments, the device 10 includes at least two physically separate memory modules 34, 36 that are biometrically-secured so that access to the memory modules 34, 36 is at least partially restricted based on whether a user has biometrically authenticated his identity. As illustrated in FIG. 1, the memory module 34 comprises a read-only memory module 34. Many different types of read-only memory can be used, including an electrically erasable programmable read-only memory (EEPROM) module. In some embodiments, the memory module 34 is not a read-only memory module but is nonetheless write-protected. For example, the memory module 34 may be write-protected by configuring it so that it cannot be written to without a user first having authenticated his identity, as described herein.
  • In some embodiments, the read-only memory module 34 stores the computer code for a secure operating system 35. The secure operating system 35 comprises computer-readable instructions for controlling a host computer. In certain embodiments, the secure operating system 35 can be advantageously loaded from the device 10 into the volatile memory (e.g., RAM memory) of a host computer communicatively coupled to the device 10 through the interface 24. The secure operating system 35 generally includes enough basic functionality to operate the host computer, communicate with I/O devices attached to the host computer, and to initiate a private network connection with a secure internet portal, as described herein. For example, the secure operating system 35 can include a filing system, a graphical user interface, a process management module, a memory management module, a networking management module, I/O controllers, peripheral device drivers, a VPN connection utility, a firewall module, a virus scanner module, security probes, a web browser module, various types of file editing software (e.g., word processing software, spreadsheet software, multimedia playback/editing software), combinations of the same or the like.
  • In some embodiments, the secure operating system 35 operates solely from the host computer's RAM memory and the one or more memory modules 34 and 36 of the biometrically-secured device 10, thus circumventing the host computer's non-volatile storage memory (e.g., the host computer's HDD). For example, once the secure operating system 35 is loaded, the host computer's HDD can be partially disabled or, in some cases, completely disabled. In some embodiments, the host computer's HDD is powered down while the host computer is under the control of the secure operating system 35 or otherwise placed in a state where the internal disks of the HDD do not rotate such that no information can be read from or written to the HDD while the host computer is under the control of the secure operating system 35.
  • The secure operating system 35 is configured to control operation of the host computer independently from the host computer's native operating system. For instance, the operating system 35 can advantageously include a limited number of basic device drivers usable for certain peripherals of the host computer (e.g., display, keyboard, mouse) and/or cause the host computer to operate in a type of “safe mode.” In other embodiments, the operating system 35 functions in combination with the host computer's native operating system and/or a limited number of device drivers stored on non-volatile memory of the host computer.
  • In certain embodiments, any malware, such as spyware, viruses, key-logger programs, or other malicious software that may exist in the host computer's non-volatile storage memory is, thus, rendered non-functional while the host computer is under the control of the secure operating system 35. Furthermore, the fact that the memory module 34, which stores the secure operating system 35, is read-only or otherwise write-protected makes the secure operating system 35 resistant to malware threats, since malicious software cannot be saved to the read-only memory module, or otherwise incorporated into the secure operating system 35.
  • In summary, because the secure operating system 35 in some embodiments does not store information to or retrieve information from the host computer's non-volatile memory, the device 10 provides for several advantages. First, since the device 10 loads its own secure operating system 35, the user need not worry about the security of the operating system already loaded onto the host computer while performing private online transactions. Moreover, the probability that malware, such as spyware, stored on the host computer's HDD will monitor or otherwise compromise the privacy of online transactions performed using the host computer is reduced because the secure operating system 35 does not access the host computer's HDD. Second, since substantially no data is stored to the host computer from the device 10, there are few, if any, traces of financial or other private information that are left behind on the host computer once the device 10 is removed. Moreover, any private information stored in the host computer's volatile memory can be irretrievably erased by command from the secure operating system 35 or by cycling the power supply to the volatile memory. Third, since no data is stored to the device 10 from the host computer, the probability that malware may be transferred from the computer to the device is reduced.
  • In some embodiments, the biometrically-secured device 10 also includes a second read/writable (R/W) memory module 36. The R/W memory module 36 can also be biometrically-secured so that its accessibility can be based, at least in part, on whether a user has successfully biometrically authenticated his identity. As illustrated, the R/W memory module 36 further includes an application memory module 38 that stores information that interacts with the other components of the biometrically-secured device 10.
  • For example, the application memory module 38 can store information from one or more of a user's credit cards, financial accounts, building door access codes, vehicle lock and ignition system codes, combinations of the same, or the like. This data can be written to the rewritable RFID tag 18, as described herein. The R/W memory module 36 also includes a user data module 40 that stores any type of electronic information that a user wishes to biometrically secure. This may include text documents and multimedia files, for example. In other embodiments, the R/W memory module 36 may function with or without the application memory module 38 and/or the user data module 40. In certain embodiments, the user downloads information to the application memory module 38 through a host computer coupled thereto.
  • In some embodiments, the R/W memory module 36 also contains a configuration utility which allows a user to select one of several options when the device 10 is communicatively coupled to a host computer. For example, in certain embodiments, the user can select to perform a transaction, in which case the configuration utility causes the device 10 to load the secure operating system 35, for example, by performing a re-boot of the host computer.
  • The user may also choose to configure network settings that will allow the device to create a private connection to a secure internet portal, as described more fully herein. This may entail configuring an IP address, a subnet, or a Wired Equivalent Privacy (WEP) key, for example. In some embodiments, the configuration utility attempts to gather this information from the host computer directly, but it may ask a user to manually input the information as well.
  • In addition, the user may choose to transfer computer files between the host computer and the R/W memory module 36. In some embodiments, such files are scanned for security breaches before being stored to the R/W memory module 36. For example, the files can be scanned for viruses, other malware, or the like. If a threat is detected, the user can be alerted and questioned as to whether or not to proceed. Finally, in certain embodiments, the user may select to configure the host computer to accept private incoming connections from the secure internet portal or some other remote computer, as described herein.
  • The biometrically-secured device 10 also includes a biometric sensor 30 to biometrically authenticate the identity of a user. In one embodiment, the biometric sensor 30 is a fingerprint reader. In other embodiments, the biometric sensor 30 can be a retinal or iris scanner, a voice recognition unit, a face recognition unit, a hand geometry recognition unit, combinations of the same, or other like biometric sensors. As described herein, the biometrically-secured device 10 can be initially registered with unique biometric identifying information of a user. Thereafter, the biometrically-secured device 10 can advantageously deny the completion of certain in-person and online transactions unless the user successfully biometrically authenticates his identity with the biometric sensor 30.
  • The biometric sensor 30 can be coupled to other components of the biometrically-secured device 10, such as the processor 32 or the memory modules 34, 36 via an electrical bus 42 in order to control the operation of one or more such components. For example, one or more components of the biometrically-secured device 10 may be configured to require a user to successfully biometrically authenticate his identity before becoming operative. In one embodiment, the biometrically-secured device 10 is configured so that one or both of the memory modules are inaccessible without a user first biometrically authenticating his identity via the biometric sensor 30. Thus, the memory modules can be biometrically-secured.
  • Once a user's biometric information is successfully authenticated, or the user's identity is otherwise authenticated, the biometrically-secured components of the device 10 may remain operative for the duration of a session. The session may have a pre-determined length or can end after a pre-determined period of inactivity. In other embodiments, a session may consist of the completion of a single transaction, and/or the user may manually end the session. Other session lengths and types are also possible and will be apparent to those of ordinary skill in the art from the disclosure herein.
  • Although the device 10 has been described with respect to particular embodiments, other arrangements of the device 10 may be used. For instance, the device 10 may function without all the components depicted in FIG. 1. For example, the portable device 10 may exclude the BLUETOOTH transceiver 18 or the display 28. In other embodiments, the portable device 10 can include additional components, such as additional memory modules, input devices, communication interfaces, and the like. In some embodiments, components of the portable device 10 can be interconnected without the use of the electrical bus 42 illustrated in FIG. 1. For example, one or more of the components of the device 10 can have a dedicated connection to the processor 32.
  • FIG. 2 illustrates one embodiment of the portable biometrically-secured device of FIG. 1. As shown, the components of the biometrically-secured device 10 can be assembled into a housing 42. The housing 42 shown in FIG. 2 provides for an aesthetically pleasing design of the device 10. Also shown in FIG. 2 are the display 28, the interface 24 (USB port) and an input device 26, such as a scroll wheel. In some embodiments, the housing 42 includes tamper-proof features. For example, in some embodiments the housing 42 is filled with a high-strength, heat-resistant epoxy at the time of manufacture. The epoxy is allowed to cure and encases the components of the portable device 10 so that later attempts to access the components through the hardened epoxy will likely result in their destruction. In other embodiments, one or more pockets of uncured epoxy are provided inside the housing 42 such that attempts to open the housing 42 and/or to access the components inside the housing 42 cause the release of the epoxy and disable vital components of the device 10.
  • An epoxy can be chosen that has a higher melting point than vital components of the device 10 so that attempts to heat the housing 42 in an effort to weaken the strength of the epoxy will first result in the destruction of the vital components. While FIG. 2 illustrates the biometrically-secured device 10 as a USB-type key, in other embodiments the device 10 can be a cell phone, a PDA, a laptop computer, combinations of the same, or the like.
  • FIG. 3 is a flowchart illustrating one identity authentication procedure 300 that is supported, at least in part, by the biometrically-secured device 10 of FIG. 1. For exemplary purposes, the authentication procedure 300 will now be described with reference to components of the biometrically-secured device 10 of FIG. 1.
  • As shown, the authentication procedure 300 begins with an authentication request from a user at block 310. For example, the authentication request could comprise a request by the user to perform a transaction or to activate the portable device 10. The authentication request could also come from a remote device, such as the secure internet portal described herein, during a log-in procedure to that device. At block 320, the portable biometrically-secured device 10 performs a biometric scan of, for example, the user's fingerprint.
  • At decision block 330, the biometrically-secured device 10 determines whether the biometric input information sensed by the biometric sensor 30 corresponds to the biometric information that was initially registered to the device 10 (e.g., whether a fingerprint entered by a user matches a fingerprint previously registered to the device 10). If the device 10 determines that there is a match, an additional level of security can be added by requiring the user to enter a username and password at block 340. In some embodiments, the username and password are required to access a secure internet portal, or other remote computer, as described herein.
  • If the device 10 determines that the username and password are correct, at decision block 350, yet another layer of security can be added at block 360. For example, at block 360 a user is prompted and/or required to select one of several different images and/or patterns that are displayed. For instance, the user may be given the choice of images, one of which is the “correct” image by virtue of having been pre-selected by the owner of the device 10 during a registration process that is described herein. Of course, the more images that are displayed, the greater the corresponding security enhancement will be. In one embodiment, three or more images are displayed. In another embodiment, twenty or more images are displayed.
  • If the user selects the correct image, then the user's identity can be deemed to have been satisfactorily authenticated at block 380. If, however, any of the three tests is failed, then the device may instruct the user to try again and/or or lock the user out of the device, as shown at block 390. The lock-out may, for example, last for some predetermined length of time, or until the device is unlocked via a re-registration process.
  • The authentication procedure 300 illustrated in FIG. 3 is merely exemplary of one embodiment. In other embodiments, the authentication procedure 300 may omit one or more of the tests (e.g., biometric scan, username/password, and image selection) illustrated in FIG. 3, or may add additional tests. In other embodiments, certain blocks of the authentication procedure 300 may be performed in a different sequence and/or concurrently. One or more of the blocks may also be performed by the secure internet portal and/or other remote computers, as described herein.
  • In certain embodiments, different levels of authentication can be defined for different situations. For example, an authentication level 1 may consist of a successful biometric scan. This level of authentication requires the user to have something (e.g., the device 10) and to be something (e.g., the registered owner of the device 10). An authentication level 2 may consist of a successful biometric scan and image selection. This authentication level requires the user to have something, be something, and know something (e.g., the correct image). An authentication level 3 may consist of a successful biometric scan, image selection, and username/password entry. This authentication procedure requires the user to have something, be something, and know several items of information, including the username and password. These authentication procedures can be performed entirely by the portable biometrically-secured device 10 or in combination with some additional device, such as the secure internet portal described herein.
  • FIG. 4 is a flowchart illustrating the general usage of the portable biometrically-secured device of FIG. 1 during in-person transactions, according to certain embodiments of the invention. For exemplary purposes, the in-person transaction process 400 will be described with reference to components of the biometrically-secured device 10 of FIG. 1.
  • At block 410, a user identifies an in-person transaction that he wishes to make. At block 420, the user authenticates his identity, such as, for instance, through the authentication procedure 300 of FIG. 3. A level 1 authentication can be required such that the user must biometrically authenticate his identity using the device's biometric sensor 30. In other embodiments, a level 2 or level 3 authentication procedure can be required.
  • At decision block 430, the biometrically-secured device 10 determines whether the authentication procedure was successful (e.g., whether the biometric input information sensed by the sensor 30 corresponds to the biometric information registered to the device 10). If the user is successfully authenticated as the owner of the device 10, then the biometrically-secured device 10 facilitates the completion of the in-person transaction at block 440. If the authentication fails, then the device 10 denies the in-person transaction at block 450.
  • As described herein, the in-person transaction may be a financial transaction, such as a credit card payment at the establishment of a brick and mortar merchant. The transaction can also be the act of obtaining access to a building. Still other possible transactions include the act of obtaining access to a vehicle and/or starting the ignition system of the vehicle. Many other in-person transactions are also possible and will be recognized by those of skill in the art.
  • FIG. 5 is a flowchart illustrating the usage of the portable biometrically-secured device of FIG. 1 during in-person transactions according to one embodiment. At block 510 of the in-person transaction process 500, the user activates the portable biometrically-secured device 10, for example, by scanning in his fingerprint. At decision block 520, the user selects an in-person transaction type from a series of choices shown on the device display 28. The user can scroll through the list and select to make a credit card transaction, a building access transaction, or a vehicle access/ignition transaction.
  • If the user selects a credit card transaction, at block 535, the device display 28 shows the user a list of credit cards for which the user has previously entered the corresponding information, such as the cardholder's name, billing address, expiration date, security code, combinations of the same, or like information. Those of skill in the art will recognize that other payment options (e.g., debit cards) can also be used in similar ways. In certain embodiments, the available credit card information is advantageously shown on the display 28, for example, in textual format or as actual images of each credit card.
  • Alternatively, at decision block 520 a user may select a building access transaction. If a building access transaction is selected, at block 540 the user selects the particular building, room, office, dwelling, or the like, that he wishes to enter and for which he has previously entered the corresponding access code into the device 10. The user may also select a vehicle access/ignition transaction, in which case the user selects the desired vehicle to unlock or start at block 550.
  • In certain embodiments, regardless of the type of transaction which the user has selected in blocks 520 through 550, once the selection is complete, the user authenticates his identity at block 560. In some embodiments, this authentication step is a level 2 authentication, though other levels can also be used. Assuming that the authentication is successfully completed, at block 570 the device proceeds to write the necessary transaction information to the rewritable RFID tag 16. In some embodiments, the processor 32 writes the necessary transaction information from the R/W memory module 36 to the rewritable RFID tag 16.
  • In the case of a credit card transaction, in certain embodiments, the user's credit card information is written to the RFID tag 16 where it is formatted and transmitted according to the standards (e.g., ISO standards) known and used in the art. In certain embodiments, since the rewritable RFID tag 16 is appropriately formatted, no additions or modifications to existing payment infrastructure, such as point-of-sale terminals, etc., are required. Similarly, in the cases of building access and vehicle access/ignition transactions, the applicable information and codes are written, for example, from the biometrically-secured application data memory module 38 to the rewritable RFID tag 16 according to the applicable transmission and formatting standards conventionally used for those types of transactions.
  • At block 580, the rewritable RFID tag 16 is queried and read by an RFID tag reader. Once the rewritable RFID tag is queried, or interrogated, the processor 32 erases the rewritable RFID tag 16 to reduce the possibility that the tag 16 may be queried and read by an unauthorized third party. In some embodiments, the act of erasing the rewritable RFID tag consists of writing random data or other “garbage” data, to the RFID tag 16. In some embodiments, the rewritable RFID tag 16 is erased in response to having been interrogated by an RFID tag reader.
  • In some embodiments, the rewritable RFID tag 16 is erased by the processor 32 a pre-determined amount of time after the transaction information has been written to the rewritable RFID tag. For example, the processor can erase the transaction information from the rewritable RFID tag 16 approximately one microsecond or less, one millisecond or less, one second or less, or five seconds or less after the transaction information has been written to it.
  • In some embodiments, the length of time that the transaction information is stored in the rewritable RFID tag 18 is chosen based on the standard query time of an RFID tag/reader pair according to an ISO standard being used for a selected transaction. For example, the query time for different transactions may vary depending upon the amount of data transmitted and the data rate of the transmission. In these embodiments, the length of time that the transaction information is stored in the rewritable RFID tag 18 can be selected so as to allow an RFID tag reader just sufficient time to query the rewritable RFID tag 18. In other embodiments, the processor 32 may detect when the RFID tag 18 has been interrogated and erase the RFID tag 18 shortly thereafter. Moreover, in some embodiments, the user can manually cause the processor 32 to erase the rewritable RFID tag.
  • FIG. 6 is a flowchart generally illustrating the usage of the portable biometrically-secured device of FIG. 1 during online transactions. In particular, FIG. 6 illustrates an exemplary embodiment of an online transaction process 600. At block 610, a user secures a host computer by using the portable biometrically-secured device 10 to load the secure operating system 35 into the host computer's volatile memory.
  • At block 620, the user establishes a private computer network connection (e.g., a VPN connection) with an online transaction partner. The transaction partner can be, for example, an online merchant, a repository of electronic files (e.g., the user's home computer when he is away, a corporate server, etc.), or a communication partner (e.g., an email recipient's mail server, a text messaging partner, a sender or recipient of a VOIP call, etc.). The private connection can be formed directly with the transaction partner or via a secure internet portal, as described herein. In some embodiments, the entire online transaction is completed through the private connection. In other embodiments, only a portion of the transaction is completed through the private connection.
  • At block 630, the user identifies the particular online transaction that he wishes to perform with the transaction partner. For example, the user may select a transaction option presented to him by a graphical user interface (GUI) of the secure internet portal described herein. In some situations, the user can navigate to the web page of an online merchant and select a purchase to complete. In addition, the user can select a person with whom he wishes to communicate or a remote computer with which he wishes to connect.
  • At block 640, the user authenticates his identity. The authentication procedure can be completed using only the portable, biometrically-secured device 10, or using the device 10 in combination with a secure internet portal or some other remote device. For example, the user may enter his biometric information with the biometric sensor 30 on the device 10, and then transmit a username and password to a secure internet portal or to the transaction partner.
  • In some embodiments, the device 10 is used to transmit information that is derived from the user's biometric signature to a remote device, such as the secure internet portal or transaction partner, so that the remote device can make an independent determination as to whether the user's biometric signature matches one that has been previously registered to the portable device 10. This can be done, for example, using an asymmetric cryptographic method described herein.
  • At decision block 650, the portable device 10, or a combination of the portable device 10 and one or more remote devices, such as a secure internet portal and/or transaction partner, determines whether the authentication procedure has been successfully completed. If the user successfully completes the authentication procedure, then the online transaction is allowed to be completed. Once the transaction is completed, the secure operating system 35 that was loaded onto the host computer can be shut down, and the host computer's volatile memory can be erased to substantially reduce, if not eliminate, traces of the transaction on the host computer. If the authentication step fails, however, the online transaction is denied at block 680.
  • FIG. 7 is a dataflow chart of communications between the biometrically-secured device 10, a host computer 50, a secure internet portal 70, and the internet 80, according to certain embodiments of the invention. Various firewalls (not shown) may also be included between the components of the online transaction system 700. For example, a firewall may be included between the host computer 50 and the secure internet portal 70. As disclosed herein, in certain embodiments, the portable biometrically-secured device 10 advantageously communicates with a host computer 50 through a suitable interface 24. In one embodiment, the interface 24 is a USB port. Through this port, the device 10 and host computer 50 exchange information such as instructions for the secure operating system 35, financial information, as well as various kinds of transaction information received by the host computer 50 from remote devices.
  • The host computer 50 can communicate with the secure internet portal 70 through a private connection 60. In one embodiment, the private connection 60 is an encrypted VPN connection, though other alternatives may also suitable. The VPN connection 60 can be set up and configured according to any method known or developed in the art. In certain embodiments, the level of encryption can be chosen based on the available bandwidth between the host computer 50 and the secure internet portal 70. For example, DES Level I, II or III encryption can be used depending upon the available bandwidth of the connection.
  • In some embodiments, the VPN connection is formatted in such a way that once it is activated, no remote computer is able to connect to the host computer 50 outside of the VPN connection 60. In certain embodiments, the VPN connection 60 can also switch between a plurality of modes, as well as switch between different levels of encryption to reduce the probability that the VPN connection 60 can be cracked or piggybacked. The VPN connection 60 can also be configured to request a new server authentication certificate at random intervals to further enhance the security of the connection.
  • In certain embodiments, the secure internet portal 70 is a general purpose server computer, or cluster of server computers (e.g., a database server, a web server, an email server, or the like), that is configured to receive incoming private connections from users of the portable, biometrically-secured device 10 and programmed with several functional modules described herein. For example, the functional modules can present and facilitate various online transactions to the user. These can include inter-personal electronic communications, online purchases, connections to remote computers, and combinations of the same or the like. The secure internet portal 70 can also communicate with the internet 80 at large and act as a conduit for information flow between the portable biometrically-secured device 10, the host computer 50, and the internet 80. The secure internet portal 70 can also act as a conduit for information flow between the portable device 10 and a remote computer or network.
  • FIG. 8 is a flowchart illustrating one embodiment of a boot loader method 800 for establishing a secure platform from which to perform online transactions by using the biometrically-secured device 10 to load a secure operating system 35 onto a host computer 50. In some embodiments, the boot loader method 800 is used to restart the host computer 50 with the pre-loaded secure operating system 35 from the read-only memory module 34 of the portable device 10. This helps reduce the probability that hacking and/or malware will affect the host computer 50 because the portable device 10 loads the secure operating system 35 into the host computer's volatile memory and then dismounts the host computer's HDD. As this process executes, the following messages can be displayed to the user: 1) boot process started; 2) detecting the peripheral devices available in the host computer 50; 3) checking driver availability; 4) checking boot loader; 5) executing grub; and 6) re-starting host computer.
  • At block 810, a user starts a host computer 50 and normally boots the native operating system installed on the host computer 50. At block 820, the user inserts the biometrically-secured device 10 into a USB port of the host computer 820. In some embodiments, the interface between the biometrically-secured device 10 and the host computer is not a USB port, and in those embodiments communication between the device 10 and the host computer 50 can be established according to the specific interface 24 chosen. At block 830, the device 10 instructs the user to authenticate his identity. In some embodiments, this is a level 1 authentication procedure, though others can also be used.
  • In one embodiment, if the authentication step is successfully completed, the configuration utility allows the user to select any one of several options. For example, the configuration utility can allow the user to cause the device 10 to load the secure operating system 35 by performing a re-boot of the host computer 50. The user may also choose to configure network settings that will allow the device to create a private connection to the secure internet portal 70, transfer computer files from the host computer 50 to/from the R/W memory module 36, or configure the host computer 50 to accept private incoming connections from the secure internet portal or some other remote computer.
  • If the user chooses to load the secure operating system 35, the processor 32 may first determine whether any additional device drivers, not already stored on the portable device 10, are needed for the secure operating system 35 to control the host computer 50 and/or any attached devices, such as keyboards, pointing devices, graphics cards, etc. This can be done, for example, by detecting the devices attached to the host computer 50. If device drivers are needed, the processor 32 instructs the host computer 50 to download the drivers over the internet from, for example, a driver server module of the secure internet portal 70.
  • If a particular driver is not available from the secure operating system, the portable device 10 can determine the severity of the impact on the host computer 50 of not having the driver. If the degree of severity is low, then the boot process will be executed. If the unavailable drivers have a high degree of severity, then a request for the drivers to be made available by the secure internet portal 70 can be made and the user can be instructed to try again later. In other embodiments, the host computer 50 may load drivers to the portable device 10 from a compact disk (CD) or other like medium. Once peripheral device drivers are loaded to the portable device 10, they may be stored for future use or discarded after the session with the host computer 50 has ended.
  • Once the appropriate drivers have been downloaded to the portable biometrically-secured device 10 for usage with the secure operating system 35, it instructs the host computer 50 to restart at block 840. The user can be given the choice of whether to boot into the secure operating system 35 or into the native operating system of the host computer 50. If the user selects the secure operating system 35, the portable device 10 boots the secure operating system 35 at block 850. In other embodiments, the host computer's BIOS can be configured to detect a connection from the portable device 10 and boot directly from the device 10, so that it is unnecessary to start and boot the host computer 50 normally first.
  • In some embodiments, the boot process is achieved by creating a boot loader. For example, a boot loader function can be called. Execution of the boot loader function calls a primary boot loader and then calls a secondary boot loader. The boot loader loads itself into memory in the following stages: 1) the primary boot loader is read into memory from, for example, the master boot record by the host computer's BIOS; 2) the secondary boot loader is read into memory from the portable device 10. The secondary boot loader finds the HDD of the host computer 50 and selects the desired kernel or operating system to boot. 3) Once the boot loader determines which operating system to start, it loads the operating system into memory and transfers control of the machine to that operating system (e.g., the secure operating system 35). If the secure operating system 35 is loaded, the HDD of the host computer 50 is dismounted during the boot process and no further interaction with the hard drive takes place. 4) A Log file can be created to store the step-by-step process involved in the boot process. The purpose of log file is to maintain the status of the boot process. The log file can be stored on the portable device 10.
  • As described herein, in some embodiments, the secure operating system 35 operates in the host computer's volatile memory, generally without reading data from, or storing data to, the host computer's non-volatile memory, such as its HDD. Thus, after the user is finished completing the desired transactions, substantially no personal or private information is left on the host computer 50.
  • At block 860, the host computer 50 determines the available bandwidth of a connection between the host computer 50 and the secure internet portal 70, and selects an appropriate level of encryption for the connection. At block 870, the host computer 50 initiates a private encrypted VPN connection 60 with the secure internet portal 70, the settings and configuration of which can be determined using the configuration utility described herein. Once the private connection 60 with the secure internet portal 70 has been established, the secure internet portal 70 initiates an authentication procedure.
  • In some embodiments, the secure internet portal 70 initiates a level 3 authentication procedure, requiring the user to scan his biometric information, enter a username and password, and make an image selection. As described herein, information derived from the user's biometric signature that is scanned by the biometric sensor 30 can be sent to the secure internet portal 70 for independent authentication by the secure internet portal 70 of the user's biometric signature. If the authentication process is successfully completed at block 880, the secure internet portal can advantageously display the user's homepage, which contains links to various functional modules.
  • FIG. 9 is a block diagram 900 of various functional modules offered by the secure internet portal. In certain embodiments, once connected to the secure internet portal 70, a user can select from transactions offered by the various functional modules. For example, the secure internet portal 70 may include one or more of the following functional modules depicted in FIG. 9: a personal financial information module 910; a shopping module 915; a communications module 920, including an email module 925, an online chat module 930, a VOIP module 935, and an online discussion groups module 940; a financial services module 945; a medical information module 950, a government information module 960; a connection manager module 970; and a file manager module 980.
  • In certain embodiments, the user accesses the functional modules provided by the secure internet portal 70 via a graphical user interface provided by the secure internet portal 70. For example, the secure internet portal 70 can download web pages to the host computer 50 with clickable links to invoke the various functional modules. Some embodiments only include a subset of the illustrated functional modules, while other can include functional modules not illustrated.
  • In certain embodiments, the personal financial information module 910 is a biometrically-secured repository of various types of personal financial information. For example, the personal financial information module 905 can store information related to one or more of the user's credit cards, debit cards, financial accounts or the like. From this module, the user can manage credit cards that he wishes to add to, or remove from, the portable biometrically-secured device 10. In certain embodiments, credit card and/or other financial information that the user adds to the personal financial information module 905 for online purchases can also be added to the application memory module 38 for in-person transactions as well. The personal financial information module 910 can also store records, such as credit card transaction histories, electronic receipts, credit card reward points, combinations of the same, or the like. In some embodiments, the personal financial information module 905 also includes a password manager that stores a list of the user's various passwords that he uses to access computers, websites, etc. Other types of information can also be stored in the personal financial information module 910, such as account balances and/or pin numbers.
  • The shopping module 915 allows a user to make biometrically-secured online purchases without transmitting his payment information to the online merchant. In some situations, these purchases involve communications between one or more remotely located devices.
  • A dataflow chart of these communications is shown in FIG. 10. In particular, FIG. 10 illustrates an exemplary embodiment of a financial transaction system 1000 having communications between the biometrically-secured device 10, the host computer 50, the secure internet portal 70, an online merchant 90, and a financial processor/clearing house 100 during an online financial transaction. As shown, the portable biometrically-secured device 10 is communicatively coupled to the host computer 50 that is in turn communicatively coupled to the secure internet portal 70 via a private connection such as the encrypted VPN connection 60.
  • In the depicted embodiment, the secure internet portal 70 includes a transaction server module 75. In some embodiments, a user communicates with the online merchant 90 via the secure internet portal 70 which communicates with the online merchant 90 via the internet at large with, for example, secure sockets layer (SSL) encryption. In other embodiments, the secure internet portal 70 may communicate with the online merchant 90 via a VPN connection or dedicated communication lines. The user can also communicate directly with the online merchant 90 via the internet 80, such as, for example, via an unsecured connection. As is further illustrated, the online merchant 90 further includes a transaction agent 95. The secure internet portal 70 also includes a connection to the financial processor/clearing house 100. In certain embodiments, the connection between the secure internet portal 70 and the financial processor/clearing house 100 is a private connection, such as one or more dedicated lines (e.g., ADSL/T1+ lines) or other such private transmission channel.
  • An online purchase will now be described with reference to FIG. 11, which is a flowchart illustrating one embodiment of an online financial transaction process 1100. For exemplary purposes, the online financial transaction process 1100 will be described with reference to the financial transaction system 1000 of FIG. 10.
  • At block 1110, a user navigates, for example, via the secure internet portal 70, to the online merchant 90 (e.g., Amazon, Buy.com, Circuit City) over the internet 80. For example, the user may utilize a web browser to access a website of the online merchant 90. At block 111 5, the user selects a product or service to purchase from the online merchant and begins a checkout process to complete the selected purchase. The transaction agent 95 is configured to provide users of the portable, biometrically-secured device 10 with an option during the checkout procedure to make a biometrically-secured payment via the transaction server 75. In certain embodiments, the transaction agent 95 comprises executable code running on one or more servers of the online merchant 90. In other embodiments, the transaction agent 95 can comprise a device that communicates with the computing device(s) of the online merchant 90. If the user has not already loaded the secure operating system 35 onto the host computer, the host computer may instruct the user to do so.
  • At block 1120, when such a user elects to submit an order, the transaction agent 95 causes transaction information, such as an online merchant identification code, an order identification code, total purchase price, combinations of the same, or the like, to be sent to the transaction server 75 over the internet 80. At block 1125, the transaction agent 95 also re-directs the user to the transaction server 75. For example, the user's web browser can be directed to a web page hosted by the transaction server 75 or, if the host computer has not already established a private connection with the transaction server 75, it can be instructed to do so. As illustrated in FIG. 10, the connection between the user and the transactions server is a private connection such as an encrypted VPN connection 60.
  • Then, at block 1130, the transaction server 75 instructs the user to authenticate his identity, for example, using a level 3 authentication procedure. If the authentication procedure is unsuccessful, then the transaction is denied at block 1140. In contrast, if the authentication procedure is successfully completed, the portable biometrically-secured device 10 allows the user to select and/or transmit payment information to the transaction server 75 via the private connection 60 to the secure internet portal 70 at block 1145. Unlike conventional, less secure online transactions, the user does not transmit his personal credit card or other payment information to the online merchant 90. In conventional online transactions, such transmissions of credit card information and the like are problematic because they pass over the unsecured internet 80 rather than through a private connection.
  • Moreover, in conventional online transactions, each purchase from a new online merchant generally requires the user to send his credit card information to the new merchant, resulting in the widespread dissemination of his payment information and increased probability of a security breach that would jeopardize the secrecy of the information. Instead, as illustrated in more detail in FIG. 10, in the financial transaction system 1000 the user transmits his payment information to the transaction server 75 via the private connection 60 and not to the online merchant 90. Moreover, in some embodiments, the transaction server 75 does not store the user's payment information beyond the time necessary to complete the transaction.
  • At block 1150, once the transaction server 75 has received the user's payment information from the portable biometrically-secured device 10 as well as the transaction information (e.g., merchant identification code, order identification code, total purchase price, etc.) from the online merchant 90, then the transaction server 75 transmits the payment and transaction information to the financial processor/clearing house 100. In certain embodiments, this transmission can be done in such a manner as to emulate a general online transaction payment request in the format and way that such payment requests are normally submitted from merchants to existing payment processors 100. Thus, from the point of view of the payment processor 100, the payment request appears as a typical one that it might otherwise receive directly from an online merchant 90, and little or no modifications to the payment processor 100 are necessary.
  • Once the payment and transaction information are received by the payment processor/clearing house 100, it may in turn forward the information to the user's credit card issuer and affiliate bank to determine whether the payment request is approved. If the payment is approved by the user's credit card issuer at block 1155, the payment processor/clearing house 100 transmits payment to the online merchant's bank as well as order confirmation/fund approval information to the online merchant 90, at block 1160. The online merchant 90 then sends a sales receipt to the user's portable biometrically-secured device 10, for example, via the transaction server 75 or directly to the device 10. The transaction is then completed at 1180. Once more, unlike conventional methods, the purchase transaction can be completed without sending the online merchant 90 personal financial information.
  • If, however, the user's payment is not approved by the financial processor/clearing house 100, then it sends declined payment information to the online merchant 90 at block 1170. At block 1175, the online merchant 90 then notifies the user that the purchase has been declined and the transaction is ended at block 1180.
  • The secure internet portal also includes a communications functional module 920. FIG. 12 is a flowchart illustrating one embodiment of a method for performing electronic communications using the biometrically-secured device 10. As shown in more detail in FIG. 9, the communications module 920 can include email 925, chat 930, voice messaging such as VOIP 935 (a user can make/receive VOIP calls with microphone and speaker coupled to the user's host computer 50, or by connecting to the portable biometrically-secured device's BLUETOOTH transceiver 18 using a BLUETOOTH enabled cell phone, for example), and/or discussion group 940 services.
  • With reference to FIG. 12, a process 1200 for performing a secure communication session is disclosed. In certain embodiments, the communications functional module 920 provides for a secure communication session involving a sender and a recipient, or multiple senders and/or recipients. As shown, at block 1210 of the process 1200, a sender initiates a communication session with a recipient-user of the portable, biometrically-secured device 10.
  • When initiating the communication session, the sender can, for example, select an option that requires the recipient to authenticate his identity before gaining access to the communication session. In some embodiments, both the sender and the recipient are users of the secure internet portal 70 and each uses a portable, biometrically-secured device 10, or other like device, to communicate with one another. However, even if the sender is not a user of the secure internet portal 70 (e.g., he sends an email from an email server outside the secure internet portal 70, initiates a chat session without using the secure internet portal 70 service, etc.), the sender can be provided with the option to require the recipient of the communication to authenticate his identity before receiving the communication. In certain embodiments, the initiated communication session is in the form of an email sent to the recipient, a VOIP telephone call (or other type of voice messaging session) to the recipient, a request to chat online, a request to join an online discussion group or the like. Other types of communication sessions, such as paging, net meetings, group emails, conference calls, or the like are also possible.
  • At block 1220, the recipient creates a secure computing platform from which to communicate. This can be done, for example, by using the portable biometrically-secured device 10 to load the secure operating system 35 onto a host computer 50, as described herein. In some embodiments, the user is also required to log into and/or form a connection with the secure internet portal 70, as described herein. For example, at block 1230, the recipient authenticates his identity to the secure internet portal 70. In some embodiments, a level 3 authentication process is used, but others are also suitable.
  • Assuming that the recipient successfully completes the authentication process, at block 1240 the recipient is granted access to the communication session initiated by the sender. For example, in one embodiment, the recipient may be granted access to an email sent to him. In another embodiment, the user may be allowed to answer an incoming VOIP call. In another embodiment, the user may be permitted to begin an online chat session or enter into a discussion group to which he has been invited. Other types of communication sessions are also possible. Since the authentication procedure includes a biometric authentication step in some embodiments, the sender can ensure that the recipient of the communication session he initiated is the intended recipient.
  • In some embodiments, these communications services are provided in a closed loop manner between two users of the secure internet portal 70 and portable, biometrically-secured devices 10. For example, in certain embodiments, communications between two users of the secure internet portal 70 are not transmitted outside of secure connections to and from the secure internet portal 70, thus decreasing the possibility that such communications may be intercepted by unauthorized parties. In addition, the communication services can be configured so that they are inaccessible outside of a private connection with the secure internet portal 70. For example, the communications module 920 can be configured so that email messages, chat transcripts, or the like cannot be printed or saved outside of the secure internet portal 70.
  • In addition, the email service may require a user to authenticate his identity each time before viewing a saved email message. This authentication procedure can include a biometric authentication step so that even unauthorized persons who gain access to a user's host computer 50 while he is logged into the secure internet portal 70 are prevented from viewing the user's email messages or gaining access to other communication sessions intended for the user. In the case of a chat session, for example, the sender can require the recipient to re-authenticate his identity at any point during the chat according to the sender's discretion. It should be noted that in some embodiments, if the sender, or initiator of the communication session, is also a user of the portable, biometrically-secured device 10, he too may be required to boot his host computer 50 with the secure operating system 35 and authenticate his identity in the ways described herein before being permitted to initiate the communication session.
  • Although the process 1200 has been described with reference to particular embodiments, other embodiments of the process 1200 may have more or fewer block than those depicted in FIG. 12. For instance, in certain embodiments, a user may receive an indication that a biometrically-secure communication has been sent to him or her. In certain embodiments, the indication may include less information than the entire communication, such as a header or subject line of an email message.
  • With reference to FIG. 9, the secure internet portal 70 also includes the financial services module 945, the medical information module 950, and the government information module 960. Each of these functional modules allows a user to access, create, remove, or modify his accounts, settings, profile, combinations of the same, or the like, with third parties who are affiliated with the secure internet portal service 70. For example, in certain embodiments, a user can utilize the financial services module 945 to access his investment portfolios with affiliated brokerage firms after authenticating his identity according to the methods described herein.
  • Likewise, in certain embodiments, a user can utilize the medical information module 950 to access private medical records, submit questions to medical providers regarding private health conditions, and/or access/change insurance coverage after authenticating his identity. The requirement that a user authenticate his identity to access these medical records may comply with certain government regulations. Similarly, in certain embodiments, the government information module 960 allows a user to access information from affiliated government entities upon authenticating his identity. In one embodiment, the government information module 960 operates as a secure online forum to allow users to vote in government elections, since the user can be required to biometrically authenticate his identity beforehand.
  • The secure internet portal 70 also includes a connection manager functional module 970. In certain embodiments, the connection manager module 970 allows users to configure and manage connections to various remote computers and services. In some embodiments, the user connections to remote computers are private, biometrically-secured, and are initiated from a secure computing platform (e.g., a host computer 50 that has been loaded with the secure operating system 35). With these connections, a user can remotely access files and remotely control a computer with, for example, a remote desktop client that is included with some embodiments of the secure operating system 35.
  • FIG. 13 is a dataflow chart of a remote access system 1300 configured to provide for communications between a user and a remote computer 55. As shown, the remote access system 1300 comprises the biometrically-secured device 10, the host computer 50, the secure internet portal 70, and the remote computer 55. As described herein, the portable biometrically-secured device 10 is communicatively coupled to the host computer 50 that is in turn communicatively coupled to the secure internet portal 70 via a private connection such as the encrypted VPN connection 60. In turn, the secure internet portal 70 is communicatively coupled to the remote computer 55.
  • In certain embodiments, the remote computer 55 can be the user's home computer, for example, when he is traveling away from home. The remote computer 55 can also be a file server, such as a corporate file server, or some other network-attached electronic data storage device, to name only a few examples. In some embodiments, the connection between the secure internet portal 70 and the remote computer 55 is a private connection, such as another encrypted VPN connection 65. While FIG. 13 illustrates the host computer 50 being communicatively coupled to the remote computer 55 via the secure internet portal, in some embodiments the host computer 50 and the remote computer 55 have a direct private connection 60 with one another instead of connecting via the secure internet portal 70 and two private connections 60, 65.
  • FIG. 14 is a flowchart illustrating one embodiment of a remote access process 1400 for connecting to a remote computer, such as the remote computer 55 in the remote access system 1300. In certain embodiments, the remote access process 1400 advantageously utilizes the biometrically-secured device 10.
  • At block 1410 of the remote access process 1400, a user configures a selected remote computer (e.g., remote computer 55) to accept access requests from a host computer (e.g., host computer 50) that is in communication with the user's portable, biometrically-secured device 10 when the user is away from the remote computer 55. This configuration of the remote computer 55 can be done, for example, at a time when the user is physically present at the remote computer 55.
  • In certain embodiments, the remote computer 55 can be configured to accept private incoming connections from the secure internet portal 70, for example, in cases where a user connects to the remote computer 55 via the secure internet portal 70. In addition, the remote computer 55 can be configured to accept private incoming connections directly from a particular host computer that has been appropriately configured to create a private connection to the remote computer.
  • In certain embodiments, configuration of the remote computer 55 is completed using the configuration utility that is loaded from the user's portable, biometrically-secured device 10 when the device 10 is communicatively coupled to the remote computer 55. Again, the user can perform the configuration operation at a point in time when he is physically present at the remote computer 55, allowing him to remotely connect to the computer 55 at a later time. As described herein, in some embodiments, the user is required to biometrically authenticate his identity to the portable device 10 before the configuration utility is loaded on to the remote computer 55.
  • In certain embodiments, once the configuration utility has loaded, the user may choose to enable the remote computer 55 to be controlled via a remote desktop client included with the user's portable, biometrically-secured device 10 and/or for file sharing (e.g., the user may select files to be shared remotely). Once the private connection (e.g., encrypted VPN connection) between the remote computer 55 and, for example, the secure internet portal 70 is configured, the secure internet portal 70 can be notified so that the connection can be offered by the connection manager module 970 at a later time when the user wishes to remotely connect to the remote computer 55.
  • After the remote computer 55 has been appropriately configured, at block 1415 the user loads the secure operating system 35 onto the host computer 50, as described herein. At block 1420, the host computer 50 creates the private connection 60 with the secure internet portal 70, and the user logs into the secure internet portal 60. In other embodiments, the host computer 50 may create a private connection directly to the remote computer 55 without connecting via the secure internet portal 70.
  • At block 1425, the user accesses the connection manager functional module 970 using, for example, a graphical user interface of the secure internet portal 70. The connection manager functional module indicates which of the user's remote connections are available for use and allows the user to select a particular remote computer 55 with which he wishes to connect. Then, at block 1430, the secure internet portal 70 initiates a private connection 65 with the remote computer 55 by, for example, forming an encrypted VPN connection between the two computers. In certain embodiments, the encryption level of the connection can be scaled according to the bandwidth of the transmission channel between the two computers.
  • In one embodiment, the remote computer 55 is configured to only accept incoming private connections that are initiated with the user's personal portable, biometrically-secured device 10. Moreover, the remote computer 55 can be configured to allow such a connection only after the user has completed a log-in process to the remote computer 55. This authentication process occurs at block 1435.
  • In some embodiments, the log-in process includes the transmission of information derived from the user's biometric signature to the remote computer 55 for independent verification of the user's identity. In this way, the remote computer 55 can make an independent determination as to whether the user's biometric signature corresponds to that of a user who has previously configured the remote computer 55 to accept private incoming connections. This remote biometric authentication process can be performed according to the methods described herein. In one embodiment, the authentication procedure at block 1435 is a level 3 authentication procedure.
  • If the authentication procedure is unsuccessful, then at block 1450, the remote computer 55 denies access to the user. If, however, the authentication procedure is successfully completed, then the user is granted access to the remote computer 55 at block 1445. Once the user is granted access to the remote computer 55, then he may use a remote desktop client included with some embodiments of the secure operating system 35 to control the remote computer 55 as if he were physically present at the remote computer 55.
  • Once a user is granted access to the remote computer 55, he may also be permitted to access and modify electronic files stored by the remote computer 55. In some embodiments, the secure internet portal 70 assembles links to files from a plurality of remote computers 55 so that they can be accessed and edited from a central repository, as well as being synchronized between the plurality of remote computers 55 when changes are made. In some embodiments, the user can modify files using, for example, software provided with the secure operating system 35 and running on the host computer 50, or online software, such as word processing or spreadsheet tools, offered by the secure internet portal 70. Other types of software can also be provided by the secure operating system 35 or the secure internet portal 70 to allow the user to create or modify various types of files. In some embodiments, the electronic files can be downloaded to the user's portable, biometrically-secured device for offline work. In these cases, a log can be kept of offline changes made to the files, so that once the user's portable, biometrically-secured device is connected to the remote computer 55 again, the files stored in each location can be synchronized.
  • In the case where the remote computer 55 is, for example, a corporate file server, the company can be given the ability to change permission settings that control which files on the corporate file server are accessible by the user. If at any time the company removes access privileges to a file from a user after he has stored the file on his portable device 10, then, in certain embodiments, the secure internet portal 70 can be configured to send a command to the user's portable device 10 to delete the file from the user's device 10 once the device 10 is again used to establish a connection with the secure internet portal 70. This command can be issued, for example, when the user's portable device 10 contacts the secure internet portal 70 to download peripheral device drivers for use in controlling the host computer 50.
  • In certain embodiments, the secure internet portal 70 can include a registration and rebuild service for initially registering a user's portable, biometrically-secured device 10 and/or for rebuilding the user's information to a new portable, biometrically-secured device 10 if his old device 10 becomes lost, stolen, or damaged. FIG. 15 is a flowchart 1500 illustrating one embodiment of a method for registering and restoring information to the biometrically-secured device 10.
  • When a user first purchases a portable, biometrically-secured device 10, as described herein, he establishes a communication connection between the device 10 and a host computer. The portable device 10 loads a secure operating system 35 onto the host computer 55 and establishes a private connection to a secure internet portal 70, as shown at block 1502. In certain embodiments, each portable, biometrically-secured device 10 includes a unique identification code which is checked by the secure internet portal 70 each time the device 10 is used to connect to the secure internet portal 70. If the identification code is not new, at block 1585, the secure internet portal 70 initiates a login procedure, causes the user to authenticate his identity at block 1590, and displays the secure internet portal homepage at block 1595. If, however, the identification code is recognized as being new, then, at block 1505, the device 10 is determined to be a new device 10, and the process passes to block 1510.
  • At block 1510, the secure internet portal 70 determines whether the new device 10 is being used by a new user or by a current user. This can be done, for example, by allowing the user to so indicate at the time of the login procedure to the secure internet portal. If the new device 10 is being used by a new user, then at block 1515 the secure internet portal 70 begins a registration process for the user and the new device.
  • For example, the secure internet portal can direct the user to a registration page where, at block 1520, the user provides personal registration data. This data can include the user's name, a chosen username, password, and/or a selected one of a plurality of images for use in the authentication processes described herein, contact information, and combinations of the same or the like. In some embodiments, the registration data also includes information derived from the new user's unique biometric signature.
  • For example, a multi-part biometric key can be formed which allows the user to later authenticate his identity to the portable, biometrically-secured device 10, the secure internet portal 70, and/or other remote computers. The biometric key can be generated by the portable device 10 based upon the user's unique biometric signature, which is inputted using the biometric sensor 30. In some embodiments, the unique biometric signature comprises information indicative of one or more of the user's fingerprints.
  • In certain embodiments, during the registration process, one or more of the user's fingerprints are read by the sensor 30 according to any method known in the art (e.g., optical imaging, capacitive and/or temperature mapping, etc.). For example, the user's fingerprint can be read and various point samples (e.g., minutia points of the fingerprint) taken and used to generate a unique identifier. In some embodiments, the unique identifier is a mathematical algorithm that can be used to re-create the information that is extracted from the user's fingerprint. The identifier can then be split into multiple parts, each part being stored in a separate location. For example, one part can be stored on the user's portable, biometrically-secured device 10, another part can be stored at the secure internet portal 70, while other parts can be stored at other remote computers. In some embodiments, none of the parts of the unique identifier is independently capable of re-creating the information that is extracted from the user's fingerprint.
  • Later, after a user has registered his portable device 10, when he scans his fingerprint with the biometric sensor 30, the unique identifier is re-generated. The portion of the re-generated identifier can then be compared to the portion that is already stored in the portable device 10 to determine whether the user is the owner of the device 10. The secure internet portal 70 can independently authenticate the user's identity in a similar manner. For example, when a user scans his fingerprint to re-generate the unique identifier, a portion of the identifier can be transmitted to the secure internet portal 70 where it can be compared against that portion of the unique identifier that has already been stored at the secure internet portal. A similar process can be performed by any other remote device where a portion of the unique identifier has been stored.
  • Moreover, in certain embodiments, a key generation algorithm is used to generate a private/public key pair from the user's biometric signature (e.g., fingerprint). The algorithm is designed so that the key pair is unique to the user's fingerprint and can be re-created therefrom. The private key can be stored on the user's portable device 10, while the public key is transmitted to the secure internet portal 70 and/or other remote computers. Communications from the user's portable device 10 can be encrypted using the private key and then decrypted with the public key at, for example, the secure internet portal 70. This type of asymmetric cryptographic process is yet another way by which a user's identity can be biometrically authenticated by the portable, biometrically-secured device 10 as well as being independently authenticated by the secure internet portal 70 or any other remote computer that receives the public key.
  • In certain embodiments, the biometric authentication performed by the secure internet portal and/or other remote computers can be performed without the need to store or share images of the user's fingerprints. By breaking the biometric authentication algorithm into multiple parts that are each stored in separate locations, a biometric authentication procedure can be made to have redundant security points without a single point of failure.
  • Once the user has provided his registration information, he can also provide any desired financial information (e.g., credit card information), at block 1525. At block 1530, some or all of the user's private information can be stored to one or more back-up file locations. For example, back-up file locations may include the secure internet portal 70 itself, a corporate server, the user's personal computer, network-attached storage devices, combinations of the same or the like.
  • At block 1535, the user's private information that he has provided to the secure internet portal 70 during the registration process is added to the user's portable biometrically-secured device 10. This can include the user's financial information, username, password, choice of security images, and/or other electronic files. Then, at block 1540, the secure internet portal initiates its log-in procedure, as described herein. At block 1545, the user authenticates his identity, for example, according to a level 3 authentication procedure. Assuming the successful completion of the authentication procedure, the secure internet portal displays the home page and the user is permitted to select one of the various transactions facilitated by the portal's functional modules (block 1595).
  • Should the user's portable device 10 become lost, stolen, and/or damaged, in certain embodiments, he can replace the old device 10 with a new one, and rebuild his private information to the new device. For example, if, at block 1510, it is determined that the new portable device 10 belongs to an existing user, then the user is directed to begin a data rebuild process, beginning at block 1550.
  • At block 1555, the user authenticates his identity using, for example, a level 3 authentication procedure. Even though the portable, biometrically-secured device 10 is a new one, the biometric sensor can be used to regenerate the user's unique mathematical key pair so that his identity can be biometrically authenticated by the secure internet portal 70. Assuming that the authentication procedure is successfully completed, at block 1565, the secure internet portal accesses the user's back-up file locations and transfers the user's private information, including financial information, electronic files, and the like, to the user's new portable device 10. At block 1570, the secure internet portal optionally references the unique identification code of the user's previous device 10 and adds it to a banned list. In certain embodiments, access to the secure internet portal by the old device 10 can also be disabled.
  • In some embodiments, additional security procedures are implemented to protect the secrecy of the user's data on his old portable, biometrically-secured device 10. For example, in certain embodiments, each time the portable device 10 is communicatively coupled with a host computer 50, the unique identification code of the device 10 is transmitted to the secure internet portal 70. After being added to the banned list, the next time that the old device 10 is coupled to a host computer 50, the secure internet portal 70 can issue a “scorched earth” command to the old portable device 10, causing the processor 32 to erase the device's memory modules and/or otherwise disable the old device 10. Thus, despite the fact that the private information stored on the user's old device 10 is protected from being accessed by unauthorized individuals with the biometric authentication procedures and tamper-resistant features described herein, the scored earth command can add an additional degree of security in the case of loss or theft.
  • Once the user's personal information has been added to the user's new portable, biometrically-secured device, at block 1575, the secure internet portal 70 initiates its login procedure. At block 1580, the user authenticates his identity, for example, using a level 3 authentication procedure. Then at block 1595, the secure internet portal 70 displays the home page, as discussed herein.
  • The foregoing disclosure has oftentimes partitioned devices and system into multiple modules (e.g., components, computers, servers) for ease of explanation. It is to be understood, however, that one or more modules may operate as a single unit. Conversely, a single module may comprise one or more subcomponents that are distributed throughout one or more locations. Further, the communication between the modules may occur in a variety of ways, such as hardware implementations (e.g., over a network, serial interface, parallel interface, or internal bus), software implementations (e.g., database, passing variables), or a combination of hardware and software.
  • Moreover, in certain embodiments, the systems and methods described herein can advantageously be implemented using computer software, hardware, firmware, or any combination of software, hardware, and firmware. In one embodiment, the system is implemented as a number of software modules that comprise computer executable code for performing the functions described herein. In one embodiment, the computer-executable code is executed by one or more general purpose computers. However, a skilled artisan will appreciate, in light of this disclosure, that any module that can be implemented using software to be executed on a general purpose computer can also be implemented using a different combination of hardware, software, or firmware. For example, such a module can be implemented completely in hardware using a combination of integrated circuits. Alternatively or additionally, such a module can be implemented completely or partially using specialized computers designed to perform the particular functions described herein rather than by general purpose computers.
  • A skilled artisan will also appreciate, in light of this disclosure, that multiple distributed computing devices can be substituted for any one computing device illustrated herein. In such distributed embodiments, the functions of the one computing device are distributed such that some functions are performed on each of the distributed computing devices.
  • Furthermore, it will be understood from the disclosure herein that a variety of communication media may be used between modules of embodiments of the invention. For instance, as described in more detail herein, in certain embodiments, the communications medium is the internet, which is a global network of computers. In other embodiments, the communications media may comprise other communication systems including by way of example, dedicated communication lines, telephone networks, wireless data transmission systems, two-way cable systems, customized computer networks, interactive kiosk networks, automatic teller machine networks, interactive television networks, combinations of the same, or the like.
  • While certain embodiments have been explicitly described, other embodiments will become apparent to those of ordinary skill in the art based on this disclosure. Therefore, the scope of the inventions is intended to be defined by reference to the claims and not simply with regard to the explicitly described embodiments. Furthermore, while some embodiments have been described in connection with the accompanying drawings, a wide variety of variation is possible. Components, and/or elements may be added, removed, or rearranged. Additionally, processing steps may be added, removed, or reordered. For example, the various user identity authentication procedures described herein can be performed at different times than is indicated in the accompanying figures.

Claims (20)

1. A system for establishing a secure computing environment for performing online transactions, the system comprising:
a host computer; and
a handheld device comprising,
an interface configured to couple to the host computer,
a biometric sensor configured to receive user identification information,
operating system instructions for execution by the host computer during the performance of one or more secure online transactions,
a memory configured to store the operating system instructions; and
a processor in communication with the memory and the biometric sensor, the processor configured to authenticate the user identification information and to communicate the operating system instructions to the host computer after authentication of the user identification information in order to perform the one or more secure online transactions.
2. The system of claim 1, wherein the operating system instructions are configured to prevent the host computer from saving data to a non-volatile memory of the host computer during performance of the one or more secure online transactions.
3. The system of claim 2, wherein the operating system instructions are configured to prevent the host computer from accessing data in the non-volatile memory of the host computer during performance of the one or more secure online transactions.
4. The system of claim 1, wherein the memory of the handheld device comprises a read-only memory.
5. The system of claim 4, wherein the memory of the handheld device is substantially inaccessible until successful authentication of the user identification information.
6. The system of claim 1, wherein the interface comprises a universal serial bus (USB) interface.
7. The system of claim 6, wherein the biometric sensor comprises a fingerprint sensor.
8. The system of claim 1, wherein the interface comprises a wireless interface.
9. A method of establishing a secure computing platform from which to perform transactions, the method comprising:
establishing a connection between a handheld device and a host computer, the host computer having a first operating system;
receiving biometric information with the portable device;
authenticating the biometric information;
loading operating system instructions from the handheld device to the host computer after said authenticating, wherein said loading causes the host computer to execute the operating system instructions in place of the first operating system during the performance of one or more network transactions.
10. The method of claim 9, wherein the operating system instructions substantially prevent the host computer from saving data to the non-volatile memory of the host computer.
11. The method of claim 9, wherein said loading further comprises loading the operating system instructions to a volatile memory of the host computer.
12. The method of claim 9, wherein said loading further comprises re-starting the host computer.
13. The method of claim 9, wherein said loading further comprises:
recognizing the connection with the handheld device when the host computer is transitioned from a powered-down state to a powered-on state; and
booting the host computer from the operating system instructions of the handheld device.
14. The method of claim 9, further comprising initiating a virtual private network (VPN) connection between the host computer and a remote computer to perform the one or more network transactions with the remote computer.
15. The method of claim 14, further comprising setting an encryption level of the VPN connection based at least in part on the bandwidth of the VPN connection between the host computer and the remote computer.
16. The method of claim 14, further comprising performing a financial transaction with the remote computer.
17. The method of claim 14, wherein the one or more transactions comprises the sending of an electronic inter-personal communication to the remote computer.
18. The method of claim 14, wherein the one or more transactions comprises the accessing of data stored on the remote computer.
19. A handheld device for facilitating secure transactions, the portable device comprising:
means for communicating with a host computer having a first operating system;
means for storing operating system instructions;
means for receiving biometric information from a user;
means for determining whether the biometric information corresponds to a selected biometric signature; and
means for loading the operating system instructions to a volatile memory of the host computer when the biometric information corresponds to the selected biometric signature, the operating system instructions being configured to independently control the host computer during the performance of an online transaction so as to prevent the host computer from loading the first operating system and from accessing non-volatile memory of the host computer.
20. The handheld device of claim 19, further comprising means for storing financial information for use in the online transaction.
US11/738,976 2006-04-24 2007-04-23 Systems and methods for establishing a secure computing environment for performing online transactions Abandoned US20070257105A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/738,976 US20070257105A1 (en) 2006-04-24 2007-04-23 Systems and methods for establishing a secure computing environment for performing online transactions

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US74551406P 2006-04-24 2006-04-24
US85916806P 2006-11-15 2006-11-15
US11/738,976 US20070257105A1 (en) 2006-04-24 2007-04-23 Systems and methods for establishing a secure computing environment for performing online transactions

Publications (1)

Publication Number Publication Date
US20070257105A1 true US20070257105A1 (en) 2007-11-08

Family

ID=38562300

Family Applications (6)

Application Number Title Priority Date Filing Date
US11/739,028 Abandoned US20070280510A1 (en) 2006-04-24 2007-04-23 Systems and methods for performing secure network communication
US11/738,956 Expired - Fee Related US7780080B2 (en) 2006-04-24 2007-04-23 Portable device and methods for performing secure transactions
US11/739,003 Abandoned US20080016005A1 (en) 2006-04-24 2007-04-23 Systems and methods for performing secure online transactions
US11/738,954 Abandoned US20070282754A1 (en) 2006-04-24 2007-04-23 Systems and methods for performing secure in-person transactions
US11/738,976 Abandoned US20070257105A1 (en) 2006-04-24 2007-04-23 Systems and methods for establishing a secure computing environment for performing online transactions
US11/738,964 Abandoned US20070280509A1 (en) 2006-04-24 2007-04-23 Systems and methods for storing data to a handheld device

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US11/739,028 Abandoned US20070280510A1 (en) 2006-04-24 2007-04-23 Systems and methods for performing secure network communication
US11/738,956 Expired - Fee Related US7780080B2 (en) 2006-04-24 2007-04-23 Portable device and methods for performing secure transactions
US11/739,003 Abandoned US20080016005A1 (en) 2006-04-24 2007-04-23 Systems and methods for performing secure online transactions
US11/738,954 Abandoned US20070282754A1 (en) 2006-04-24 2007-04-23 Systems and methods for performing secure in-person transactions

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/738,964 Abandoned US20070280509A1 (en) 2006-04-24 2007-04-23 Systems and methods for storing data to a handheld device

Country Status (5)

Country Link
US (6) US20070280510A1 (en)
EP (1) EP2016545A2 (en)
AU (1) AU2007243473A1 (en)
CA (1) CA2650662A1 (en)
WO (1) WO2007127188A2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100058432A1 (en) * 2008-08-28 2010-03-04 Microsoft Corporation Protecting a virtual guest machine from attacks by an infected host
US20110049246A1 (en) * 2008-01-31 2011-03-03 Pickford Andrew Thomas W E-note
US20120084204A1 (en) * 2008-03-14 2012-04-05 Research In Motion Limited System and method for making electronic payments from a wireless mobile device
US20120290832A1 (en) * 2011-04-15 2012-11-15 Hanscan Ip B.V. System for conducting remote biometric operations
US20200162455A1 (en) * 2018-11-19 2020-05-21 Authentrend Technology Inc. Multi-functional authentication apparatus and operating method for the same
US11157995B2 (en) 2010-08-06 2021-10-26 Dkr Consulting Llc System and method for generating and distributing embeddable electronic commerce stores
US11582197B1 (en) * 2022-03-29 2023-02-14 Uab 360 It Configuration of a virtual private network server

Families Citing this family (113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US8433919B2 (en) 2005-11-30 2013-04-30 Proxense, Llc Two-level authentication for secure transactions
US8219129B2 (en) 2006-01-06 2012-07-10 Proxense, Llc Dynamic real-time tiered client access
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US20090258667A1 (en) * 2006-04-14 2009-10-15 Nec Corporation Function unlocking system, function unlocking method, and function unlocking program
US8976008B2 (en) * 2006-08-24 2015-03-10 Privacydatasystems, Llc Cross-domain collaborative systems and methods
US8527751B2 (en) * 2006-08-24 2013-09-03 Privacydatasystems, Llc Systems and methods for secure and certified electronic messaging
JP4996904B2 (en) * 2006-10-04 2012-08-08 株式会社日立製作所 Biometric authentication system, registration terminal, authentication terminal, and authentication server
GB0621189D0 (en) * 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US20080120509A1 (en) * 2006-11-17 2008-05-22 Simon Rodolphe J Biometrics-secured transaction card
KR100833512B1 (en) * 2006-12-08 2008-05-29 한국전자통신연구원 Apparatus for storing sensor data in tag and method thereof
US9569587B2 (en) * 2006-12-29 2017-02-14 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9602880B2 (en) 2006-12-29 2017-03-21 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
WO2008085203A2 (en) 2006-12-29 2008-07-17 Prodea Systems, Inc. Presence status notification from digital endpoint devices through a multi-services gateway device at the user premises
US8387124B2 (en) * 2007-03-15 2013-02-26 Palo Alto Research Center Incorporated Wormhole devices for usable secure access to remote resource
GB0706810D0 (en) * 2007-04-05 2007-05-16 Becrypt Ltd System for providing a secure computing environment
US20080281826A1 (en) * 2007-05-11 2008-11-13 The Patient Recruiting Agency, Llc Managing potential clinical trial participants
CA2590387A1 (en) * 2007-05-29 2008-11-29 Sal Khan A system and method for creating a virtual private network (vpn) over a computer network using multi-layered permissions-based access control
US20080304664A1 (en) * 2007-06-07 2008-12-11 Shanmugathasan Suthaharan System and a method for securing information
US8055545B2 (en) * 2007-08-31 2011-11-08 4361423 Canada Inc. Apparatus and method for conducting secure financial transactions
US20090070572A1 (en) * 2007-09-11 2009-03-12 Mark Shahaf Method and apparatus for portable computing environment
CN101398949A (en) * 2007-09-24 2009-04-01 深圳富泰宏精密工业有限公司 Fingerprint identification gate inhibition system and method
WO2009062194A1 (en) 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
US7855649B2 (en) * 2007-11-21 2010-12-21 Masin Joseph V Tamper resistant RFID tags and associated methods
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
WO2009079666A1 (en) 2007-12-19 2009-06-25 Proxense, Llc Security system and method for controlling access to computing resources
CN101470778B (en) * 2007-12-28 2016-08-17 Ge医疗系统环球技术有限公司 The method and system of protection patient data
US20090248538A1 (en) * 2008-01-28 2009-10-01 William Stuart Ervin Taylor Facilitated mobile transactions
WO2009102979A2 (en) * 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US20110047604A1 (en) * 2008-03-18 2011-02-24 Clevx, Llc Computing input system with secure storage and method of operation thereof
US20090251296A1 (en) * 2008-04-03 2009-10-08 Whelan Jr James R Methods and Systems for Managing and Reporting Micro-Production of Consumable Energy
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
CN102067103B (en) 2008-04-14 2014-03-19 隐私数据系统公司 Improved certified email messages and attachments
US9166797B2 (en) * 2008-10-24 2015-10-20 Microsoft Technology Licensing, Llc Secured compartment for transactions
EP2202662A1 (en) * 2008-12-24 2010-06-30 Gemalto SA Portable security device protecting against keystroke loggers
US10853816B1 (en) * 2009-02-02 2020-12-01 United Services Automobile Association (Usaa) Systems and methods for authentication of an individual on a communications device
US20100199162A1 (en) * 2009-02-03 2010-08-05 John Boucard Form Management System
US20130346148A1 (en) * 2009-02-23 2013-12-26 Michael D. Roth Personal profile broadcasting apparatus and method of use thereof
US8544092B2 (en) * 2009-03-12 2013-09-24 International Business Machines Corporation Integrity verification using a peripheral device
DE102009033040A1 (en) * 2009-07-03 2011-01-13 Audi Ag Writing an absolute mileage in a memory element, in particular a remote control key
US8516236B2 (en) 2009-09-30 2013-08-20 Imation Corp. Portable desktop device and method of host computer system hardware recognition and configuration
US9224146B2 (en) * 2009-09-30 2015-12-29 The Toronto Dominion Bank Apparatus and method for point of sale terminal fraud detection
US8555376B2 (en) * 2009-09-30 2013-10-08 Imation Corp. Method and system for supporting portable desktop with enhanced functionality
US8601532B2 (en) * 2009-09-30 2013-12-03 Imation Corp. Method and system for provisioning portable desktops
US8266350B2 (en) * 2009-09-30 2012-09-11 Imation Corp. Method and system for supporting portable desktop
WO2011044775A1 (en) * 2009-10-16 2011-04-21 华为终端有限公司 Data card, method and system for identifying fingerprint by data card
JP2013511078A (en) 2009-11-13 2013-03-28 イメーション コーポレイション Device and method for connection verification
KR101088029B1 (en) * 2009-11-19 2011-11-29 최운호 System for Authentication of Electronic Cash Using Smart Card and Communication Terminal
US20110173377A1 (en) * 2010-01-13 2011-07-14 Bonica Richard T Secure portable data storage device
US8910288B2 (en) * 2010-02-05 2014-12-09 Leidos, Inc Network managed antivirus appliance
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
GB2480611B (en) * 2010-05-25 2016-01-06 Ge Oil & Gas Uk Ltd Identification of underwater components
US8321345B2 (en) 2010-06-02 2012-11-27 Visa International Service Association Trusted internal interface
ITMI20101289A1 (en) * 2010-07-14 2012-01-15 Luca Galizia SYSTEM FOR THE TRANSMISSION AND PROCESSING OF DATA FOR FINANCIAL TRANSACTIONS
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US8495731B1 (en) 2010-10-01 2013-07-23 Viasat, Inc. Multiple domain smartphone
US8270963B1 (en) 2010-10-01 2012-09-18 Viasat, Inc. Cross domain notification
US9113499B2 (en) * 2010-10-01 2015-08-18 Viasat, Inc. Multiple domain smartphone
US8458800B1 (en) * 2010-10-01 2013-06-04 Viasat, Inc. Secure smartphone
US20120266220A1 (en) * 2010-11-17 2012-10-18 Sequent Software Inc. System and Method for Controlling Access to a Third-Party Application with Passwords Stored in a Secure Element
DE102010052246A1 (en) * 2010-11-23 2012-05-24 Fujitsu Technology Solutions Intellectual Property Gmbh Method for access to an operating system, removable storage medium and use of a removable storage medium
US8444058B2 (en) 2011-01-20 2013-05-21 Trovan, Ltd. Embedded RFID tags and associated methods and systems
US8610539B2 (en) 2011-02-04 2013-12-17 Worthwhile Products Anti-identity theft and information security system
US8373540B2 (en) * 2011-02-04 2013-02-12 Worthwhile Products Anti-identity theft and information security system process
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US9380102B2 (en) * 2011-03-02 2016-06-28 Verizon Patent And Licensing Inc. Secure management of SIP user credentials
FR2973185B1 (en) * 2011-03-22 2013-03-29 Sagem Defense Securite METHOD AND DEVICE FOR CONNECTING TO A HIGH SECURITY NETWORK
US9646261B2 (en) 2011-05-10 2017-05-09 Nymi Inc. Enabling continuous or instantaneous identity recognition of a large group of people based on physiological biometric signals obtained from members of a small group of people
US20120310972A1 (en) * 2011-06-02 2012-12-06 SyMPL Technology, Inc. Systems and methods for remote biometric identification
US9489541B2 (en) * 2011-09-09 2016-11-08 Nvidia Corporation Content protection via online servers and code execution in a secure operating system
EP2761823B1 (en) * 2011-09-30 2017-11-22 Nokia Technologies Oy Methods and apparatuses for electronic message authentication
US20130101974A1 (en) * 2011-10-24 2013-04-25 Turning Technologies, Llc System and method for wireless assessment administration and data collection
US8618938B2 (en) 2011-11-21 2013-12-31 Trovan, Ltd. Gas cylinder and RFID transponder assemblies and related methods having fixed transponder orientations
US8549586B2 (en) 2011-12-06 2013-10-01 Broadcom Corporation System utilizing a secure element
US9294452B1 (en) 2011-12-09 2016-03-22 Rightquestion, Llc Authentication translation
US11475105B2 (en) * 2011-12-09 2022-10-18 Rightquestion, Llc Authentication translation
US10810584B2 (en) 2012-02-15 2020-10-20 Cardinalcommerce Corporation Authentication platform for pin debit issuers
EP2696306A1 (en) * 2012-07-30 2014-02-12 Eka A/S System and device for authenticating a user
KR101934293B1 (en) * 2012-08-03 2019-01-02 엘지전자 주식회사 Mobile terminal and nfc payment method thereof
US9531707B1 (en) * 2012-11-21 2016-12-27 Isaac S. Daniel Convenient and secure biometrically authenticated system and method for delivering E-mail and parcels
CN104102497B (en) * 2013-04-02 2017-08-25 中国银联股份有限公司 The equipment and its loading method of system management facility interacted for safety information
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
WO2015011552A1 (en) * 2013-07-25 2015-01-29 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
CN103413072A (en) * 2013-07-27 2013-11-27 金硕澳门离岸商业服务有限公司 Application program protection method and device
US20150046328A1 (en) * 2013-08-12 2015-02-12 Manu Mitra Secured point of sale transaction using fingerprint recognition
GB2517775B (en) * 2013-08-30 2016-04-06 Cylon Global Technology Inc Apparatus and methods for identity verification
US8812705B1 (en) * 2013-10-15 2014-08-19 Google Inc. Accessing location-based content
US9692879B1 (en) * 2014-05-20 2017-06-27 Invincea, Inc. Methods and devices for secure authentication to a compute device
US9342884B2 (en) * 2014-05-28 2016-05-17 Cox Enterprises, Inc. Systems and methods of monitoring waste
US9717108B2 (en) * 2014-06-20 2017-07-25 Visa International Service Association Midrange contactless transactions
GB2527569B (en) * 2014-06-26 2016-06-08 Ibm Booting a computer from a user trusted device with an operating system loader stored thereon
US9197414B1 (en) 2014-08-18 2015-11-24 Nymi Inc. Cryptographic protocol for portable devices
US9032501B1 (en) 2014-08-18 2015-05-12 Bionym Inc. Cryptographic protocol for portable devices
WO2016032567A1 (en) * 2014-08-25 2016-03-03 Environmental Financial Products, LLC Secure electronic storage devices for physical delivery of digital currencies when trading
CN205050141U (en) * 2014-09-30 2016-02-24 苹果公司 Electronic equipment
US9767306B2 (en) 2014-11-03 2017-09-19 Secured2 Corporation Secured data storage on a hard drive
US20160246953A1 (en) * 2015-02-19 2016-08-25 Maria Wentzell User fingerprint authentication system
US9805199B2 (en) * 2015-03-12 2017-10-31 International Business Machines Corporation Securely booting a computer from a user trusted device
US10204347B2 (en) * 2015-08-11 2019-02-12 Mehmet Ertugrul Authenticity control system
CN105099706A (en) * 2015-08-25 2015-11-25 华为技术有限公司 Data communication method, user equipment and server
US10341339B2 (en) * 2015-10-21 2019-07-02 Harman International Industries, Incorporated Techniques for hearable authentication
US10948514B2 (en) 2015-11-30 2021-03-16 Harman International Industries, Incorporated Center of gravity shifting force device
DE102015225778A1 (en) * 2015-12-17 2017-06-22 Deutsche Post Ag Device and method for the personalized provision of a key
EP3424230B1 (en) * 2016-03-04 2023-10-04 Visa International Service Association Mid-range reader interactions
US10282565B2 (en) * 2017-07-23 2019-05-07 Albert C Abnett Computer security environment
KR101854392B1 (en) * 2017-08-01 2018-06-21 주식회사 올아이티탑 Electronic payment system by mouse using finger vein recognition and method for processing thereof
US11281952B2 (en) 2019-06-04 2022-03-22 Trovan, Ltd. Systems and methods to secure transponders within RFID tags without potting elements
CN110380932B (en) * 2019-07-17 2021-11-12 中国工商银行股份有限公司 Test method and device for safety equipment and test system
JP2021074829A (en) * 2019-11-11 2021-05-20 株式会社Subaru Assembling device
US11461610B2 (en) 2020-08-28 2022-10-04 Trovan, Ltd. Apparatus and methods for retrofitting an object with an RFID transponder

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US20040129787A1 (en) * 2002-09-10 2004-07-08 Ivi Smart Technologies, Inc. Secure biometric verification of identity
US6808111B2 (en) * 1998-08-06 2004-10-26 Visa International Service Association Terminal software architecture for use with smart cards
US20040225645A1 (en) * 2003-05-06 2004-11-11 Rowney Kevin T. Personal computing device -based mechanism to detect preselected data
US20050193103A1 (en) * 2002-06-18 2005-09-01 John Drabik Method and apparatus for automatic configuration and management of a virtual private network
US20060091223A1 (en) * 2004-10-28 2006-05-04 Samuel Zellner Multiple function electronic cards
US20060208066A1 (en) * 2003-11-17 2006-09-21 Dpd Patent Trust RFID token with multiple interface controller
US7480637B2 (en) * 2005-12-23 2009-01-20 Biometric Associates, Lp Internet transaction authentication apparatus, method, and system for improving security of internet transactions

Family Cites Families (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US739003A (en) * 1902-06-20 1903-09-15 William Henry Howard Press for squeezing mushy, zinky, or coppery lead drosses.
US738956A (en) * 1902-10-24 1903-09-15 Creswell & Waters Co Sandpapering-machine pad.
US738954A (en) * 1902-12-19 1903-09-15 Joseph B Strauss Bridge.
US738976A (en) * 1903-05-16 1903-09-15 Calice Biladeau Machine for polishing boots or shoes.
US738964A (en) * 1903-07-11 1903-09-15 Druid A Walton Steam-generator.
EP0247623A3 (en) * 1984-03-19 1989-09-20 Omron Tateisi Electronics Co. Ic card transaction system
FR2591008B1 (en) * 1985-11-30 1991-05-17 Toshiba Kk PORTABLE ELECTRONIC DEVICE
US4995081A (en) * 1988-03-21 1991-02-19 Leighton Frank T Method and system for personal identification using proofs of legitimacy
EP0706692B1 (en) * 1992-10-26 2003-04-16 Intellect Australia Pty. Ltd. Host and user transaction system
EP0678208B1 (en) * 1992-12-31 1997-07-30 SEILER, Dieter G. Anti-fraud credit card dispatch system
US5321751A (en) * 1993-02-18 1994-06-14 Eastman Kodak Company Method and apparatus for credit card verification
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
FR2734937B1 (en) * 1995-05-30 1997-07-25 Syseca INTELLIGENT CHIP CARD SYSTEM
US5737423A (en) * 1995-08-23 1998-04-07 Pitney Bowes Inc. Old modified smart card or similar apparatus having a remote inspection capability
US5995630A (en) 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
DE69703074T2 (en) * 1996-03-18 2001-05-03 News Datacom Ltd CHIP CARD COUPLING FOR PAY-TV SYSTEMS
US6636833B1 (en) * 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US7004385B1 (en) * 2003-04-01 2006-02-28 Diebold Self-Service Systems Division Of Diebold, Incorporated Currency dispensing ATM with RFID card reader
JP4213258B2 (en) * 1998-07-16 2009-01-21 株式会社東芝 IC card, IC card processing system, and IC card processing method
US6279114B1 (en) * 1998-11-04 2001-08-21 Sandisk Corporation Voltage negotiation in a single host multiple cards system
CN1187756C (en) * 1999-05-28 2005-02-02 松下电器产业株式会社 Semiconductor memory card, playback appts. recording appts. playback method, recording method, and computer-readable recording medium
US7124170B1 (en) * 1999-08-20 2006-10-17 Intertrust Technologies Corp. Secure processing unit systems and methods
US7240363B1 (en) * 1999-10-06 2007-07-03 Ellingson Robert E System and method for thwarting identity theft and other identity misrepresentations
US6325285B1 (en) * 1999-11-12 2001-12-04 At&T Corp. Smart card with integrated fingerprint reader
US6734886B1 (en) * 1999-12-21 2004-05-11 Personalpath Systems, Inc. Method of customizing a browsing experience on a world-wide-web site
JP4101420B2 (en) * 1999-12-27 2008-06-18 株式会社日立製作所 Electronic authentication method and apparatus for implementing the same
US6628814B1 (en) * 2000-02-04 2003-09-30 Identix Incorporated Expansion card and integrated fingerprint acquisition system
US20040172427A1 (en) * 2000-05-16 2004-09-02 Thomas Trent M. Self-contained application disk for automatically launching application software or starting devices and peripherals
US7024395B1 (en) * 2000-06-16 2006-04-04 Storage Technology Corporation Method and system for secure credit card transactions
MY134895A (en) * 2000-06-29 2007-12-31 Multimedia Glory Sdn Bhd Biometric verification for electronic transactions over the web
US6788640B2 (en) * 2000-08-23 2004-09-07 Salvatore Celeste Universal mass storage information card and drive assembly
US6950939B2 (en) * 2000-12-08 2005-09-27 Sony Corporation Personal transaction device with secure storage on a removable memory device
US20060265397A1 (en) * 2001-03-06 2006-11-23 Knowledge Vector, Inc. Methods, systems, and computer program products for extensible, profile-and context-based information correlation, routing and distribution
US8548927B2 (en) * 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7389275B2 (en) * 2002-03-05 2008-06-17 Visa U.S.A. Inc. System for personal authorization control for card transactions
US7234052B2 (en) * 2002-03-08 2007-06-19 Samsung Electronics Co., Ltd System boot using NAND flash memory and method thereof
US7562222B2 (en) * 2002-05-10 2009-07-14 Rsa Security Inc. System and method for authenticating entities to users
US7543156B2 (en) * 2002-06-25 2009-06-02 Resilent, Llc Transaction authentication card
US6888741B2 (en) * 2002-08-16 2005-05-03 International Business Machines Corporation Secure and static 4T SRAM cells in EDRAM technology
US7478248B2 (en) * 2002-11-27 2009-01-13 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for securing data on a portable storage device
US20040201647A1 (en) * 2002-12-02 2004-10-14 Mark Jackson Pulver Stitching of integrated circuit components
JPWO2004066132A1 (en) * 2003-01-21 2006-05-18 パラ3、インコーポレイテッド External electronic equipment
SG138439A1 (en) 2003-04-02 2008-01-28 Trek 2000 Int Ltd Portable operating system and method to load the same
WO2004097584A2 (en) * 2003-04-28 2004-11-11 P.G.I. Solutions Llc Method and system for remote network security management
JP2005010826A (en) * 2003-06-16 2005-01-13 Fujitsu Ltd Authentication terminal device, biometrics information authentication system and biometrics information acquisition system
US20050210304A1 (en) * 2003-06-26 2005-09-22 Copan Systems Method and apparatus for power-efficient high-capacity scalable storage system
US7073013B2 (en) * 2003-07-03 2006-07-04 H-Systems Flash Disk Pioneers Ltd. Mass storage device with boot code
US7181053B2 (en) * 2003-08-14 2007-02-20 E-Pin Optical Industry Co., Ltd. USB drive mass storage device with optical fingerprint identification system
US20060015730A1 (en) * 2003-09-01 2006-01-19 Matsushita Electric Industrial Co., Ltd. Authentication system
KR20050034506A (en) * 2003-10-09 2005-04-14 서상훈 Stand alone usb storage device using finger printing cognition
US20050165684A1 (en) * 2004-01-28 2005-07-28 Saflink Corporation Electronic transaction verification system
US6886741B1 (en) * 2004-03-08 2005-05-03 Melvin E. Salveson Electronic transaction system
US7212658B2 (en) * 2004-04-23 2007-05-01 Sony Corporation System for fingerprint image reconstruction based on motion estimate across a narrow fingerprint sensor
DE202004008697U1 (en) * 2004-05-28 2004-09-02 Kkv Gmbh USB memory card for execution of auto-start programs contains an auto-start program in memory that automatically starts when the card is inserted in a port and executes a predetermined program or commands
US7865448B2 (en) * 2004-10-19 2011-01-04 First Data Corporation Methods and systems for performing credit transactions with a wireless device
US20060113381A1 (en) * 2004-11-29 2006-06-01 John Hochstein Batteryless contact fingerprint-enabled smartcard that enables contactless capability
US7721969B2 (en) * 2005-04-21 2010-05-25 Securedpay Solutions, Inc. Portable handheld device for wireless order entry and real time payment authorization and related methods
US20060271457A1 (en) * 2005-05-26 2006-11-30 Romain Martin R Identity theft monitoring and prevention
US7895309B2 (en) * 2006-01-11 2011-02-22 Microsoft Corporation Network event notification and delivery

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US6808111B2 (en) * 1998-08-06 2004-10-26 Visa International Service Association Terminal software architecture for use with smart cards
US20050193103A1 (en) * 2002-06-18 2005-09-01 John Drabik Method and apparatus for automatic configuration and management of a virtual private network
US20040129787A1 (en) * 2002-09-10 2004-07-08 Ivi Smart Technologies, Inc. Secure biometric verification of identity
US20040225645A1 (en) * 2003-05-06 2004-11-11 Rowney Kevin T. Personal computing device -based mechanism to detect preselected data
US20060208066A1 (en) * 2003-11-17 2006-09-21 Dpd Patent Trust RFID token with multiple interface controller
US20060091223A1 (en) * 2004-10-28 2006-05-04 Samuel Zellner Multiple function electronic cards
US7480637B2 (en) * 2005-12-23 2009-01-20 Biometric Associates, Lp Internet transaction authentication apparatus, method, and system for improving security of internet transactions

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9361565B2 (en) * 2008-01-31 2016-06-07 Andrew Thomas William Pickford Data communication system with perceptive filter
US20110049246A1 (en) * 2008-01-31 2011-03-03 Pickford Andrew Thomas W E-note
US20120084204A1 (en) * 2008-03-14 2012-04-05 Research In Motion Limited System and method for making electronic payments from a wireless mobile device
US9390413B2 (en) * 2008-03-14 2016-07-12 Blackberry Limited System and method for making electronic payments from a wireless mobile device
WO2010025007A3 (en) * 2008-08-28 2010-04-22 Microsoft Corporation Protecting a virtual guest machine from attacks by an infected host
US20100058432A1 (en) * 2008-08-28 2010-03-04 Microsoft Corporation Protecting a virtual guest machine from attacks by an infected host
US8954897B2 (en) 2008-08-28 2015-02-10 Microsoft Corporation Protecting a virtual guest machine from attacks by an infected host
US11488237B2 (en) 2010-08-06 2022-11-01 Dkr Consulting Llc System and method for facilitating social shopping
US11157995B2 (en) 2010-08-06 2021-10-26 Dkr Consulting Llc System and method for generating and distributing embeddable electronic commerce stores
US11455678B2 (en) 2010-08-06 2022-09-27 Dkr Consulting Llc System and method for distributable e-commerce product listings
US11651421B2 (en) 2010-08-06 2023-05-16 Dkr Consulting Llc System and method for facilitating social shopping
US11900446B2 (en) 2010-08-06 2024-02-13 Dkr Consulting Llc System and method for facilitating social shopping
US8746363B2 (en) * 2011-04-15 2014-06-10 Hanscan Ip B.V. System for conducting remote biometric operations
US20120290832A1 (en) * 2011-04-15 2012-11-15 Hanscan Ip B.V. System for conducting remote biometric operations
US20200162455A1 (en) * 2018-11-19 2020-05-21 Authentrend Technology Inc. Multi-functional authentication apparatus and operating method for the same
US11516212B2 (en) * 2018-11-19 2022-11-29 Authentrend Technology Inc. Multi-functional authentication apparatus and operating method for the same
US11582197B1 (en) * 2022-03-29 2023-02-14 Uab 360 It Configuration of a virtual private network server
US20230318914A1 (en) * 2022-03-29 2023-10-05 Uab 360 It Configuration of a virtual private network server

Also Published As

Publication number Publication date
WO2007127188A3 (en) 2008-03-20
US20080016005A1 (en) 2008-01-17
US20070282754A1 (en) 2007-12-06
WO2007127188A2 (en) 2007-11-08
EP2016545A2 (en) 2009-01-21
US20070280510A1 (en) 2007-12-06
CA2650662A1 (en) 2007-11-08
US7780080B2 (en) 2010-08-24
US20070257104A1 (en) 2007-11-08
US20070280509A1 (en) 2007-12-06
AU2007243473A1 (en) 2007-11-08

Similar Documents

Publication Publication Date Title
US7780080B2 (en) Portable device and methods for performing secure transactions
US10102524B2 (en) Access control and mobile security app
CN102301642B (en) secure transaction authentication
US8843757B2 (en) One time PIN generation
US9691067B2 (en) Validation database resident on a network server and containing specified distinctive identifiers of local/mobile computing devices may be used as a digital hardware key in the process of gaining authorized access to a users online website account such as, but not limited to, e-commerce website account, online financial accounts and online email accounts
JP5050066B2 (en) Portable electronic billing / authentication device and method
US10475015B2 (en) Token-based security processing
US20050165684A1 (en) Electronic transaction verification system
JP2017530586A (en) System and method for authenticating a client to a device
CN101479752A (en) Portable device and methods for performing secure transactions
AU2018213955B9 (en) Contacts for misdirected payments and user authentication
US11822638B1 (en) Multi-channel authentication using smart cards
JP2022527798A (en) Systems and methods for efficient challenge response authentication
AU2019204157A1 (en) Method, system and device for e-commerce payment intelligent access control
JP2000181871A (en) Device and method for authentication
CN104835038A (en) Networking payment device and networking payment method
JP2005190184A (en) Authentication system, information recording medium, authentication method, program
US11410170B2 (en) Systems, methods and computer program products for securing OTPS
ZA200604751B (en) An identification and authorization system and method
CN112560116A (en) Function control method, device and storage medium
CA3218986A1 (en) A system and method for facilitating rule-based partially online and offline payment transactions

Legal Events

Date Code Title Description
AS Assignment

Owner name: ENCRYPTAKEY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:OWEN, KELLY;HOWELL, PAUL ANTHONY;REEL/FRAME:019599/0980

Effective date: 20070720

AS Assignment

Owner name: DAVIS, STEVE, CALIFORNIA

Free format text: SECURITY AGREEMENT;ASSIGNOR:ENCRYPTAKEY, INC.;REEL/FRAME:024666/0046

Effective date: 20100127

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION