US20060122939A1 - System and method for generating and verifying application licenses - Google Patents

System and method for generating and verifying application licenses Download PDF

Info

Publication number
US20060122939A1
US20060122939A1 US11/280,204 US28020405A US2006122939A1 US 20060122939 A1 US20060122939 A1 US 20060122939A1 US 28020405 A US28020405 A US 28020405A US 2006122939 A1 US2006122939 A1 US 2006122939A1
Authority
US
United States
Prior art keywords
application
user
license
server
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/280,204
Inventor
Mark Cohen
Shailesh Chirputkar
Scott Coby
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/280,204 priority Critical patent/US20060122939A1/en
Publication of US20060122939A1 publication Critical patent/US20060122939A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/128Restricting unauthorised execution of programs involving web programs, i.e. using technology especially used in internet, generally interacting with a web browser, e.g. hypertext markup language [HTML], applets, java
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • G06V10/95Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Definitions

  • This invention relates to the fields of biometrics, authentication/identification, secure communication, and data management.
  • Email services would also benefit from a more secure means of authentication. Whether accessed through a local network or over the Internet, the vast majority of email servers today rely on simple password authentication and are, therefore, highly vulnerable to fraudulent access.
  • Password and PIN based authentication are two commonly used methods for a number of applications in commercial transactions.
  • a password or PIN can be made nominally more secure by increasing its length, forcing the user to change it frequently, and/or imposing cryptic restrictions on it.
  • these complications make access more difficult because of the challenge for users to remember such passwords or PINs, leading to an increased incidence of input errors.
  • a more serious drawback to both is that they can be easily stolen by direct or indirect observation of a user's input or his written record of both in an accessible location, cracked through the means of brute-force combinatorial or other cracker software, or intercepted in transit to a server and potentially replayed, if not sufficiently encrypted.
  • fraudulent emails that appear as requests for information from commercial entities such as banks have been employed to induce consumers to disclose passwords or other personal information in a process known as phishing.
  • Token-based systems involve the use of a unique hardware or software token for authentication
  • This token can range from a bank ATM card to various hardware devices that may or may not attach to a computer for authorizing access over a network to resident software for remote network users. These devices are often used in combination with a password or other personal identifier.
  • token-based access is mole difficult to reproduce fraudulently because access is granted only with the unique token, it still has a number of shortcomings
  • Highly portable tokens such as credit cards can be lost, stolen, and, in some cases, counterfeited.
  • More sophisticated tokens which generate either single-use or time-sensitive dynamic passwords, may be portable; however, they cannot be shared among different users without compromising their security.
  • most such tokens have a limited lifespan before they require replacement or reactivation.
  • any of these tokens can still be used for unintended access if an unauthorized user obtains the token and associated password, PIN, etc.
  • Biometric identifiers have the natural advantage of being unique to the individual being identified and can't be lost or stolen.
  • biometric authentication an authorized user requests access using a scanner or similar device to capture an image of the biometric identifier.
  • key features of the digital template derived from the grayscale image produced by the device are compared to a database containing digital templates of authorized users.
  • the matching system must be able to compare properly the sample template against a database of stored (enrolled) user templates, and identify the closest match within preset parameters
  • the two templates will not exactly match (as in contrast to password matching), because the user will not be generating the exact same image twice.
  • a positive match occurs when the differences between the sample template and the closest stored template are less than predetermined thresholds. In this case, the user gains access to the system or application as appropriate.
  • Accurate evaluation of the template is essential for mission critical applications in an enterprise environment. Any significant amount of false positives could have dire consequences for a business's viability, while false negatives can degrade the credibility of the authentication system.
  • broad user acceptance of biometric authentication is contingent on this accuracy. Consequently, a highly-discriminating, advanced matching system, with accuracy far beyond current standards such as the Automatic Fingerprint Identification Systems (AFIS) used in law enforcement today for identification is needed in this type of environment.
  • AFIS Automatic Fingerprint Identification Systems
  • Another challenge is to eliminate the risk of unauthorized copying and/or replaying of the response stream generated by a user's biometric output from a scanner.
  • the output of the biometric imaging of a fingerprint or extracted template thereof were recorded, that output could conceivably be played back at a later time as a means of attack into the system to gain unauthorized access.
  • the problem becomes one of assuring that the image sample being submitted to the authentication system is being taken live, and the template extracted from the live image is not being replayed
  • a user at a workstation requests access to an application. That request is encrypted and transmitted over a network to a web server where the authentication of the user takes place. If the user's identity is confirmed, the user accesses an application server behind an enterprise firewall.
  • the direct exposure of the web server to the Internet leaves it vulnerable to hacking, cracking, SQL injection, and other methods for gaining unauthorized access to any or all applications and or their private data residing behind the enterprise firewall.
  • One alternative is to perform user authentication at the application server level.
  • User authentication at the application server level provides an added measure of security as opposed to the web server level because of the application server's more restricted access
  • Many applications are developed in the Java programming language because of its portability to a variety of operating systems.
  • the biometric system should support the Java runtime environment as well as non-Java runtime environments that enable web application access including Microsoft's Net, ADODB and others that may come into mainstream computing use.
  • a biometric authentication and/or identification system should also solve several key implementation challenges.
  • a biometric system should be able to accommodate migration from one or more existing authentication and/or identification system(s) without risk to the enterprise in terms of down time, cost, and security.
  • the transition should include a user-friendly, accurate enrollment system that can detect and eliminate any attempt to create multiple user identities for any person or biometric identifier.
  • This enrollment system should also accommodate multiple imaging devices types for generating reference images.
  • the system should have a secure means for authenticating when a biometric imaging device is temporarily unavailable. This mode of operation, known as an exception mode, should be integrated within the system and include safeguards against tampering, attacks, and/or other types of compromise
  • Some embodiments of the invention provide an integrated biometric authentication/identification and migration system with server side authentication and identification through the use of a four-tier architecture on a multi-platform, imaging-device-independent and imaging-device-interoperable structure.
  • exemplary embodiments herein provide a biometric identification system that may be used in authentication, it is to be understood that authentication may be provided alone without departing from the scope of the present invention.
  • Exemplary embodiments of some aspects of the invention include a method and apparatus for producing a biometric identification reference image based on selecting the image having the highest quality score from images received from two or more different imaging devices, alias-free enrollment on a work station containing one or more fingerprint imaging systems that includes server-based one-to-many alias checking, secure transmission of live biometric samples, a method and system for protecting access to licensed applications, a method and system for secure transmission of biometric data by time-stamping the data, web-based authentication testing resident on either a web server or a combination of web and application servers, a unique identities database in a secure facility, an in-house license generator for multiple user levels and applications that responds directly to client requests, a method and system for exception mode authentication with system operator biometric authorization, and a method and system for biometric authentication of user feedback.
  • image in the context of this application may refer to but is not limited to a representation or likeness of a biometric identifier that captures sufficient details of or data regarding the biometric identifier so as to uniquely identify the per son from which the image was taken.
  • images may include visual representations such as those of fingerprints, retinal patterns, hand geometry, and facial geometry, as well as non-visual representations such as those of voice pattern and DNA or any other biometric identifiers as are known in the art.
  • imagers may employ a variety of imaging technologies to obtain images including but not limited to optical, infra-red, RF electronic, mechanical force measurement, temperature measurement, ultrasound, audio recording, active capacitance sensing and others as are known in the art
  • FIG. 1 is a schematic illustration of an authentication and identification system in a network environment according to some demonstrative embodiments of the present invention
  • FIG. 2 is a schematic illustration of an authentication and identification system in a network environment, including components according to some demonstrative embodiments of the invention.
  • FIG. 3 is a simplified, top level, flow chart of an authentication method according to some demonstrative embodiments of the invention
  • FIG. 4 is a schematic illustration of a user login screen for an enterprise user web portal according to some demonstrative embodiments of the invention
  • FIG. 5 is a schematic flowchart of the 1-F authentication method according to some demonstrative embodiment of the invention.
  • FIG. 6 is a schematic flowchart of the 1-N authentication method according to some demonstrative embodiments of the invention.
  • FIG. 7 is a schematic flowchart of the Fingerprint authentication method according to some demonstrative embodiments of the invention.
  • FIG. 8 is a schematic flowchart of a method for creation of and secure transmission of a Transport Unit according to some demonstrative embodiments of the invention
  • FIG. 9 is a schematic flowchart of the Exception authentication method according to some demonstrative embodiments of the invention.
  • FIG. 10 is a schematic flowchart of the enrollment process according to some demonstrative embodiments of the invention.
  • FIG. 11 is a schematic flowchart of the process for providing user feedback with biometric authentication according to some demonstrative embodiments of the invention.
  • FIG. 12 is a schematic illustration of a GUI screen for an application license generator according to some demonstrative embodiments of the invention.
  • FIG. 13 is a schematic illustration of a GUI screen for a user license generator according to some demonstrative embodiments of the invention.
  • FIG. 14 is a schematic flowchart of a process for generating a new e-template according to some demonstrative embodiments of the invention.
  • FIG. 15 is a schematic illustration of an exemplary small scale or pilot deployment of the enterprise authentication and migration system according to some demonstrative embodiments of the invention.
  • FIG. 16 is a schematic illustration of an exemplary medium scale deployment of the enterprise authentication and migration system according to some demonstrative embodiments of the invention.
  • FIG. 16 is a schematic illustration of a large scale deployment of the enterprise authentication and migration system according to some demonstrative embodiments of the invention.
  • Methods and systems according to embodiments of the present invention relate to an integrated biometric authentication/identification and migration system with server side authentication and identification through the use of a four-tier architecture on a multi-platform, device-independent and device-interoperable structure.
  • This architecture and novel aspects of the present invention provide an accurate, easy-to-use enrollment system and reduce the vulnerability of enterprise applications to access from unauthorized users without materially changing legacy hardware and software.
  • a portion of the software for use with the present invention, as described herein, is written in the JavaTM programming language, e.g., to enhance its portability and interoperability, other programming languages may be used without departing from the spirit of the present invention.
  • the Enterprise Authentication and Migration System (“EAMS”) according to some embodiments of the invention may include a number of key features:
  • An enterprise user's first experience with a new biometric authentication system may be for enrollment. Because most enterprise users have no experience with these systems, an easy enrollment process for the EAMS accelerates acceptance and helps to overcome any general concerns associated with the change. At the same time, inherent safeguards against potential unauthorized aliases assure that the EAMS can't be spoofed or tricked into inadvertently granting duplicate or unauthorized rights to unapproved individuals.
  • the EAMS system must be compatible with multiple input devices for three primary reasons. First, by accommodating the diversity of existing biometric imaging products hardware, the EAMS enables enterprise customers to select from a wide variety of input device choices. Secondly, supporting multiple input devices during enrollment enables a higher degree of image fidelity with more accurate results during subsequent authentication.
  • the imager that provides the best image quality for any given finger may be used to enroll that fingerprint
  • allowing multiple input devices frees the user from being tied to a particular input device or brand of device and gives the EAMS mole flexibility for accommodating changes in the devices used for authentication over time as new devices enter the market.
  • EAMS uniquely addresses security concerns with the following attributes: anti-replay, secure exception mode, alias-free enrollment, secure feedback system, and tamper-evident activity logs (by virtue of the DBMS employed).
  • FIG. 1 schematically illustrates an overview of an authentication and identification system 100 in a network environment.
  • a user side of system 100 may include a biometric imager 110 and a workstation 120 , which may communicate via a network 130 , e.g., the Internet or an Intranet, with a web server 140 associated with an application server 150 and a unique identities database 160 .
  • Some embodiments of the invention may be implemented with multiple web servers and/or multiple application servers.
  • a remote user at workstation 120 may be able to use system 100 to gain remote access to an application on application server 150 .
  • Biometric imager 110 may be any of a number of biometric devices that scans and produces an image, e.g., grayscale image, of a user's physical attribute such as fingerprint, retinal pattern, iris, facial geometry, voice and/or any other desired attribute, and encodes that image for subsequent evaluation.
  • a user's physical attribute such as fingerprint, retinal pattern, iris, facial geometry, voice and/or any other desired attribute
  • imagers commercially available including STMicroelectronic's TouchChip fingerprint imager, CrossMatch's Verifier 300 LC fingerprint imager, AuthenTec's fingerprint imagers, and LG's iris access system.
  • fingerprint imaging is used primarily throughout the subsequent discussion, any devices that scan the above-mentioned attributes as well as others can be used without departing from the spirit and capability of the present invention.
  • Biometric imager 110 may be connected to Workstation 120 using any suitable connector as is known in the art.
  • Workstation 120 may include any remote computing device such as a laptop, desktop, or computer terminal with network access.
  • the presently described EAMS is interoperable with a variety of systems; consequently, no specific operating system for workstation 120 is implied or required, but any support is limited to device drivers available from the manufacturer.
  • biometric imager 110 and workstation 120 can be via a variety of connections including USB, Serial, Compact Flash, or potentially as a part of an integrated fingerprint imager such as that commercially available on select notebook computers from IBM (T42), Samsung (P10, P30, T10), MPC Transport (T3000, X3000), and Gateway (450), as well as integrated in select keyboards from Cherry, KSI, and others.
  • Remote users may communicate with the enterprise via a public IP network, e.g. Internet 130 , a private IP network, e.g. an Intranet, or other public or private networking technology such as broadband or dialup modem over the public switched telephone network.
  • a public IP network e.g. Internet 130
  • a private IP network e.g. an Intranet
  • broadband or dialup modem over the public switched telephone network.
  • the physical link between remote user and enterprise can be over a variety of mediums as well, such as optical fiber, cable, satellite, or terrestrial wireless network
  • Web server 140 may act as the gateway between Internet 130 and a corporate internal network represented in FIG. 1 by webserver 140 , application server 150 , and UIDB 160 .
  • web server 140 is a computer with server software that supplies HTML content to a user's web browser using hypertext transfer protocol (HTTP) across a network such as Internet 130 via TCP ports 80 or 443 .
  • HTTP hypertext transfer protocol
  • a number of commercial vendors offer software platforms to develop web server applications including, for example, Apache and Microsoft
  • web server 140 may directly or indirectly access data residing behind a firewall (not shown) that protects the enterprise data, users, and applications from tampering.
  • web server 140 forwards the user request to a desired application on application server 150 and passes responses back to the user.
  • Application server 150 may be implemented as a standalone resource or in the form of a server program (middleware) that manages user sessions between web servers and an application program
  • application servers may be used for banking and other financial transactions, database querying, and numerous other corporate programs.
  • J2EE Java 2, Enterprise Edition
  • other run-time platforms such as, for example Microsoft® “.Net” may be used without departing from the spirit of the present invention, subsequent discussion assumes the server based software has been built using J2EE because of its current prevalence in industry.
  • J2EE Java 2, Enterprise Edition
  • a large enterprise may require many application servers to meet its demand for the variety of programs accessible to its userbase. These application servers, in turn, may be accessible through a variety of portals such as web server 140 .
  • portals such as web server 140 .
  • the following discussion refers to only a single web server 140 and a single application server 150 for the sake of brevity, it will be appreciated that the present invention contemplates access by a number of web servers as well as accommodating authentication for a variety of application servers. Representative embodiments for those configurations are presented below.
  • UIDB 160 may be a relational database and may store text, photographic, and biometric records of all authorized users including exception mode passwords and other key characteristics pertaining to each individual user. As in relational databases of conventional systems, UIDB 160 may be built on a DB2, Sybase, Oracle, MS-SQL and/or any other commercially available platform. The database interaction portion of the EAMS software may be platform independent, and may be designed to work with any of these platforms
  • UIDB 160 may be housed in a high security facility to protect the sensitive nature of the information.
  • a large enterprise may implement a variety of measures to protect these records, such as data parsing, failover/disk fault tolerance, server redundancy, mirroring, offline backups, and disaster recovery planning/testing.
  • Tier 1 elements are the front end applications and devices for the EAMS. They may be used during user enrollment and for biometric image data collection during authentication and identification.
  • Tier 2 elements are various software and/or hardware components within the enterprise side of the system that may be used to perform desired functions during the authentication process. These elements may include servlets and methods implementing different authentication execution modes for EAMS-enabled applications.
  • the Tier 3 elements are those related to system administrative as well as alias resolution functions. For example, the Collection, Matching, and Database software of Tier 4 pet forms the detailed functions of fingerprint comparison and matching against the database of unique identities.
  • FIG. 2 schematically illustrates a system 200 architecture similar to the architecture as FIG. 1 , showing a number of functional components of the EAMS associated with the authentication process.
  • EAMS software modules are shown in place on their respective hardware elements: an Enhanced Rotation and Reader Interoperable Fingerprint Image Capture (ERRIFIC) application 221 , a Start program 241 , (a Java servlet) a UserQuery.Class (UQC) 251 , a Fingerprint Method (FPM) module 252 , an Application License (APL) 253 , an Advanced Fingerprint Collection Server (AFICS) 261 , an Advanced Fingerprint Matching Server (AFIMS) 262 , and a User License (UL) 265 .
  • ERP Enhanced Rotation and Reader Interoperable Fingerprint Image Capture
  • UQC UserQuery.Class
  • FPM Fingerprint Method
  • APL Application License
  • APL Advanced Fingerprint Collection Server
  • AFIMS Advanced Fingerprint Matching Server
  • EAMS may also include a number of other methods and modes that may be part of the authentication process.
  • ERRIFIC 221 may be implemented as a Tier 1 client side software application bundle or as dedicated hardware. During authentication, ERRIFIC 221 may capture a live sample image, e.g., a grayscale image, of the user's fingerprint from biometric imager 210 . ERRIFIC 221 may then run an extraction routine on the sample image to create an advanced fingerprint template (AFIT). In some embodiments, this extraction process and subsequent matching process may be based on a vector code technology, such as is available from 123ID, e.g., as described in U.S. Pat. No. 6,002,787, with related technologies described in U.S. Pat. Nos. 5,748,765, and 6,289,111 and incorporated herein by reference.
  • AFIT advanced fingerprint template
  • the extraction process may generate a unique binary number for every fingerprint image sample if a captured fingerprint image's quality is at or above a predetermined, configurable, minimum quality threshold. This quality threshold may be different for each imaging device. Scoring of fingerprint image quality is discussed in further detail below
  • ERRIFIC 221 may encode the AFIT with a server generated time stamp and may encrypt the result into a time-sensitive Transport Unit (TU). The resulting TU may then be transmitted over the network. This process may be included in the client side portion of an Anti-Spoofing/Hacking (ASH) protection of the EAMS that may identify, block, record, and support the investigation of attempted attacks on the fingerprint matching system from potential rogue templates that may be presented to it for authentication.
  • the ERRIFIC may send a request for the current time to a trusted time server on the network.
  • the trusted time server may respond by transmitting a time stamp of the current time back to ERRIFIC 221 on workstation 220 .
  • a Tier 2 Start 241 module which may be implemented by software running on web server 240 , e.g. as a Java servlet, or by dedicated hardware, may provide a sample menu of authentication choices to an enterprise user. These choices may include an EAMS delivered biometric authentication as well as legacy system delivered pre-existing authentication, such as password or token-based authentication, as is known in the art. For ease of compatibility with numerous commercially available web servers, some embodiments may implement Start 241 using Java Server Page (JSP) technology from Sun Microsystems. As an extension of Sun's J2EE, JSP servlets are platform independent and decouple web page design from the underlying dynamic content. This independence enables the overlay of the Fingerprint Method listed in Start 241 and other portions of the EAMS on an enterprise's existing web and application servers
  • JSP Java Server Page
  • a Java Servlet UQC 251 may be called when a user selects biometric authentication such as using the Fingerprint Method described herein. In the some embodiments such as that shown in FIG. 2 , it may run on Application Server 250 ; however, it may also run on the Java Virtual Machine (JVM) of a web server if no application server is present. In both instances, it may be designated as a Tier 2 application.
  • the UQC 251 servlet may control the EAMS authentication process forwarding from the application server side. If biometric authentication is selected, the UQC 251 may activate a FPM 252 module. In some embodiments, the FPM 252 may use the UQC 251 to call OCX client side software on Workstation 220 to capture an image, construct the AFIT, and transmit the TU. The FPM 252 may also validate the APL 253 and forward the TU to an AFICS 261 , a process described in more detail below.
  • the AFICS 261 and an AFIMS 262 may be back-end server applications that, in some embodiments, may be installed on or more servers collocated with a UIDB 260 in a secure area.
  • AFICS 261 may be a Tier 4 component and may manage the non-biometric database query portion for each user authentication session. Specifically, it may aggregate, queue and forward the TUs for AFIT matching to AFIMS 262 , which may also be a Tier 4 software element. Depending on the authentication method, these steps may be preceded by a query of the user supplied UserID in some embodiments.
  • AFICS 261 and AFIMS 262 may be physically and/or logically located on separate servers for improved performance and/or enhanced redundancy, and/or enhanced security. This separation provides flexibility and ease of scalability and migration as the number of applications and users that employ biometric authentication increases. Communications between AFICS 261 and AFIMS 262 may be effected on different ports via secured IP channel or similar means.
  • AFIMS 262 may be a matching server for templates of other biometric identifiers without departing from the scope of the present invention.
  • AFIMS 262 may expose the AFIT by decrypting the TU. If the time stamp embedded in the TU is valid, the application may perform the actual biometric matching against the templates stored in UIDB 260 .
  • the AFIMS 262 may utilize the same vector code technology developed by 123ID to compare the decrypted AFIT in a one-to-many matching algorithm or a one-to-few matching algorithm depending on the information submitted by the user.
  • AFIMS 262 may return a response code to UQC 251 that conveys the results of the matching.
  • UIDB 260 may contain the records for all enrolled users. At a minimum, each completed record may include user type, UserID, user mode, the templates for all of a user's enrolled fingerprints, which finger or fingers are designated as duress finger(s), and other administrative parameters for each user, including exception-mode passwords and user photographs
  • User type may be one of two types, standard or VIP, the primary difference being that VIP users are allowed to trigger a duress mode which is described below.
  • UserID is the user's identification string that may be assigned by the enterprise uniquely to every user.
  • the EAMS may accommodate any variety of UserID formats in terms of combinations of letters and numbers as well as overall length within the scope of the present invention.
  • One feature of the EAMS may be that the UIDB retains all UserIDs ever entered to enable detection and avoidance of any potential fraudulent re-enrollment at a later time. Comparing the data for a new UserID against the data for all existing UserIDs may be required for alias detection and elimination, which can be a key feature of the EAMS “alias-free” enrollment process.
  • the user mode may be an indicator of the user's state with respect to authentication type.
  • EAMS EAMS
  • duress D
  • normal N
  • I inactive
  • E exception
  • duress D
  • the normal mode is that for routine authentication—a user is active and authorized to access any of the enterprise applications using the EAMS.
  • the EAMS may require lower maintenance compared to most token or password based access systems, for reasons including the user's status remains active indefinitely; i.e., there may be no expiration for user status and/or device (token), no need to set or reset static passwords, no need for users to remember static passwords, and minimal ongoing adjustments to user updates needed.
  • EAMS inherently provides this benefit because of the uniqueness of the biometric identifiers for each individual and the EAMS ASH protection against replay or any type of injection of the scanned template. Reducing maintenance may translate to cost reduction and increased acceptance for providing secure authentication with the EAMS as compared to current authentication systems.
  • the inactive mode is for users who are not authorized for EAMS authentication. These users may include past employees, employees for whom biometric authentication has not yet been activated, employees on suspension, seasonal workers, consultants, and users for whom a potential alias (PA) record may exist
  • the exception mode may be activated for an authorized user in the event that a biometric imaging device is unavailable to that user.
  • a key feature of the EAMS is that may provide a secure exception mode authentication method.
  • the duress mode enables a VIP user to indicate to the EAMS that he is being coerced into logging on. This mode may be critical for protecting the integrity of the application in the event that a user is being forced into logging onto the application.
  • a VIP user may be able to alert the EAMS that he or she is logging in against his or her will. Once a VIP user enters duress mode, the only way for the user mode to revert back to normal is through an administrative intervention.
  • the EAMS may keep the user's account disabled against any type of EAMS authentication (biometric and exception) assuming that the user remains under duress for any subsequent attempts to use a different finger or other EAMS method for authentication.
  • UIDB 260 may have the UIDB 260 in a secure facility. All communications with UIDB 260 and associated software AFICS 261 and AFIMS 262 may utilize a secure communications protocol such as through secure sockets layers (SSL).
  • SSL secure sockets layers
  • a UL 265 may contain a set of the maximum number of each different user-type licensed for the enterprise whose users are being authenticated by the EAMS In some embodiments there may be two user-types: standard, and VIP, corresponding to the user's tights for enabling duress fingers (mode).
  • the User License Verification Method may calculate a current sum of that user type in UIDB 260 and may compare the result against its corresponding maximum value in UL 265 . If the calculated number is below the maximum, entry of the new user record may proceed to the next step. If the number of users in UIDB 260 exceeds a predetermined percentage of the license maximum, notifications may be sent to the administrators for the enterprise.
  • UIDB 260 At 100% of license maximum, no new users can be added to UIDB 260 until a larger license number is obtained and or other users are de-activated in UIDB 260 . If a user is switched from one type to another, the values in UIDB 260 may be updated and the sum calculation may change accordingly.
  • UL 265 may include a maximum number of users with one or more e-templates.
  • E-templates are extracts of enrolled templates stored in a separate table in the UIDB and may be exported to physical access systems. Authentication of this type may be needed for existing physical access control to a facility, which may use a 1 kilobyte maximum template size versus the conventional 5 kilobyte or larger template size for logical access to enterprise applications, without re-enrolling the user in such a system.
  • the extracted e-template may be used as the template for a one to few or other comparison check in such systems.
  • the optional e-template licensing may be independent of user mode in EAMS.
  • a ciphered value of the maximum number of users that are licensed to have one or more e-templates extracted may be contained in UL 265 .
  • Each e-template licensed user may be permitted to have one or more e-templates extracted from their enrolled templates.
  • a total number of users that have one or more associated e-templates may be calculated and compared to the maximum value in UL 265 prior to extraction.
  • the e-template status for each user may be tracked with a single binary field in UIDB 260 . The default value for this field may be 0. After the first successful extraction, the value set to 1. Additional extractions for each user may not be tracked by the EAMS.
  • EAMS authentication may be a multistep process involving the user at a workstation 220 , the web server 240 , the application server 250 , and the UIDB 260 .
  • the process may proceed along one of several paths depending on the user mode and type of login requested.
  • a number of the innovations associated with the EAMS design come into play during authentication and are discussed below.
  • FIGS. 3, 5 , 6 , 7 , 8 and 9 are a series of schematic illustrations of authentication methods in an exemplary process by which an enrolled active user at a remote workstation 220 may be authenticated for an enterprise application resident on application server 250 .
  • the user may initiate the process by requesting access to the desired application URL.
  • the web browser on workstation 220 may send an HTTP or HTTPS request to Start 241 on web server 240 in step 310 .
  • the Start 241 program may respond by displaying a login page in the web browser on workstation 220 .
  • FIG. 4 is a schematic illustration of an exemplary login screen for a user.
  • the screen contains fields for UserID, login method, password.
  • the user may choose from a preset list of choices.
  • a representative set of choices can include but may not be limited to: Fingerprint, Password, SafeWord, and SecurID.
  • the Fingerprint Method is an exemplary biometric identification method supported by the EAMS. The balance of this discussion assumes fingerprint identification; however, other biometric identifiers may be used without departing from the spirit of the present invention.
  • the other methods shown in this exemplary embodiment are legacy methods, i.e. login methods that predate the implementation of the EAMS.
  • a feature of the EAMS is that it may simultaneously accommodate both biometric and alternative legacy authentication systems thereby enabling an enterprise to transition directly from an earlier system to biometric authentication.
  • the timing for conversion to exclusively biometric authentication may then be at the application manager's discretion or otherwise as the enterprise customer's policy entails.
  • text input for the UserID field may be coded as either optional or mandatory.
  • UserID may not be necessary for the EAMS Fingerprint Method; however, for some embodiments of the present invention, an enterprise may require UserID to reduce AFIMS 262 matching time.
  • a second reason to require UserID may be to ease the transition from legacy to biometric authentication by adding the familiarity of a UserID as part of the authentication process. This flexibility to accommodate different corporate desires may increase the attractiveness of the EAMS to commercial clients for managing the migration to biometric authentication.
  • a third reason may be to support the exception mode process.
  • the AFIMS 262 may search against the entire database of templates for a match in what is known as a one-to-many (1-N) method. Entering the UserID enables the AFIMS 262 to reduce the matching process to comparison with only the templates that correspond to the entered UserID and is known as a one-to-few (1-F) method.
  • the remaining field, password may be only used to support legacy systems. It may be disabled when fingerprint or other EAMS authentication is selected.
  • Step 311 the client web browser on workstation 220 may send the form data back to the Start servlet (step 312 ).
  • Step 313 if a legacy login method is selected, the Start servlet may pass authentication back to the legacy control software for processing (Step 314 ). In this instance, the EAMS then may play no further role in authentication after Step 313 .
  • the Start servlet may call UQC 251 in step 315 and may pass the value of the UserID to it.
  • the UQC 251 may forward the UserID value to AFICS 261 .
  • AFICS 261 may queue the request for processing to AFIMS 262 .
  • AFIMS 262 Once AFIMS 262 is called, it may determine whether or not the UserID field contains a null (blank) value. This decision, step 315 , may govern which EAMS biometric authentication method will be employed. If a UserID was provided, the AFIMS 262 may perform a 1-F (one to few) type of search (step 316 ). If the UserID field is blank, the AFIMS 262 may proceed with a 1-N (one to many) search (step 317 ).
  • FIG. 5 is a schematic flowchart of the 1-F Authentication method.
  • a 1-F search can be more efficient because the database search may be limited to those template entries corresponding to the entered UserID.
  • the initial step in this process, step 510 may correspond to step 315 of FIG. 3 : the Start servlet may forward the contents of the submitted UserID field to AFICS 261 through UQC 251 .
  • AFICS 261 may execute an SQL query on UIDB 260 to determine the user mode for the submitted UserID.
  • the odd-numbered steps 521 - 529 show a possible set of the different outcomes for this search with corresponding branch paths.
  • step 521 if the submitted UserID is not found in UIDB 260 , UQC 251 may return a message back to the remote user indicating that the UserID is not enabled for fingerprint authentication (step 522 ) or similar message. The EAMS may take no further action at this point. If the user is a VIP and is in duress mode (step 523 ), UQC 251 may respond with a message to the user that minimizes the risk to the user from harm.
  • One representative message for this step 524 is “System is down Contact Help Desk if in question.”
  • UQC 251 may return a message indicating that the UserID is inactive such as the exemplary message for step 528 in FIG. 5 .
  • a message indicating that the UserID is inactive such as the exemplary message for step 528 in FIG. 5 .
  • duress mode in some embodiments only an EAMS system administrator can change a user's mode from inactive to active and vice versa.
  • AFICS 261 may run FPM 252 (Fingerprint Method), and if a match is found, may generate the authorization code (AC).
  • FPM 252 Fingerprint Method
  • AC authorization code
  • FIG. 7 A schematic flowchart of FPM 252 is presented in FIG. 7 and will be discussed below.
  • the AFIMS 262 may check to see if the AFIT corresponds to a duress finger (step 531 ). If the fingerprint submitted matches a VIP user's duress finger, the AFICS 261 may switch the user to duress mode (step 535 ) by calling the Duress method (DURM) and the EAMS may transmit an innocuous message back to the user to indicate that access is denied.
  • DURM Duress method
  • the EAMS logic may presume that a VIP user is in an emergency situation.
  • the EAMS may be preconfigured to flag a customer's emergency system(s).
  • the emergency response may also include an alert email to the administrator or help desk with UserID, application name, date, and time of occurrence.
  • UIDB 260 may also disable access to any other EAMS-enabled applications for that user until the system administrator sets the user mode back to either normal or exception.
  • the AFICS 261 may generate and pass an authorization code to the UQC 251 (step 540 ).
  • the UQC 251 may forward the authorization code to application server 250 , and the user may log in at step 550 .
  • the application server may invoke other access controls that also limit the user's rights.
  • the UQC 251 may call AFICS 261 to run the exemplary 1-N method illustrated as a schematic flowchart in FIG. 6 .
  • the UQC 251 may call AFICS 261 to run FPM 252 to determine the UserID and mode in step 615 .
  • the process may continue with the same number of different user mode branches as that for the 1-F method. If the FPM 252 can't find a match for the submitted fingerprint, then AFICS 261 may determine the user mode to be not found (step 621 ) and may return a message to the user through UQC 251 indicating that the login attempt was unsuccessful (step 622 ).
  • the AFICS 261 /AFIMS 262 /UIDB 260 may deny access to any valid fingerprint match for that user and may return a message through UQC 251 that minimizes risk to the user (step 624 ). If the user has submitted a valid fingerprint while in exception mode (step 625 ), then the AFICS 261 /AFIMS 262 /UIDB 260 may switch the user back from exception to normal mode in step 626 . Processing may then continue as it would for a normal mode user in step 629 For a user that is inactive (step 627 ), the AFICS 261 may return a message to the user through the UQC 251 denying access (step 628 ).
  • the process flow may proceed from step 629 .
  • the AFIMS 262 may have identified if the fingerprint match corresponds to a duress finger (step 630 ). If the fingerprint submitted matches the VIP user's duress finger, the AFICS 261 /UIDB 260 may switch the user to duress mode (step 635 ) by calling DURM and the AFICS 261 may transmit an innocuous message back to the user through UQC 251 to indicate that access is denied.
  • the AFICS 261 may generate and pass the authorization code to UQC 251 (step 640 ).
  • UQC 251 may forward the authorization code to application server 250 , and the user may log in (step 650 ). At this point, the application server may invoke other access controls that also limit the user's rights.
  • the 1-N method may call FPM 252 to identify the user and user mode.
  • the 1-F method may first check the UserID using a SQL query against the UIDB 260 . If the UserID is found and the user is in normal mode, the AFICS 261 then may call FPM 252 .
  • the AFICS 261 may manage the FPM 252 and initiate it by calling an ActiveX (OCX) component of the ERRIFIC 221 module on the client (remote) workstation 220 through UQC 251 in step 710 as illustrated in the schematic flowchart of FIG. 7 .
  • OCX ActiveX
  • This OCX component may be responsible for capturing the electronic grayscale image from the biometric imaging device, extracting an AFIT, and packaging it into a TU for transport.
  • the UQC 251 may confirm that the EAMS OCX component is installed on the workstation requesting access. If it is not, the UQC 251 may return a message to the user indicating that the workstation is not enabled for biometric authentication (step 721 ).
  • One representative message, shown in FIG. 7 is “This computer is not EAMS enabled.
  • the EAMS OCX component's presence may verify that the fingerprint imaging device is working (step 730 ) and active. If no device is detected, the OCX client may prompt the user to attach a device or contact the helpdesk (step 731 ). If the device is working, the OCX client may prompt the user to provide a finger for scanning. It may then capture the image (step 740 ) by instructing the device to collect the image and subsequently close the device's sensor.
  • the ERRIFIC 221 may process the image (step 740 ) by first converting it to an AFIT, then encoding the AFIT with a server generated time stamp and encrypting the combined package as a TU.
  • FIG. 8 is a schematic flowchart of an exemplary method for the creation of and secure transmission of a TU to the AFICS 261 /AFIMS 262 for fingerprint matching.
  • Steps 810 through 835 expand on how an image may be captured and converted into a TU.
  • a user may scan his fingerprint on Biometric imager 210 .
  • the ERRIFIC 221 module on Workstation 220 may extract a fingerprint template from the image.
  • the ERRIFIC 221 module may also calculate an image quality value for optional inclusion in the TU.
  • the module may then send a request to the network time server for the current time to record when the template was created.
  • the module may send the request for the current time to a relay agent which, in turn, may direct the request to the trusted time server. Having a relay agent may enhance the reliability of the identification/authentication process by centralizing the communications to the designated time server and by making it easier to access an alternate time server when the primary time server is unavailable.
  • the relay agent may forward the request to a primary time source. If it receives no response within a configurable amount of time, the relay agent may send the request to a secondary time source. Implementations for large enterprises may include a sequence of two or more time sources.
  • the time source or sources may generate the current time response according to the network time protocol (NIP). Using NIP may eliminate potential relative timing issues when the time stamp is verified as part of TU processing. Once the time response has been generated, it may be sent back to the workstation (step 825 ).
  • NIP network time protocol
  • the ERRIFIC 221 module may append the time response as a time stamp to the fingerprint template and, in some embodiments, an identifier for the imaging device and the image quality value (step 830 ).
  • the template, time, and any optional data may be encrypted to form the TU for transmission to the matching server (AFIMS 262 ) in step 840 .
  • AES Advanced Encryption Standard, a NIST specification for encryption
  • encryption of the two together with a symmetric key specified by the AES may be employed to ensure that the neither the time stamp nor the AFIT can be deciphered in a viable timeframe by an unauthorized process or system.
  • Encoding an AFIT with a time stamp and encrypting the resulting package may solve the potential replay problem for remote access using biometric authentication.
  • the electronic signal from the biometric imager can be intercepted and captured by a Trojan horse or other intrusion or spyware software on the client side and/or in transit. Replay of this bitstream into the authentication system at a later time could potentially allow fraudulent access.
  • the time stamp portion of the TU may no longer be valid, and the EAMS may deny access and, in some embodiments, send an administrative alert. Consequently, it may be possible to send TU's over public access networks without compromising privacy or security.
  • the OCX client may send an application identifier, for example, the HTTP_Host value from a web-enabled client, e.g. a web browser (on the remote user workstation) or other web client, to the UQC 251 as an HTTPS_Request.
  • the HTTP_Host value is a hidden field in the web browser form that contains the name of the application server being contacted.
  • HTTPS as a default transport protocol, the client browser may send the data to the application server 250 over SSL port 443 to ensure secure communications.
  • Other application identifiers and other secure forms of communications may be used without departing from the scope of the invention
  • UQC 251 may call the Application License Verification Method (APLVM) module (step 745 ).
  • the APLVM may be a Tier 2 application that verifies that EAMS authentication is available on the application for which the user is requesting access.
  • Each EAMS-enabled application server 250 may stolen an application license (APL), e.g. in a file, that may contain at least the following data: a cipher comprising the fully-qualified Hostname of the application, the customer (enterprise) name, and an expiration date for the license.
  • APL application license
  • the license data may be written in an XML file named Alicense.xml, although other file names and formats may be used.
  • HTTP_Host value for application license verification is an innovative means for protecting access to licensed applications by eliminating the threat of unauthorized servers, decoy servers, redirectors, and other forms of infiltrating the authentication process because, in the case of the HTTP_Host value, this field is inaccessible by the web client's user.
  • Security of the process may be further enhanced by encryption of the transmitted HTTP_Host value and creating a 1-way cipher of that value on application server 250 to prevent unauthorized use of the license.
  • Storing a separate APL for each application on its respective server may provide added security by isolating APLs from each other and may enable the EAMS to be easily scaled up to multiple applications without any reconfigurations which may cause service disruptions.
  • a new APL may be generated by a offline license generator managed by the EAMS software and or support vendor.
  • the APL may then be forwarded to the customer who installs it on application server 250 as APL 253 .
  • the LAMS software and or support provider may then charge fees on an application by application basis with direct visibility as to which applications and how many have been licensed for EAMS authentication
  • the software manager may have clearly defined controls and cost allocations for each application.
  • the APLVM may check the HTTPS_Request to read the HTTP_Host value. This value may be compared with the application name in the Alicense xml file in step 750 . If the license is found, not expired, and the application name matches, the licensed is determined to be valid and the authentication process may be allowed. In some embodiments, if APL 253 has expired or that the HTTP_Host value does not match the application name within Alicense.xml, the EAMS may send an alert to the system administrator and return a page or other communication to the remote user indicating an authentication problem such as the exemplary message in step 751 .
  • UQC 251 may route the TU to AFICS 261 (step 760 ) via SSL for decryption, validation (step 770 ), and fingerprint matching (step 780 ). If the 1-N method is being executed, then AFICS 261 may also retrieve the user mode. Although not shown in the accompanying figures, AFICS 261 may receive the TU, queue it, and forward the TU to AFIMS 262 . The following steps are shown in more detail in FIG. 8 .
  • the AFIMS 262 may decrypt the TU and expose the AFIT and time stamp (step 845 )
  • a preset allowable age parameter may be present in the AFIMS 262 configuration as a threshold to deter mine a time duration for which the associated AFIT will be valid If the duration exceeds this elapsed time threshold, a new combination of AFIT and time stamp may be required to gain access.
  • AFIMS 262 may request the current time from the network time server (step 850 ), which in turn, may transmit the current time to AFIMS 262 (step 855 ).
  • AFIMS 262 may calculate the elapsed time from the time stamp.
  • the template may be accepted (step 880 ) and AFIMS 262 may next process the fingerprint match (step 780 ). If the decryption fails or if the elapsed time is expired or invalid, then the server side of the ASH may transmit an error code to the UQC 251 servlet which may return an “Invalid or Expired License” or similar type message screen to the user (step 771 ) and the template may be rejected (step 870 ). The ASH then may quarantine the TU pending investigation and may send alerts to the preconfigured administrative authorities.
  • AFIMS 262 may utilize 123ID's proprietary vector code technology for its fingerprint matching although other matching systems may be employed. If the 1-F method has been called, AFIMS 262 may compare the AFIT to the templates stored in UIDB 260 corresponding to the given UserID. For each matching request, AFIMS 262 may return a code to AFICS 261 corresponding to one of the following conditions: normal match success, failure to match, duress finger matched, or server not available. For the normal match success, AFICS 261 may additionally generate and return the authorization code, the UserID and the user mode (step 790 ). If there is no match, AFICS 261 may transmit a failed match message through UQC 251 to workstation 220 in step 781 such as “Fingerprint submitted was not matched You may try again or contact the Help Desk.”
  • the message corresponding to the “server not available” code may only be sent when a preset timeout limit is reached for AFICS 261 /AFIMS 262 to respond during the fingerprint matching. This situation may arise when communications with AFICS 261 , AFIMS 262 and or UIDB 260 are not functioning properly.
  • the EAMS may include an exception mode for users who don't have access to an EAMS authorized imaging device. This situation may arise if the device has malfunctioned or has been disconnected, a user does not have access to an imaging device for login, a user can't produce a valid image, etc
  • a key feature of an exception mode is that it be as secure as biometric authentication.
  • the Exception Method (EXM) for the EAMS may be implemented so that it provides secure access to EAMS enabled applications in a controlled manner with full traceability.
  • the EAMS EXM is an infrequently utilized method that may be initiated by the enterprise/customer's help desk when a user calls in to report a missing imaging device, device problem, or other situation where an approved imaging device such as biometric image 210 is unavailable at a remote workstation 220 .
  • an approved imaging device such as biometric image 210 is unavailable at a remote workstation 220 .
  • the demonstrative embodiment herein is described in context of a help desk operator authorizing the exception mode for the user, it is to be understood that other EAMS system operators or other designated persons may authorize the exception mode for the user without departing from the scope of the present invention.
  • the help desk operator may ask a predetermined number of identifying questions to verify the caller's identity or other such request for a set of information that uniquely identifies the enrolled user. This set of questions must be sufficiently specific to meet the customer or enterprise policy for confirming identification by telephone. If the user supplies a satisfactory set of correct answers, the help desk operator may initiate a function that places the user in exception mode To assure proper accountability, the help desk operator may be required to provide biometric authentication as part of initiating exception mode.
  • the initiation function may generate a temporary password valid for an EAMS configuration specified number of authentications and, in some embodiments, a limited lifetime, store it and the expiration date in UIDB 260 , and transmit it only to the user by an out-of-band communication, i.e.
  • UECV user exception counter value
  • the user may log in by submitting the Fingerprint Method selection with his UserID. Logging in with a UserID may proceed through the 1-F method shown in FIG. 5 until the EXM may be called in step 526 . The user may then be prompted for the temporary password. The user may login pursuant to any access control systems if the submitted password matches the supplied temporary password.
  • FIG. 9 is a schematic flowchart of the authentication process for the EXM according to some demonstrative embodiments of the invention.
  • Step 910 may be the same as step 525 for the specific situation of AFICS 261 returning an exception mode user state for the UserID query.
  • UQC 251 may call an EAMS supplied function on application server 250 or other location which may prompt the user for a temporary password (TP) (step 915 ).
  • TP temporary password
  • This function may display an input page or other field for entering the temporary password in the web browser on workstation 220 (step 920 ).
  • the user may enter the temporary password via a masked input field.
  • the temporary password may contain no special characters, and be within a specified range for the number of characters.
  • the temporary password may be encrypted for transmission and subsequently decrypted at the server side.
  • Start 241 may forward the submitted temporary password to AFICS 261 through UQC 251 (in a procedure not illustrated herein)
  • the remote client web browser may transmit the HTTP_Host value to UQC 251 as it does in step 740 of the Fingerprint Method.
  • Steps 935 , 940 , and 941 of the Exception Method may be the same process and may correspond directly to steps 745 , 750 , and 751 of the Fingerprint Method when UQC 251 may call the APLVM to confirm the validity of application license 253 .
  • UQC 251 may query UIDB 260 using AFIMS 262 through AFICS 261 to authenticate the submitted temporary password (step 945 ).
  • AFIMS 261 may compare the submitted temporary password to that stored in UIDB 260 for the given UserID (step 950 ) If the submitted temporary password does not match, UQC 251 may transmit a message to the user's browser informing the user that the password doesn't match (step 951 ) and access is denied. For a matched temporary password that, in some embodiments, also has not expired, AFIMS 262 may decrement the UECV by 1 (step 955 ) and pass the updated UECV and authorization code to UQC 251 (step 960 ).
  • UQC 251 may forward the UECV to Start 241 (step 965 ) which may display a web page to the user informing him that he is logging in via exception mode with the UECV number of authentications remaining (step 970 ). After receiving acknowledgement by the user (step 975 ), UQC 251 may release the authorization code to application server 250 and the user may log in (step 980 ).
  • the user may remain in exception mode.
  • the user may be placed back into normal mode when one of the following conditions is met: the UECV has reached 0, the user provides a valid non-duress fingerprint image (using 1-N) mode, or the user contacts the help desk to manually revert to normal mode. If the user is a VIP and provides a valid duress fingerprint image (using 1-N mode), the user mode may switch from exception to duress.
  • the enrollment process for the presently described EAMS has a number of innovative features that may substantially enhance the value of the EAMS for enterprise customers by improving the enrollment experience for the user and protecting the enterprise from falsified enrollment: Some of these features include:
  • FIG. 10 is a schematic flowchart of the enrollment process that also illustrates some of the hardware and software elements involved in some demonstrative embodiments of the invention. These hardware elements that may be included in the process are: biometric imagers 1010 - 1012 , camera 1013 , enrollment workstation 1020 , and UIDB 1060 .
  • OPS Orientation, Practice, and Scoring
  • AFE Alias Free Enrollment
  • AT Authentication Test
  • AFICS/AFIMS applications 1041 User License (UL) 1061 , Feedback Table 1062 , Alias Resolution Manager (ARM) 1070 , Database Administrator (DBA) module 1071 , and User Feedback Alerting and Reporting (UFAR) 1080
  • Additional workflow elements may include decision points 1045 and 1055 , as well as process 1075 .
  • a process that may be critical for successful enrollment of a new user is verification that the number of users in UIDB 1060 is within the number allowed by UL 1061 .
  • the timing of this verification may vary in different embodiments. For example, it may be accomplished as part of a preloading of multiple user records into UIDB 1060 . In an alternative embodiment, this verification may take place for an individual user prior to AFE 1040 . In all cases, verification may be per formed by the ULVM which compares a ciphered value in the UL 1061 against a current total of the appropriate user type, standard or VIP, for the enrolling user.
  • the user's record may be added to UIDB 1060 .
  • the new UIDB entry may include the user's name, UserID, user type, digital photo (taken with camera 1013 ), date/time of enrollment, name of the enrollment operator, templates, and the gray-scale images of the fingers enrolled. Other information may also be included depending on the requirements of the enterprise customer.
  • the enrolling user may begin enrollment with the guidance of an enrollment operator at an enrollment station 1020 .
  • Enrollment station 1020 may be configured with an input device interface capable of accepting all of the input devices used during enrollment.
  • OPS 1030 the enrolling user may practice generating images with different fingers on a customer determined set of imaging devices (imagers 1010 - 1012 ).
  • FIG. 10 illustrates three exemplary devices that are commercially available: device 1010 , the CrossMatch V300; device 1011 , the STMicroelectronics TCRB BioTouchKey; and device 1012 , the STMicroelectronics TCRU1C TouchChip Reader.
  • the resulting report of this practice session may serve as a guide to the enrollment operator in selecting the best available device for each finger to be enrolled.
  • the second stage may be the enrollment itself, AFE 1040
  • a user may image each finger on the optimal device for that finger, as may be determined by the enrollment operator. It is to be understood that, although the user may enroll with all fingers, the user can also enroll with any other number of fingers without departing from the scope of the present invention.
  • the images may be submitted as identification reference images to UIDB 1060
  • An identification reference template may be extracted from each identification reference image.
  • a real-time alias check against all templates in UIDB 1060 may verify all identification reference finger templates submitted by the enrolling user ate sufficiently unique and that none of the finger templates being submitted closely match those of any user under a different name.
  • the enrollment may be considered complete with the user mode entered as “inactivate.”
  • the user may move to another workstation (not illustrated in FIG. 10 ) for authentication testing (AT 1050 ).
  • AT 1050 authentication testing
  • the user may test each enrolled finger to confirm that he can readily reproduce a satisfactory image for authentication with the user's device (which may differ from the device used for enrollment).
  • a user may be requested to complete an optional short web-based feedback form on his enrollment experience using UFAR 1080 and the enrollment process may be complete.
  • the first stage of enrollment OPS 1030 may consist of several steps.
  • a short orientation video may be shown that describes the enrollment and authentication procedures.
  • the enrolling user may practice generating images with different fingers on different imaging devices to familiarize himself with the hand/eye coordination and visual feedback of the enrollment interface on enrollment station 1020 or a separate kiosk. This practice may serve to facilitate high-quality, expedited enrollment, with the goal of reducing and possibly eliminating enrollment failures due to improper image generation.
  • a second purpose for this practice may be to create a report that maps the user's practice scores to their associated fingers and device names.
  • Each practice score referred to as an Image Quality Index (IQI)
  • IQI Image Quality Index
  • the IQI may be determined as a function of several factors derived from a captured image of the biometric identifier, such as a scanned fingerprint image, recorded voice pattern, a DNA analysis result, or any other biometric identifier image. These factors may be dependent or independent of the type of imaging device used. Examples of device independent factors of a visual image may include a gray scale level quality index, an area quality index, and a skeleton quality index.
  • the gray scale level quality index of a fingerprint may be a measure of the image contrast with respect to how uniformly the fingerprint image is contrasted against its background.
  • the area quality index may be a measure of the wetness/dryness of the fingerprint image, and may also be a determinant for requiring a new image if the print is too wet or too dry.
  • the skeleton quality index may be a quality measurement of the extracted skeleton image, which in turn may be used to assess the quality of fingerprint minutiae in a sample image. Tools to quantify these factors are well known in the art.
  • An example of a device dependent factor may include a filter repair index.
  • the filter repair index may be a percentage measurement of how effectively the filter for each different model of fingerprint imaging device would be able to recover the image.
  • the IQI may be normalized to a standard scale, to ensure that the IQI is device independent.
  • One exemplary combination, employed herein, is described in a U.S. patent application entitled “Interoperability of Scanner Source for Purposes of Automatic Biometric Fingerprint Comparison” and assigned to 123ID.
  • the overall IQI is normalized to the success of the associated matching system and is imaging-device-independent.
  • the resulting IQI score may be given as a percentage scale with 100% as the optimum quality score corresponding to an ideally successful match.
  • a user may log in using any device that produces a comparable grayscale image, including new devices that were not present during enrollment, as long as the resulting image quality meets a minimum required standard. Requiring an enrolling user to image each finger across multiple devices may allow the enrollment operator to select the best performing device to scan each finger individually for enrollment purposes.
  • the best performing device for each finger may be selected using one of two methods.
  • a single imaging device may be selected to generate the identification reference images for all fingers.
  • the enrolling user may generate an image for some or all ten fingers The average of the IQI scores of these images may then be computed.
  • the user may then enroll with the imaging device producing the highest average IQI score.
  • the second method the user may enroll each finger with the imaging device that produced the highest IQI score respectively for that finger. In both cases, the IQI scores of the images generated by the device selected for enrollment may be compared against one or more threshold IQI scores to assure that the images exceed a minimum quality level.
  • This innovative optimization feature of EAMS enrollment may provide the highest possible quality identification reference grayscale images and corresponding derived templates for subsequent storage in the UIDB thereby enhancing the confidence level for template matching during authentication
  • An exemplary IQI Score Report for some demonstrative embodiments of the invention is shown in Table 1.
  • the exemplary report stored and displayed on enrollment station 1020 , shows scores being reported for user Ajones, tested on Sep. 1, 2004, on all ten fingers.
  • the column headings may correspond to imaging devices from several manufacturers: STMicroelectronics (SM), CrossMatch (CM), Digital Persona (DP), and AuthenTec (AU).
  • STMicroelectronics STMicroelectronics
  • CM CrossMatch
  • DP Digital Persona
  • AU AuthenTec
  • the highest IQI scores may represent the highest image quality and may be analyzed by finger or device. For example, for user Ajones the STMicroelectronics device produced the highest average score, 89.7, and may be the overall imager of choice for Ajones.
  • the enrollment operator may recommend using the STMicroelectronics device for all fingers.
  • the enrollment operator may check that the IQI score is above a threshold score for that device prior to selecting that device for enrolling any or all of the fingers.
  • the OPS functions may run locally on a Microsoft Windows based or other operating system based workstation and may not require a network connection or authentication.
  • components may be written to enhance compatibility with the Windows environment, e.g., either as ActiveX controls, Win32, or Win64 executables.
  • Other embodiments may run on different operating systems, such as LINUX, if imaging device drivers for those operating systems are available.
  • the user may be ready for the second stage, AFE 1040 .
  • the enrollment operator may run the AFE 1040 on enrollment workstation 1020 using a modified version of the ERRIFIC client module.
  • the enrolling user may scan each individual finger on the imaging device selected during OPS 1030 for each finger respectively to create a complete set of identification reference images.
  • Identification reference templates may be extracted from the identification reference images on workstation 1020 and may be submitted to AFICS/AFIMS 1041 .
  • AFICS/AFIMS 1041 may then run a real-time alias checking module 1045 to verify all identification reference templates derived from the enrolling user are substantially unique and that none of the fingerprint templates being submitted match any existing user in UIDB 1060 under a different name. Because all user templates are suggested to be stored permanently, the EAMS may be able to assure that there will be no false impersonation of new users.
  • the enrollment process may proceed along one of two paths (decision point 1045 ). If the alias checking module finds a template in UIDB 1060 that resembles one of the enrolling user's identification reference templates according to a predetermined set of criteria, that template may be flagged and the enrolling user may be designated as a potential alias (PA).
  • a verification operator may use an ARM 1070 which may access UIDB 1060 via a DBA module 1071 to compare the enrolling user's information with that in UIDB 1060 .
  • the ARM 1070 module may present a side-by-side comparison of the new and existing user data that may include, but is not limited to name, photographs, bit mapped grayscale fingerprint images, user demographics, and enrollment operator's UserID. If the verification operator determines that the potential alias is not an attempt to impersonate another user or is allowable as a known alias (KA), he may remove the potential alias designation and alert the enrollment operator that he may resume authentication testing 1050 and or AFE 1040 . If the verification operator 1071 can't clearly establish the validity of the enrolling user's templates, he may stop the enrollment process and forward it to the appropriate authorities in the enterprise for further investigation (process 1075 ).
  • KA known alias
  • authentication testing 1050 may verify that the set of templates generated during enrollment is of sufficient quality to assure proper matching during user authentication.
  • the enrolling user may be prompted by the web-based authentication software to test each enrolled finger.
  • the generated templates may be sent to the AFICS/AFIMS 1041 application for matching in the UIDB 1060 (this step is not illustrated in FIG. 10 ).
  • the EAMS may allow a preset configurable maximum number of failures per finger before considering the authentication test as having failed.
  • the outcome of this testing process may result in either a successfully completed enrollment or a recycling back to the AFE 1040 Any authentication test failures may trigger an administrative alert indicating there was a problem with the user's authentication test.
  • the user's UserID may then be designated as having incomplete enrollment in UIDB 1060 , and the enrollment operator may attempt to re-enroll any problem fingers and or may assist in authentication testing as soon as possible.
  • an enrolling user who has successfully completed authentication testing on at least one finger may then be requested to provide user feedback (UFAR 1080 ) on the new EAMS user's enrollment experience.
  • This feedback may provide the enterprise and EAMS operator with greater understanding of how well the EAMS is being received and may be a useful tool for subsequent biometric authentication deployment and/or planning.
  • FIG. 11 is a schematic flowchart of the process for providing UFAR 980 .
  • a servlet that generates the form, written in J2EE for broad compatibility on a variety of platforms may be accessed by the user through a static or dynamic URL.
  • This form and the URL may be uniquely associated with the enrolling user.
  • the servlet for this URL may be located on the matching server or separately on an application server. Even if another active user attempts to submit the form, the EAMS may not accept it.
  • the user may receive the URL via email, although other delivery methods ate possible (step 1110 ).
  • the URL may also be time-sensitive such that, if the user attempts to access the URL after a configurable expiration date, he may be prevented from completing the form.
  • the matching server may transmit a request to the user for biometric authentication (step 1120 ).
  • Steps 1125 - 1140 summarize an exemplary process from generating a fingerprint (biometric) sample image to processing the resulting template for matching against the UIDB, and were also described above in the discussion of the method for secure transmission of a transport unit.
  • the matching server may deter mine whether the submitted template matches the user scheduled for feedback submission. If the template doesn't match, access to the feedback form may be denied (step 1155 ). In some embodiments, steps 1120 to 1145 may be repeated to allow the user one or mote additional opportunities to provide feedback. If the template does match, the server may assemble and transmit a web-enabled feedback form to the user (step 1150 ). Although not shown, the server may also deny access to the feedback form if the URL is time-sensitive and has expired.
  • step 1155 The user may then complete and submit the form back to the server (step 1155 ) which, in turn, may request a second biometric authentication (step 1160 ).
  • Steps 1165 - 1180 may proceed identically to steps 1125 - 1140 for processing the newly submitted fingerprint sample.
  • the matching server again may confirm that the user is the intended recipient of the feedback form, and may accept the form for a positive match (step 1190 ), and may reject the form for a negative match (step 1195 ).
  • steps 1160 - 1185 may be repeated.
  • feedback table 1062 of UIDB 1060 may be updated to reflect the feedback data submitted by the user.
  • follow-up feedback on a periodic basis may also be offered via the same J2EE servlet or similar functional module with a configurable batch process to email URL's when a stored, elapsed timer value corresponding to the period between feedback sessions has been met.
  • UFAR 1080 An innovative aspect of UFAR 1080 is the requirement for the user's fingerprint to authenticate the submitted form. Biometric authentication, a web-based form, and SSL transmission of the form may assure that the feedback may be incontrovertibly linked to the user and may not be compromised. Requesting biometric authentication twice, once at the beginning and once at the end, may assure that only the designated user may be able to receive the feedback form and submit it. Not even another active user can submit the completed form on the user's behalf. An enterprise may also require biometric authentication on feedback across a wide variety of situations, thereby assuring reliable user-experience data for a decision-making process.
  • a real-time reporting engine which, in an exemplary embodiment, may also be written in J2EE, may utilize a standard Web-based graphical user interface and may provide ready access to reports via fingerprint authentication. Such reports may be viewed via an SSL link or other secure transmission form in a printer friendly format or may be emailed.
  • the EAMS architecture may include a means for secure management of those licenses.
  • Files for the two license types incorporated in the EAMS, user and application may initially be generated by a unique license generating system.
  • these files may be in Extensible Markup Language (.xml) file format for compatibility with web-based application servers, although other formats as are known in the art may be used.
  • the license generator may be housed in a secure location to avoid duplication or tampering. It may be accessed by a graphical user interface, a command line interface, application program interface, or other such interface without departing from the spirit of the invention.
  • FIGS. 12 and 13 are schematic illustrations of graphical user interfaces for an application license and a user license generator respectively.
  • both interfaces may contain indicators of which license type is being accessed, customer name, and file directory/name.
  • the application license graphical user interface illustrated in FIG. 12 may include fields for application license duration, the name of the application being licensed, and command buttons to create additional licenses or clear (delete) input fields. In some embodiments of the present invention, the contents of these fields may be included in the application license file.
  • the user license graphical user interface illustrated in FIG. 13 may include fields for the UIDB (database) name, the number of VIP users, the number of standard users, and optionally the number of e-template users.
  • the license generator may be accessed to create the new license file, encrypt it, and transmit it to the appropriate enterprise application manager who may install it If a new user license is required, the license file may be sent to the customer for installation into their corresponding UIDB.
  • OEM partners and other EAMS software and support providers may be granted remote access to the license generator by VPN or other secure communications channel. Copies of license files generated by remote access for OEM partners and other EAMS software and support providers to generate licenses may be maintained at the original location for accounting purposes.
  • FIG. 14 is a schematic flowchart of the process for generating a new e-template and validation of the e-template license according to some demonstrative embodiments of the invention.
  • a database administrator may begin the process by requesting an e-template (ET) for a user (step 1410 ) using an administrative workstation.
  • Local EAMS software on the administrative workstation may display an e-template request interface that may indicate that a fingerprint (FP) authentication is required (step 1420 )
  • the UIDB may be queried to confirm that the user is active (step 1430 ). If the user is not active, the request may be terminated in step 1435 .
  • an alert message conveying this information may be sent to the DBA (step 1436 ).
  • the e-template license verification method may be called in step 1440 This module may verify that the customer has a valid e-template license (ETL) and that the maximum number of users has not been exceeded (step 1450 ). If the ETL is not valid or exceeded, the request may be terminated (step 1455 ), and a message conveying the terminated request and reason may be displayed on the DBA's workstation (step 1456 ). If the ETL is valid and the number of users has not been exceeded, the e-template may be derived in step 1460 . First the ET may be extracted from the user's AFIT on a selected finger. This ET may then be stored in a table in the UIDB.
  • ETL e-template license verification method
  • the user's ET status in the UIDB may, in some embodiments, may be set to one.
  • the extraction may be complete (step 1465 ), and a message confirming the completed process may be sent to the DBA's workstation (step 1466 ).
  • Different methods of communicating a completed process to the DBA or other personnel may also be employed.
  • the ET may be exported to another system unrelated to the EAMS for usage in that system.
  • FIGS. 15-17 provide schematic illustrations of exemplary EAMS deployment configurations in small, medium and larger scale enterprise systems.
  • FIG. 15 illustrates the layout for an exemplary pilot or small scale deployment in an enterprise.
  • the small deployment equipment may include: a user workstation 1510 with an associated fingerprint imager 1511 ; an enrollment station 1520 with fingerprint imagers 1521 - 1523 and a camera 1524 ; routers 1530 and 1540 linked by a network 1535 and further connected to a LAN 1545 ; web servers 1550 and 1551 ; an application server 1560 ; a matching server 1570 connected to a UIDB 1571 , an e-template database (ETDB) 1572 , and an alias database (ADB) 1573 ; and an alias resolution manager (ARM) workstation 1580 .
  • a user workstation 1510 with an associated fingerprint imager 1511 may include: a user workstation 1510 with an associated fingerprint imager 1511 ; an enrollment station 1520 with fingerprint imagers 1521 - 1523 and a camera 1524 ; routers 1530 and 1540 linked by a network 1535 and further connected to a LAN 1545 ; web servers 1550 and 1551 ; an application server 1560
  • An enterprise user at workstation 1510 may log into an EAMS enabled application using a commercially available fingerprint imager 1511 , which for this exemplary embodiment is shown here as a CrossMatch V300.
  • the workstation 1510 may be loaded with the ERRIFIC module to handle all EAMS image capture, processing, and communications functions.
  • Workstation 1510 may connect to the enterprise network through router 1530 which, in turn, may connect to a hub and/or switch to support other such users in an enterprise office environment.
  • This connection and others in the following figures are illustrative of many possible network topologies, including those required for remote access users. Other network topologies may be employed without departing from the scope of the present invention
  • the local office environment may also include an enrollment workstation 1520 , loaded with both ERRIFIC and OPS modules to accommodate all of the local enrollment activities.
  • Enrollment station 1520 may have network access to ARM software for alias resolution functions during and or after the enrollment process.
  • the enrollment workstation 1520 may be located in an in-house, trusted environment
  • This embodiment of the EAMS enrollment system may support scanners such as those presently available from Secugen, Digital Persona, AuthenTec, CrossMatch, and STMicroelectronics; although other embodiments may support other fingerprint imagers.
  • FIG. 15 also depicts an illustrative set of these fingerprint imagers 1521 - 1523 , along with camera 1524 for taking digital photographs of users during the enrollment process. All EAMS software elements loaded on workstation 1510 and enrollment station 1520 may be classified as Tier 1, and, for the embodiments described herein, may run on any Windows 2000, XP, or 2003 operating system with Internet Explorer version 6 or latex and ActiveX enabled.
  • Network 1535 may provide the connection to the servers and databases at the enterprise data center. This link may be over the Internet for remotely located offices or by a local area network for an office collocated with the enterprise data center. Furthermore, the physical connection may be by terrestrial fiber, cable, wireless, and or satellite link.
  • Router 1540 may direct traffic entering the enterprise data center and passing between the different Tier 2 (application level) servers and workstations of the data center.
  • the embodiment of FIG. 15 depicts servers for two applications that may utilize the EAMS authentication.
  • Either web server 1550 or 1551 may include a Java Virtual Machine for running the EAMS Start application.
  • Web server 1550 may work in conjunction with application server 1560 for interactions with application A.
  • the EAMS software and authentication may correspond to that described above with respect to FIG. 2 .
  • Web server 1551 may include the application server for application B collocated on the same hardware platform along with the UQC module. Authentication for application B may proceed in the same manner as described earlier; however, the application may be consolidated into one web/application server.
  • the application server technology may be the same for both A and B with applications built on platforms such as WebSphere, WebLogic, TOMCAT, JRun, or JBoss.
  • LAN 1545 may connect these servers with resources at the data center and ARM workstation 1580 .
  • workstation 1580 may be a dedicated workstation for alias resolution that may be located on the enterprise side to be isolated from the enrollment process.
  • LAN 1545 may be firewall protected to isolate data center hardware from outside attack.
  • Collection and alias resolution level applications (Tier 3) and matching/database access applications (Tier 4) functions may be combined on a single server.
  • Server 1570 may host the EAMS AFICS and AFIMS applications that manage the database queries and biometric matching.
  • the EAMS applications also may have access to separate databases for e-templates, ETDB 1572 , and aliases, ADB 1573 . Separating ADB 1573 from UIDB 1571 may improve overall system security by isolating access to ADB 1573 from the entire UIDB 1571 .
  • ADB 1573 may be a standalone alias database which may be replicated with native functions in the database management system and may be accessible by workstation 1580 .
  • server 1570 may run Windows 2000 or 2003 server with MS-SQL or similar relational database technology for database elements 1571 - 1573 .
  • FIG. 16 is a schematic illustration of the hardware configuration for an exemplary medium size enterprise deployment of the EAMS which may have a capacity of up to 2,000 users and 20 applications.
  • the hardware elements of this deployment may include: user workstations 1610 and 1615 with associated fingerprint imagers 1611 and 1616 ; an enrollment station 1620 with fingerprint imagers 1621 - 1623 and a camera 1624 ; routers 1630 and 1640 linked by a network 1635 and further connected to a LAN 1645 ; web servers 1650 , 1651 , 1655 , and 1656 ; application servers 1660 and 1665 ; matching servers 1670 and 1671 connected to a UIDB 1680 and an e-template database (ETDB) 1681 ; and an ARM workstation 1690 connected to an ADB 1695 .
  • EDB e-template database
  • FIGS. 15 and 16 may reflect the greater distribution of functional elements necessary to accommodate the higher traffic load from more users and applications.
  • the expansion of elements also may provide a greater level of redundancy, fault tolerance, and failover.
  • the depiction of the local office connected to router 1630 has an additional user workstation 1615 and associated fingerprint imager 1616 , numbered as workstation #2000, to reflect the larger user pool that may be present in some embodiments of the invention.
  • there may also be a second set of web and application servers depicted in FIG. 16 as at a separate customer data location, but also connected to the enterprise network through router 1640 .
  • Web servers 1650 and 1651 and application server 1660 may be functionally equivalent to their counterparts in FIG. 15 and to web servers 1655 and 1656 and application server 1665 depicted as being in location 2 in FIG. 16 .
  • Tier 3 administration and alias resolution applications may operate separately from the Tier 4 collection, matching, and database level components.
  • the AFICS/AFIMS may run on two separate servers 1670 and 1671 to accommodate the higher load and to provide additional fault tolerance and failover.
  • Server 1670 may be the primary matching server
  • Server 1671 may be the secondary matching server.
  • the two may operate in parallel for load balancing or the secondary may operate in standby until needed as a backup for the primary server (failover).
  • ARM workstation 1690 may connect to ADB 1695 which, in turn, may be connected to LAN 1645 . The connection may allow the alias checking to be conducted in a highly secure manner as described earlier.
  • FIG. 17 is a schematic illustration of the layout for a large enterprise customer who may have multiple locations, up to 20,000 users, and 20+applications.
  • Networking and EAMS functions may now be performed along multiple paths because of the large customer's demands.
  • the design may include higher levels of redundancy to eliminate single points of failure for connections among mission critical databases, network paths, and applications. Coding the UQC 251 software in Java or other highly portable programming environment may become more valuable as the number of application servers increases.
  • servers now may be any of the Windows family or Solaris or other operating system, while the database management system may be DB2, Sybase, Oracle, MS-SQL or a combination of these.
  • the elements for the embodiment of FIG. 17 may include: user workstations 1710 and 1715 with associated fingerprint imagers 1711 and 1716 ; an enrollment station 1720 with fingerprint imagers 1721 - 1723 and a camera 1724 ; routers 1730 and 1740 - 1744 linking networks 1735 , 1736 , 1745 , and 1746 ; web servers 1750 , 1751 , 1755 , and 1756 ; application servers 1760 and 1765 ; collection and matching servers 1770 and 1771 connected to a UIDB 1780 , a UIDB 1781 and e-template databases (ETDB) 1782 and 1783 ; and ARM workstations 1790 and 1791 connected to an ADB 1795 and an ADB 1796 .
  • EDB e-template databases
  • Tier 1 end user and enrollment applications may have the same configuration as that depicted in FIG. 16 , with additional users and multiple enrollment stations 1720 not depicted connected directly or indirectly to router 1730 . Because of the larger enterprise's diverse locations, requests to access applications may take different paths to multiple data centers housing the appropriate web and application servers. Networks 1735 and 1736 exemplify this diversity; and like network 1635 , may be either wide area networks or local area networks.
  • the application level server configuration for a large deployment may also be similar to that for a medium deployment reflecting routing to the appropriate servers via routers 1740 and 1741 at two exemplary locations.
  • Tier 3 elements may be further expanded for a large deployment.
  • multiple ARM workstations depicted as workstations 1790 and 1791 , may have direct access to primary ADB 1795 .
  • a secondary ADB 1796 may operate either in parallel for load balance or as backup to enhance reliability (fault tolerance/failover).
  • UIDB 1780 and ETDB 1782 may have secondary UIDB 1781 and ETDB 1783 as their respective mirrors/backups.
  • UIDB 1781 may be synchronized to UIDB 1780 and may operate as a mirror with real-time or batch updating depending on an enterprise customer's preferences.

Abstract

Embodiments of the invention provide methods and systems for protecting access to a licensed application using an application license file for a network application, stored on the application server, the application license file including an application identifier, wherein the application identifier is used to verify the license when access to the application is requested.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims priority from U.S. Provisional Patent Application Ser. No. 60/629,295, filed on Nov. 19, 2004.
  • FIELD OF THE INVENTION
  • This invention relates to the fields of biometrics, authentication/identification, secure communication, and data management.
  • BACKGROUND OF THE INVENTION
  • The growth of the Internet and other networking technologies has enabled users of business and consumer applications to access these applications remotely at an ever increasing rate To maintain the privacy of sensitive information and to avoid commercial losses from fraudulent access to these applications as well as to meet mandated government legislation, there is a need for accurate verification of a user's identity in a way that can not be imitated or stolen. Additionally, applications such as secure facility entry, banking transactions, and other commercial transactions would benefit greatly by irrefutable biometric authentication and/or identification
  • Email services would also benefit from a more secure means of authentication. Whether accessed through a local network or over the Internet, the vast majority of email servers today rely on simple password authentication and are, therefore, highly vulnerable to fraudulent access.
  • Current means to prevent unauthorized access include password authentication, personal identification numbers (PINs), confirmation of various aspects of personal history (date of birth, mother's maiden name, etc.), hardware and/or software token-based access, combinations of password and token-based access, and trusted containers of secret SKI (Symmetric Key Infrastructure) keys or PKI (Public Key Infrastructure) key-pairs assigned to users, such as with smart cards, which may or may not be PIN-protected.
  • Password and PIN based authentication are two commonly used methods for a number of applications in commercial transactions. A password or PIN can be made nominally more secure by increasing its length, forcing the user to change it frequently, and/or imposing cryptic restrictions on it. However, these complications make access more difficult because of the challenge for users to remember such passwords or PINs, leading to an increased incidence of input errors. A more serious drawback to both is that they can be easily stolen by direct or indirect observation of a user's input or his written record of both in an accessible location, cracked through the means of brute-force combinatorial or other cracker software, or intercepted in transit to a server and potentially replayed, if not sufficiently encrypted. Recently, fraudulent emails that appear as requests for information from commercial entities such as banks have been employed to induce consumers to disclose passwords or other personal information in a process known as phishing.
  • The requirement for disclosing personal information to gain access can partially enhance security. However, much of this information can also be obtained either fraudulently or through legal means from consumer database services as witnessed by recent intrusions into Checkpoint, HSBC, and others.
  • Token-based systems involve the use of a unique hardware or software token for authentication This token can range from a bank ATM card to various hardware devices that may or may not attach to a computer for authorizing access over a network to resident software for remote network users. These devices are often used in combination with a password or other personal identifier. Although token-based access is mole difficult to reproduce fraudulently because access is granted only with the unique token, it still has a number of shortcomings Highly portable tokens such as credit cards can be lost, stolen, and, in some cases, counterfeited. More sophisticated tokens, which generate either single-use or time-sensitive dynamic passwords, may be portable; however, they cannot be shared among different users without compromising their security. Furthermore, most such tokens have a limited lifespan before they require replacement or reactivation. Lastly, any of these tokens can still be used for unintended access if an unauthorized user obtains the token and associated password, PIN, etc.
  • More recently, systems that employ images of a user's unique biometric identifiers such as fingerprints, hand geometry, retinal patterns, DNA, iris and facial scans have been used to eliminate some of these shortcomings. Biometric identifiers have the natural advantage of being unique to the individual being identified and can't be lost or stolen. With biometric authentication, an authorized user requests access using a scanner or similar device to capture an image of the biometric identifier. Depending on the algorithms employed, key features of the digital template derived from the grayscale image produced by the device are compared to a database containing digital templates of authorized users. The matching system must be able to compare properly the sample template against a database of stored (enrolled) user templates, and identify the closest match within preset parameters The two templates will not exactly match (as in contrast to password matching), because the user will not be generating the exact same image twice. A positive match occurs when the differences between the sample template and the closest stored template are less than predetermined thresholds. In this case, the user gains access to the system or application as appropriate. Accurate evaluation of the template is essential for mission critical applications in an enterprise environment. Any significant amount of false positives could have dire consequences for a business's viability, while false negatives can degrade the credibility of the authentication system. Furthermore, broad user acceptance of biometric authentication is contingent on this accuracy. Consequently, a highly-discriminating, advanced matching system, with accuracy far beyond current standards such as the Automatic Fingerprint Identification Systems (AFIS) used in law enforcement today for identification is needed in this type of environment.
  • Another challenge is to eliminate the risk of unauthorized copying and/or replaying of the response stream generated by a user's biometric output from a scanner. As a specific example, if the output of the biometric imaging of a fingerprint or extracted template thereof were recorded, that output could conceivably be played back at a later time as a means of attack into the system to gain unauthorized access. Thus, the problem becomes one of assuring that the image sample being submitted to the authentication system is being taken live, and the template extracted from the live image is not being replayed
  • The vulnerability of the Internet and other public access networks to attack creates additional challenges for insuring secure authentication for remote access to applications and systems, including email. In one representative architecture, a user at a workstation requests access to an application. That request is encrypted and transmitted over a network to a web server where the authentication of the user takes place. If the user's identity is confirmed, the user accesses an application server behind an enterprise firewall. The direct exposure of the web server to the Internet leaves it vulnerable to hacking, cracking, SQL injection, and other methods for gaining unauthorized access to any or all applications and or their private data residing behind the enterprise firewall.
  • One alternative is to perform user authentication at the application server level. User authentication at the application server level provides an added measure of security as opposed to the web server level because of the application server's more restricted access Because of the diverse set of hardware and software components that are utilized in an enterprise, many applications are developed in the Java programming language because of its portability to a variety of operating systems. The biometric system should support the Java runtime environment as well as non-Java runtime environments that enable web application access including Microsoft's Net, ADODB and others that may come into mainstream computing use. Numerous commercially available application server technologies based on Java such as IBM WebSphere, BEA WebLogic, Macromedia JRun, and JBOSS support authentication directly with lightweight directory access protocol (LDAP) directories containing the user profile data and are compatible with the diversity of hardware and software in the enterprise. These directory servers can work with token-based authentication systems, dynamic passwords, and others as available depending on the authentication method supported. However, they don't eliminate the fundamental security problem with all of these authentication methods, namely that they all use credentials that can be shared, stolen or lost.
  • Although a number of authentication systems today allow for so-called site licenses with a fixed set of user's, they seldom actually monitor and/or offer a variable maximum number of user's, nor do they distinguish between classes of users for access or the number of applications using any particular authentication method. Licensing use by specific application and variable number of users would allow improved cost accounting for enterprise software managers by creating a means for attributing licensing costs directly to each application. In addition, the authentication software vendor can collect fees based on the incremental number of applications and/or users licensed, rather than strictly by site or maximum number of users. Charging for applications on an incremental basis is beneficial to enterprises because it allows them to purchase only what they need and not pay for greater capacity which they do not utilize. It also facilitates cost accounting among various divisions and departments thereby giving greater autonomy to division and department managers by controlling and limiting expenditures.
  • SUMMARY OF THE INVENTION
  • The above-identified problems are solved and technical advances are achieved by embodiments of the present invention.
  • The present inventors have determined that a biometric authentication and/or identification system should also solve several key implementation challenges. First, a biometric system should be able to accommodate migration from one or more existing authentication and/or identification system(s) without risk to the enterprise in terms of down time, cost, and security. The transition should include a user-friendly, accurate enrollment system that can detect and eliminate any attempt to create multiple user identities for any person or biometric identifier. This enrollment system should also accommodate multiple imaging devices types for generating reference images. In addition, the system should have a secure means for authenticating when a biometric imaging device is temporarily unavailable. This mode of operation, known as an exception mode, should be integrated within the system and include safeguards against tampering, attacks, and/or other types of compromise
  • Some embodiments of the invention provide an integrated biometric authentication/identification and migration system with server side authentication and identification through the use of a four-tier architecture on a multi-platform, imaging-device-independent and imaging-device-interoperable structure. Although the exemplary embodiments herein provide a biometric identification system that may be used in authentication, it is to be understood that authentication may be provided alone without departing from the scope of the present invention.
  • Exemplary embodiments of some aspects of the invention include a method and apparatus for producing a biometric identification reference image based on selecting the image having the highest quality score from images received from two or more different imaging devices, alias-free enrollment on a work station containing one or more fingerprint imaging systems that includes server-based one-to-many alias checking, secure transmission of live biometric samples, a method and system for protecting access to licensed applications, a method and system for secure transmission of biometric data by time-stamping the data, web-based authentication testing resident on either a web server or a combination of web and application servers, a unique identities database in a secure facility, an in-house license generator for multiple user levels and applications that responds directly to client requests, a method and system for exception mode authentication with system operator biometric authorization, and a method and system for biometric authentication of user feedback.
  • The term “image” in the context of this application may refer to but is not limited to a representation or likeness of a biometric identifier that captures sufficient details of or data regarding the biometric identifier so as to uniquely identify the per son from which the image was taken. Examples of images may include visual representations such as those of fingerprints, retinal patterns, hand geometry, and facial geometry, as well as non-visual representations such as those of voice pattern and DNA or any other biometric identifiers as are known in the art. Moreover, imagers may employ a variety of imaging technologies to obtain images including but not limited to optical, infra-red, RF electronic, mechanical force measurement, temperature measurement, ultrasound, audio recording, active capacitance sensing and others as are known in the art
  • Other and further aspects of the present invention will become apparent from the following detailed description of demonstrative embodiments of the invention and by reference to the attached drawings
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic illustration of an authentication and identification system in a network environment according to some demonstrative embodiments of the present invention;
  • FIG. 2 is a schematic illustration of an authentication and identification system in a network environment, including components according to some demonstrative embodiments of the invention.
  • FIG. 3 is a simplified, top level, flow chart of an authentication method according to some demonstrative embodiments of the invention
  • FIG. 4 is a schematic illustration of a user login screen for an enterprise user web portal according to some demonstrative embodiments of the invention
  • FIG. 5 is a schematic flowchart of the 1-F authentication method according to some demonstrative embodiment of the invention.
  • FIG. 6 is a schematic flowchart of the 1-N authentication method according to some demonstrative embodiments of the invention.
  • FIG. 7 is a schematic flowchart of the Fingerprint authentication method according to some demonstrative embodiments of the invention
  • FIG. 8 is a schematic flowchart of a method for creation of and secure transmission of a Transport Unit according to some demonstrative embodiments of the invention
  • FIG. 9 is a schematic flowchart of the Exception authentication method according to some demonstrative embodiments of the invention.
  • FIG. 10 is a schematic flowchart of the enrollment process according to some demonstrative embodiments of the invention.
  • FIG. 11 is a schematic flowchart of the process for providing user feedback with biometric authentication according to some demonstrative embodiments of the invention.
  • FIG. 12 is a schematic illustration of a GUI screen for an application license generator according to some demonstrative embodiments of the invention.
  • FIG. 13 is a schematic illustration of a GUI screen for a user license generator according to some demonstrative embodiments of the invention.
  • FIG. 14 is a schematic flowchart of a process for generating a new e-template according to some demonstrative embodiments of the invention.
  • FIG. 15 is a schematic illustration of an exemplary small scale or pilot deployment of the enterprise authentication and migration system according to some demonstrative embodiments of the invention.
  • FIG. 16 is a schematic illustration of an exemplary medium scale deployment of the enterprise authentication and migration system according to some demonstrative embodiments of the invention.
  • FIG. 16 is a schematic illustration of a large scale deployment of the enterprise authentication and migration system according to some demonstrative embodiments of the invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Methods and systems according to embodiments of the present invention relate to an integrated biometric authentication/identification and migration system with server side authentication and identification through the use of a four-tier architecture on a multi-platform, device-independent and device-interoperable structure. This architecture and novel aspects of the present invention provide an accurate, easy-to-use enrollment system and reduce the vulnerability of enterprise applications to access from unauthorized users without materially changing legacy hardware and software. Although a portion of the software for use with the present invention, as described herein, is written in the Java™ programming language, e.g., to enhance its portability and interoperability, other programming languages may be used without departing from the spirit of the present invention. Furthermore, it is to be understood that in the demonstrative embodiments described herein, the use of software and hardware is not limited to the specific combinations discussed. It is possible that some or all software may be implemented as dedicated hardware, e.g., as Application Specific Integrated Circuits (ASICs) or that some hardware may be implemented as software, e.g. as virtual machines, with departing from the scope of the present invention. It is also to be understood that any references to a biometric authentication system in the following discussion may also refer to a biometric identification system without departing from the scope of the present invention.
  • The following discussion and accompanying drawings present illustrative embodiments of the present invention. It is to be understood that other embodiments may be employed for protecting enterprise applications and for other uses without departing from the scope of the present invention. To overcome challenges faced by the current state of the art, as will become apparent from the descriptions below, the Enterprise Authentication and Migration System (“EAMS”) according to some embodiments of the invention may include a number of key features:
  • Ease of enrollment
  • Inherent safeguards against unauthorized aliases
  • Multiple input devices
  • Input device interoperability
  • Accurate identification
  • Improved security
  • An enterprise user's first experience with a new biometric authentication system may be for enrollment. Because most enterprise users have no experience with these systems, an easy enrollment process for the EAMS accelerates acceptance and helps to overcome any general concerns associated with the change. At the same time, inherent safeguards against potential unauthorized aliases assure that the EAMS can't be spoofed or tricked into inadvertently granting duplicate or unauthorized rights to unapproved individuals. The EAMS system must be compatible with multiple input devices for three primary reasons. First, by accommodating the diversity of existing biometric imaging products hardware, the EAMS enables enterprise customers to select from a wide variety of input device choices. Secondly, supporting multiple input devices during enrollment enables a higher degree of image fidelity with more accurate results during subsequent authentication. For example, in fingerprint imaging, the imager that provides the best image quality for any given finger may be used to enroll that fingerprint Lastly, allowing multiple input devices frees the user from being tied to a particular input device or brand of device and gives the EAMS mole flexibility for accommodating changes in the devices used for authentication over time as new devices enter the market.
  • Accuracy and security are of paramount importance to the practical viability of an authentication system. The EAMS uniquely addresses security concerns with the following attributes: anti-replay, secure exception mode, alias-free enrollment, secure feedback system, and tamper-evident activity logs (by virtue of the DBMS employed).
  • FIG. 1 schematically illustrates an overview of an authentication and identification system 100 in a network environment. A user side of system 100 may include a biometric imager 110 and a workstation 120, which may communicate via a network 130, e.g., the Internet or an Intranet, with a web server 140 associated with an application server 150 and a unique identities database 160. Some embodiments of the invention may be implemented with multiple web servers and/or multiple application servers. In the network configuration of FIG. 1, a remote user at workstation 120 may be able to use system 100 to gain remote access to an application on application server 150. For this discussion, it is assumed that the user has been enrolled in the biometric authentication system prior to attempting access to the EAMS-enabled enterprise application
  • Biometric imager 110 may be any of a number of biometric devices that scans and produces an image, e.g., grayscale image, of a user's physical attribute such as fingerprint, retinal pattern, iris, facial geometry, voice and/or any other desired attribute, and encodes that image for subsequent evaluation. There are a number of such imagers commercially available including STMicroelectronic's TouchChip fingerprint imager, CrossMatch's Verifier 300 LC fingerprint imager, AuthenTec's fingerprint imagers, and LG's iris access system. Although fingerprint imaging is used primarily throughout the subsequent discussion, any devices that scan the above-mentioned attributes as well as others can be used without departing from the spirit and capability of the present invention.
  • Biometric imager 110 may be connected to Workstation 120 using any suitable connector as is known in the art. Workstation 120 may include any remote computing device such as a laptop, desktop, or computer terminal with network access. The presently described EAMS is interoperable with a variety of systems; consequently, no specific operating system for workstation 120 is implied or required, but any support is limited to device drivers available from the manufacturer. The link between biometric imager 110 and workstation 120 can be via a variety of connections including USB, Serial, Compact Flash, or potentially as a part of an integrated fingerprint imager such as that commercially available on select notebook computers from IBM (T42), Samsung (P10, P30, T10), MPC Transport (T3000, X3000), and Gateway (450), as well as integrated in select keyboards from Cherry, KSI, and others.
  • Remote users may communicate with the enterprise via a public IP network, e.g. Internet 130, a private IP network, e.g. an Intranet, or other public or private networking technology such as broadband or dialup modem over the public switched telephone network. The physical link between remote user and enterprise can be over a variety of mediums as well, such as optical fiber, cable, satellite, or terrestrial wireless network
  • Web server 140 may act as the gateway between Internet 130 and a corporate internal network represented in FIG. 1 by webserver 140, application server 150, and UIDB 160. In its simplest form, web server 140 is a computer with server software that supplies HTML content to a user's web browser using hypertext transfer protocol (HTTP) across a network such as Internet 130 via TCP ports 80 or 443. A number of commercial vendors offer software platforms to develop web server applications including, for example, Apache and Microsoft As the frontline of defense for an enterprise, web server 140 may directly or indirectly access data residing behind a firewall (not shown) that protects the enterprise data, users, and applications from tampering. When a user request for access to an application is received, web server 140 forwards the user request to a desired application on application server 150 and passes responses back to the user.
  • Application server 150 may be implemented as a standalone resource or in the form of a server program (middleware) that manages user sessions between web servers and an application program As is known in the art, application servers may be used for banking and other financial transactions, database querying, and numerous other corporate programs. Because of the diverse operating systems, hardware platforms, and programming languages for the applications and corporate settings, it is desirable to build application servers using an interoperable platform such as the Java 2, Enterprise Edition (J2EE) Platform. Although other run-time platforms such as, for example Microsoft® “.Net” may be used without departing from the spirit of the present invention, subsequent discussion assumes the server based software has been built using J2EE because of its current prevalence in industry. There are a number of vendors for application servers that implement J2EE including WebSphere by IBM, WebLogic by BEA, JRun by Macromedia, JBOSS by JBOSS Computing, and TOMCAT by Apache.org.
  • A large enterprise may require many application servers to meet its demand for the variety of programs accessible to its userbase. These application servers, in turn, may be accessible through a variety of portals such as web server 140. Although the following discussion refers to only a single web server 140 and a single application server 150 for the sake of brevity, it will be appreciated that the present invention contemplates access by a number of web servers as well as accommodating authentication for a variety of application servers. Representative embodiments for those configurations are presented below.
  • Furthermore, although this discussion separates web server and application server functions, there are numerous instances where the functions of web server and application server are combined on a single server, which may run on a dedicated physical computer or may be configured within a virtual machine using virtual infrastructure software such as, for example, VMWare's ESX Server. The EAMS may operate with appropriate changes in any of these architectures.
  • Unique Identities Database (UIDB) 160 may be a relational database and may store text, photographic, and biometric records of all authorized users including exception mode passwords and other key characteristics pertaining to each individual user. As in relational databases of conventional systems, UIDB 160 may be built on a DB2, Sybase, Oracle, MS-SQL and/or any other commercially available platform. The database interaction portion of the EAMS software may be platform independent, and may be designed to work with any of these platforms
  • UIDB 160 may be housed in a high security facility to protect the sensitive nature of the information. A large enterprise may implement a variety of measures to protect these records, such as data parsing, failover/disk fault tolerance, server redundancy, mirroring, offline backups, and disaster recovery planning/testing.
  • The EAMS architecture according to some embodiments of the invention may include the following four tiers:
  • Tier 1—End User/Enrollment Operations
  • Tier 2—Applications
  • Tier 3—Administration and Alias Resolution
  • Tier 4—Collection, Matching, and Database
  • The various elements of each of these tiers will be discussed throughout the following sections, but a brief functional overview of the architecture is given here. It should be apparent to one skilled in the art that the present invention may be employed in alternative architectures for an EAMS without departing from the spirit of the invention.
  • The Tier 1 elements are the front end applications and devices for the EAMS. They may be used during user enrollment and for biometric image data collection during authentication and identification. Tier 2 elements are various software and/or hardware components within the enterprise side of the system that may be used to perform desired functions during the authentication process. These elements may include servlets and methods implementing different authentication execution modes for EAMS-enabled applications. The Tier 3 elements are those related to system administrative as well as alias resolution functions. For example, the Collection, Matching, and Database software of Tier 4 pet forms the detailed functions of fingerprint comparison and matching against the database of unique identities.
  • FIG. 2 schematically illustrates a system 200 architecture similar to the architecture as FIG. 1, showing a number of functional components of the EAMS associated with the authentication process. In addition to hardware elements, e.g., a biometric imager, a workstation 220, a communication network (e g., Internet) 230, a web server 240, an application server 250 and a Unique Identities Database (UIDB) 260; the following EAMS software modules are shown in place on their respective hardware elements: an Enhanced Rotation and Reader Interoperable Fingerprint Image Capture (ERRIFIC) application 221, a Start program 241, (a Java servlet) a UserQuery.Class (UQC) 251, a Fingerprint Method (FPM) module 252, an Application License (APL) 253, an Advanced Fingerprint Collection Server (AFICS) 261, an Advanced Fingerprint Matching Server (AFIMS) 262, and a User License (UL) 265. It should be appreciated that other implementations of these functional modules, e.g with a different distribution of specific functions or written in different programming environments, may be employed without departing from the scope of the present invention. The EAMS may also include a number of other methods and modes that may be part of the authentication process. These other software elements will be described throughout the course of the description.
  • ERRIFIC 221 may be implemented as a Tier 1 client side software application bundle or as dedicated hardware. During authentication, ERRIFIC 221 may capture a live sample image, e.g., a grayscale image, of the user's fingerprint from biometric imager 210. ERRIFIC 221 may then run an extraction routine on the sample image to create an advanced fingerprint template (AFIT). In some embodiments, this extraction process and subsequent matching process may be based on a vector code technology, such as is available from 123ID, e.g., as described in U.S. Pat. No. 6,002,787, with related technologies described in U.S. Pat. Nos. 5,748,765, and 6,289,111 and incorporated herein by reference. The extraction process may generate a unique binary number for every fingerprint image sample if a captured fingerprint image's quality is at or above a predetermined, configurable, minimum quality threshold. This quality threshold may be different for each imaging device. Scoring of fingerprint image quality is discussed in further detail below
  • Next, ERRIFIC 221 may encode the AFIT with a server generated time stamp and may encrypt the result into a time-sensitive Transport Unit (TU). The resulting TU may then be transmitted over the network. This process may be included in the client side portion of an Anti-Spoofing/Hacking (ASH) protection of the EAMS that may identify, block, record, and support the investigation of attempted attacks on the fingerprint matching system from potential rogue templates that may be presented to it for authentication. In some embodiments of the invention, the ERRIFIC may send a request for the current time to a trusted time server on the network. The trusted time server may respond by transmitting a time stamp of the current time back to ERRIFIC 221 on workstation 220.
  • A Tier 2 Start 241 module, which may be implemented by software running on web server 240, e.g. as a Java servlet, or by dedicated hardware, may provide a sample menu of authentication choices to an enterprise user. These choices may include an EAMS delivered biometric authentication as well as legacy system delivered pre-existing authentication, such as password or token-based authentication, as is known in the art. For ease of compatibility with numerous commercially available web servers, some embodiments may implement Start 241 using Java Server Page (JSP) technology from Sun Microsystems. As an extension of Sun's J2EE, JSP servlets are platform independent and decouple web page design from the underlying dynamic content. This independence enables the overlay of the Fingerprint Method listed in Start 241 and other portions of the EAMS on an enterprise's existing web and application servers
  • A Java Servlet UQC 251 may be called when a user selects biometric authentication such as using the Fingerprint Method described herein. In the some embodiments such as that shown in FIG. 2, it may run on Application Server 250; however, it may also run on the Java Virtual Machine (JVM) of a web server if no application server is present. In both instances, it may be designated as a Tier 2 application. The UQC 251 servlet may control the EAMS authentication process forwarding from the application server side. If biometric authentication is selected, the UQC 251 may activate a FPM 252 module. In some embodiments, the FPM 252 may use the UQC 251 to call OCX client side software on Workstation 220 to capture an image, construct the AFIT, and transmit the TU. The FPM 252 may also validate the APL 253 and forward the TU to an AFICS 261, a process described in more detail below.
  • The AFICS 261 and an AFIMS 262 may be back-end server applications that, in some embodiments, may be installed on or more servers collocated with a UIDB 260 in a secure area. AFICS 261 may be a Tier 4 component and may manage the non-biometric database query portion for each user authentication session. Specifically, it may aggregate, queue and forward the TUs for AFIT matching to AFIMS 262, which may also be a Tier 4 software element. Depending on the authentication method, these steps may be preceded by a query of the user supplied UserID in some embodiments. By separating the session management from the actual matching process, AFICS 261 and AFIMS 262 may be physically and/or logically located on separate servers for improved performance and/or enhanced redundancy, and/or enhanced security. This separation provides flexibility and ease of scalability and migration as the number of applications and users that employ biometric authentication increases. Communications between AFICS 261 and AFIMS 262 may be effected on different ports via secured IP channel or similar means.
  • Although the demonstrative embodiment of AFIMS 262 described herein is a fingerprint matching server, it should be appreciated that AFIMS 262 may be a matching server for templates of other biometric identifiers without departing from the scope of the present invention. For each incoming request, AFIMS 262 may expose the AFIT by decrypting the TU. If the time stamp embedded in the TU is valid, the application may perform the actual biometric matching against the templates stored in UIDB 260. In some embodiments for fingerprint matching, the AFIMS 262 may utilize the same vector code technology developed by 123ID to compare the decrypted AFIT in a one-to-many matching algorithm or a one-to-few matching algorithm depending on the information submitted by the user. Upon matching completion, AFIMS 262 may return a response code to UQC 251 that conveys the results of the matching.
  • In some embodiments, UIDB 260 may contain the records for all enrolled users. At a minimum, each completed record may include user type, UserID, user mode, the templates for all of a user's enrolled fingerprints, which finger or fingers are designated as duress finger(s), and other administrative parameters for each user, including exception-mode passwords and user photographs User type may be one of two types, standard or VIP, the primary difference being that VIP users are allowed to trigger a duress mode which is described below. UserID is the user's identification string that may be assigned by the enterprise uniquely to every user. The EAMS may accommodate any variety of UserID formats in terms of combinations of letters and numbers as well as overall length within the scope of the present invention. One feature of the EAMS may be that the UIDB retains all UserIDs ever entered to enable detection and avoidance of any potential fraudulent re-enrollment at a later time. Comparing the data for a new UserID against the data for all existing UserIDs may be required for alias detection and elimination, which can be a key feature of the EAMS “alias-free” enrollment process.
  • The user mode may be an indicator of the user's state with respect to authentication type. For one preferred embodiment, the following are the user modes utilized by the EAMS: normal (N), inactive (I), exception (E), and duress (D). The implementation of these modes will be discussed in a later section; however, a brief overview of their roles in some embodiments is given here.
  • The normal mode is that for routine authentication—a user is active and authorized to access any of the enterprise applications using the EAMS. The EAMS may require lower maintenance compared to most token or password based access systems, for reasons including the user's status remains active indefinitely; i.e., there may be no expiration for user status and/or device (token), no need to set or reset static passwords, no need for users to remember static passwords, and minimal ongoing adjustments to user updates needed. EAMS inherently provides this benefit because of the uniqueness of the biometric identifiers for each individual and the EAMS ASH protection against replay or any type of injection of the scanned template. Reducing maintenance may translate to cost reduction and increased acceptance for providing secure authentication with the EAMS as compared to current authentication systems.
  • The inactive mode is for users who are not authorized for EAMS authentication. These users may include past employees, employees for whom biometric authentication has not yet been activated, employees on suspension, seasonal workers, consultants, and users for whom a potential alias (PA) record may exist The exception mode may be activated for an authorized user in the event that a biometric imaging device is unavailable to that user. A key feature of the EAMS is that may provide a secure exception mode authentication method.
  • The duress mode enables a VIP user to indicate to the EAMS that he is being coerced into logging on. This mode may be critical for protecting the integrity of the application in the event that a user is being forced into logging onto the application. By logging in with a finger that has been previously designated as a duress finger, a VIP user may be able to alert the EAMS that he or she is logging in against his or her will. Once a VIP user enters duress mode, the only way for the user mode to revert back to normal is through an administrative intervention. Without a system administrator's resetting the user's mode, the EAMS may keep the user's account disabled against any type of EAMS authentication (biometric and exception) assuming that the user remains under duress for any subsequent attempts to use a different finger or other EAMS method for authentication.
  • As mentioned earlier, because of the sensitive nature of the data stored in UIDB 260, it is expected that some implementations of EAMS may have the UIDB 260 in a secure facility. All communications with UIDB 260 and associated software AFICS 261 and AFIMS 262 may utilize a secure communications protocol such as through secure sockets layers (SSL).
  • A UL 265 may contain a set of the maximum number of each different user-type licensed for the enterprise whose users are being authenticated by the EAMS In some embodiments there may be two user-types: standard, and VIP, corresponding to the user's tights for enabling duress fingers (mode). Whenever a new user record is entered into UIDB 260, the User License Verification Method (ULVM) may calculate a current sum of that user type in UIDB 260 and may compare the result against its corresponding maximum value in UL 265. If the calculated number is below the maximum, entry of the new user record may proceed to the next step. If the number of users in UIDB 260 exceeds a predetermined percentage of the license maximum, notifications may be sent to the administrators for the enterprise. At 100% of license maximum, no new users can be added to UIDB 260 until a larger license number is obtained and or other users are de-activated in UIDB 260. If a user is switched from one type to another, the values in UIDB 260 may be updated and the sum calculation may change accordingly.
  • In addition to user type, UL 265 may include a maximum number of users with one or more e-templates. E-templates are extracts of enrolled templates stored in a separate table in the UIDB and may be exported to physical access systems. Authentication of this type may be needed for existing physical access control to a facility, which may use a 1 kilobyte maximum template size versus the conventional 5 kilobyte or larger template size for logical access to enterprise applications, without re-enrolling the user in such a system. The extracted e-template may be used as the template for a one to few or other comparison check in such systems.
  • The optional e-template licensing may be independent of user mode in EAMS. A ciphered value of the maximum number of users that are licensed to have one or more e-templates extracted may be contained in UL 265. Each e-template licensed user may be permitted to have one or more e-templates extracted from their enrolled templates. Each time there is a request to extract a first e-template, a total number of users that have one or more associated e-templates may be calculated and compared to the maximum value in UL 265 prior to extraction. In some embodiments, the e-template status for each user may be tracked with a single binary field in UIDB 260. The default value for this field may be 0. After the first successful extraction, the value set to 1. Additional extractions for each user may not be tracked by the EAMS.
  • EAMS authentication may be a multistep process involving the user at a workstation 220, the web server 240, the application server 250, and the UIDB 260. The process may proceed along one of several paths depending on the user mode and type of login requested. A number of the innovations associated with the EAMS design come into play during authentication and are discussed below.
  • FIGS. 3, 5, 6, 7, 8 and 9 are a series of schematic illustrations of authentication methods in an exemplary process by which an enrolled active user at a remote workstation 220 may be authenticated for an enterprise application resident on application server 250.
  • The user may initiate the process by requesting access to the desired application URL. The web browser on workstation 220 may send an HTTP or HTTPS request to Start 241 on web server 240 in step 310. The Start 241 program may respond by displaying a login page in the web browser on workstation 220.
  • FIG. 4 is a schematic illustration of an exemplary login screen for a user. The screen contains fields for UserID, login method, password. For the login field, the user may choose from a preset list of choices. As shown in FIG. 4, a representative set of choices can include but may not be limited to: Fingerprint, Password, SafeWord, and SecurID. The Fingerprint Method is an exemplary biometric identification method supported by the EAMS. The balance of this discussion assumes fingerprint identification; however, other biometric identifiers may be used without departing from the spirit of the present invention. The other methods shown in this exemplary embodiment are legacy methods, i.e. login methods that predate the implementation of the EAMS. A feature of the EAMS is that it may simultaneously accommodate both biometric and alternative legacy authentication systems thereby enabling an enterprise to transition directly from an earlier system to biometric authentication. The timing for conversion to exclusively biometric authentication may then be at the application manager's discretion or otherwise as the enterprise customer's policy entails.
  • Depending on the chosen login method, text input for the UserID field may be coded as either optional or mandatory. UserID may not be necessary for the EAMS Fingerprint Method; however, for some embodiments of the present invention, an enterprise may require UserID to reduce AFIMS 262 matching time. A second reason to require UserID may be to ease the transition from legacy to biometric authentication by adding the familiarity of a UserID as part of the authentication process. This flexibility to accommodate different corporate desires may increase the attractiveness of the EAMS to commercial clients for managing the migration to biometric authentication. A third reason may be to support the exception mode process.
  • If there is no UserID entered for fingerprint authentication, the AFIMS 262 may search against the entire database of templates for a match in what is known as a one-to-many (1-N) method. Entering the UserID enables the AFIMS 262 to reduce the matching process to comparison with only the templates that correspond to the entered UserID and is known as a one-to-few (1-F) method.
  • The remaining field, password, may be only used to support legacy systems. It may be disabled when fingerprint or other EAMS authentication is selected.
  • Once the user submits the form (step 311), the client web browser on workstation 220 may send the form data back to the Start servlet (step 312). In Step 313, if a legacy login method is selected, the Start servlet may pass authentication back to the legacy control software for processing (Step 314). In this instance, the EAMS then may play no further role in authentication after Step 313.
  • If the Fingerprint (biometric) method is selected, the Start servlet may call UQC 251 in step 315 and may pass the value of the UserID to it. The UQC 251, in turn, may forward the UserID value to AFICS 261. AFICS 261 may queue the request for processing to AFIMS 262. Once AFIMS 262 is called, it may determine whether or not the UserID field contains a null (blank) value. This decision, step 315, may govern which EAMS biometric authentication method will be employed. If a UserID was provided, the AFIMS 262 may perform a 1-F (one to few) type of search (step 316). If the UserID field is blank, the AFIMS 262 may proceed with a 1-N (one to many) search (step 317).
  • FIG. 5 is a schematic flowchart of the 1-F Authentication method. As mentioned earlier, a 1-F search can be more efficient because the database search may be limited to those template entries corresponding to the entered UserID. The initial step in this process, step 510 may correspond to step 315 of FIG. 3: the Start servlet may forward the contents of the submitted UserID field to AFICS 261 through UQC 251. In step 520, AFICS 261 may execute an SQL query on UIDB 260 to determine the user mode for the submitted UserID. The odd-numbered steps 521-529 show a possible set of the different outcomes for this search with corresponding branch paths. In step 521, if the submitted UserID is not found in UIDB 260, UQC 251 may return a message back to the remote user indicating that the UserID is not enabled for fingerprint authentication (step 522) or similar message. The EAMS may take no further action at this point. If the user is a VIP and is in duress mode (step 523), UQC 251 may respond with a message to the user that minimizes the risk to the user from harm. One representative message for this step 524 is “System is down Contact Help Desk if in question.”
  • If the submitted UserID is inactive (step 527), UQC 251 may return a message indicating that the UserID is inactive such as the exemplary message for step 528 in FIG. 5. As with duress mode, in some embodiments only an EAMS system administrator can change a user's mode from inactive to active and vice versa.
  • The branch headed by step 529 shows the flow during normal mode operation. Once AFICS 261 has established that the user is in normal mode, it may run FPM 252 (Fingerprint Method), and if a match is found, may generate the authorization code (AC). A schematic flowchart of FPM 252 is presented in FIG. 7 and will be discussed below. As part of the FPM 252, the AFIMS 262 may check to see if the AFIT corresponds to a duress finger (step 531). If the fingerprint submitted matches a VIP user's duress finger, the AFICS 261 may switch the user to duress mode (step 535) by calling the Duress method (DURM) and the EAMS may transmit an innocuous message back to the user to indicate that access is denied. One such representative message, shown in FIG. 5 for step 535, is “System is down”.
  • When the DURM is called, the EAMS logic may presume that a VIP user is in an emergency situation. In addition to the “Server Unavailable” or similar message (see FIG. 5, steps 535 and 635), the EAMS may be preconfigured to flag a customer's emergency system(s). The emergency response may also include an alert email to the administrator or help desk with UserID, application name, date, and time of occurrence. UIDB 260 may also disable access to any other EAMS-enabled applications for that user until the system administrator sets the user mode back to either normal or exception.
  • If the user mode is normal, then the AFICS 261 may generate and pass an authorization code to the UQC 251 (step 540). The UQC 251 may forward the authorization code to application server 250, and the user may log in at step 550. At this point, the application server may invoke other access controls that also limit the user's rights.
  • For a blank submitted UserID field, the UQC 251 may call AFICS 261 to run the exemplary 1-N method illustrated as a schematic flowchart in FIG. 6. After receiving the null value for the UserID field (step 610), the UQC 251 may call AFICS 261 to run FPM 252 to determine the UserID and mode in step 615. The process may continue with the same number of different user mode branches as that for the 1-F method. If the FPM 252 can't find a match for the submitted fingerprint, then AFICS 261 may determine the user mode to be not found (step 621) and may return a message to the user through UQC 251 indicating that the login attempt was unsuccessful (step 622). For a VIP user that is in duress mode (step 623), the AFICS 261/AFIMS 262/UIDB 260 may deny access to any valid fingerprint match for that user and may return a message through UQC 251 that minimizes risk to the user (step 624). If the user has submitted a valid fingerprint while in exception mode (step 625), then the AFICS 261/AFIMS 262/UIDB 260 may switch the user back from exception to normal mode in step 626. Processing may then continue as it would for a normal mode user in step 629 For a user that is inactive (step 627), the AFICS 261 may return a message to the user through the UQC 251 denying access (step 628).
  • When the user mode is normal and the FPM 252 has returned a valid match for the submitted fingerprint, the process flow may proceed from step 629. Because FPM 252 has already been run, the AFIMS 262 may have identified if the fingerprint match corresponds to a duress finger (step 630). If the fingerprint submitted matches the VIP user's duress finger, the AFICS 261/UIDB 260 may switch the user to duress mode (step 635) by calling DURM and the AFICS 261 may transmit an innocuous message back to the user through UQC 251 to indicate that access is denied. If the user mode is normal, then the AFICS 261 may generate and pass the authorization code to UQC 251 (step 640). UQC 251 may forward the authorization code to application server 250, and the user may log in (step 650). At this point, the application server may invoke other access controls that also limit the user's rights.
  • Because no UserID was entered, the 1-N method may call FPM 252 to identify the user and user mode. By contrast, the 1-F method may first check the UserID using a SQL query against the UIDB 260. If the UserID is found and the user is in normal mode, the AFICS 261 then may call FPM 252. The AFICS 261 may manage the FPM 252 and initiate it by calling an ActiveX (OCX) component of the ERRIFIC 221 module on the client (remote) workstation 220 through UQC 251 in step 710 as illustrated in the schematic flowchart of FIG. 7. Although the embodiment described herein uses an ActiveX implementation for certain components of the remote workstation module to achieve a high degree of compatibility across multiple hardware platforms and operating systems, other technologies for sharing information between applications and platforms may be used. This OCX component may be responsible for capturing the electronic grayscale image from the biometric imaging device, extracting an AFIT, and packaging it into a TU for transport. In step 720, the UQC 251 may confirm that the EAMS OCX component is installed on the workstation requesting access. If it is not, the UQC 251 may return a message to the user indicating that the workstation is not enabled for biometric authentication (step 721). One representative message, shown in FIG. 7, is “This computer is not EAMS enabled. Please use another computer or contact Helpdesk.” If the EAMS OCX component's presence is confirmed, it may verify that the fingerprint imaging device is working (step 730) and active. If no device is detected, the OCX client may prompt the user to attach a device or contact the helpdesk (step 731). If the device is working, the OCX client may prompt the user to provide a finger for scanning. It may then capture the image (step 740) by instructing the device to collect the image and subsequently close the device's sensor. The ERRIFIC 221 may process the image (step 740) by first converting it to an AFIT, then encoding the AFIT with a server generated time stamp and encrypting the combined package as a TU.
  • FIG. 8 is a schematic flowchart of an exemplary method for the creation of and secure transmission of a TU to the AFICS 261/AFIMS 262 for fingerprint matching. Steps 810 through 835 expand on how an image may be captured and converted into a TU. In step 810, a user may scan his fingerprint on Biometric imager 210. Next, in Step 15, the ERRIFIC 221 module on Workstation 220 may extract a fingerprint template from the image. The ERRIFIC 221 module may also calculate an image quality value for optional inclusion in the TU. The module may then send a request to the network time server for the current time to record when the template was created.
  • In some embodiments, the module may send the request for the current time to a relay agent which, in turn, may direct the request to the trusted time server. Having a relay agent may enhance the reliability of the identification/authentication process by centralizing the communications to the designated time server and by making it easier to access an alternate time server when the primary time server is unavailable. The relay agent may forward the request to a primary time source. If it receives no response within a configurable amount of time, the relay agent may send the request to a secondary time source. Implementations for large enterprises may include a sequence of two or more time sources. In some embodiments, the time source or sources may generate the current time response according to the network time protocol (NIP). Using NIP may eliminate potential relative timing issues when the time stamp is verified as part of TU processing. Once the time response has been generated, it may be sent back to the workstation (step 825).
  • After receiving the current time, the ERRIFIC 221 module may append the time response as a time stamp to the fingerprint template and, in some embodiments, an identifier for the imaging device and the image quality value (step 830). In step 835, the template, time, and any optional data may be encrypted to form the TU for transmission to the matching server (AFIMS 262) in step 840. AES (Advanced Encryption Standard, a NIST specification for encryption) encryption of the two together with a symmetric key specified by the AES may be employed to ensure that the neither the time stamp nor the AFIT can be deciphered in a viable timeframe by an unauthorized process or system.
  • Encoding an AFIT with a time stamp and encrypting the resulting package (TU) may solve the potential replay problem for remote access using biometric authentication. In many current biometric authentication systems, the electronic signal from the biometric imager can be intercepted and captured by a Trojan horse or other intrusion or spyware software on the client side and/or in transit. Replay of this bitstream into the authentication system at a later time could potentially allow fraudulent access. For EAMS, if an unauthorized user or process were to record the electronic transmission of the TU and later replay it back into the system as a means of attaining unauthorized access, the time stamp portion of the TU may no longer be valid, and the EAMS may deny access and, in some embodiments, send an administrative alert. Consequently, it may be possible to send TU's over public access networks without compromising privacy or security.
  • Along with the TU, the OCX client may send an application identifier, for example, the HTTP_Host value from a web-enabled client, e.g. a web browser (on the remote user workstation) or other web client, to the UQC 251 as an HTTPS_Request. The HTTP_Host value is a hidden field in the web browser form that contains the name of the application server being contacted. By using HTTPS as a default transport protocol, the client browser may send the data to the application server 250 over SSL port 443 to ensure secure communications. Other application identifiers and other secure forms of communications may be used without departing from the scope of the invention
  • After reading the submitted HTTP_Host value, UQC 251 may call the Application License Verification Method (APLVM) module (step 745). The APLVM may be a Tier 2 application that verifies that EAMS authentication is available on the application for which the user is requesting access. Each EAMS-enabled application server 250 may stole an application license (APL), e.g. in a file, that may contain at least the following data: a cipher comprising the fully-qualified Hostname of the application, the customer (enterprise) name, and an expiration date for the license. In some embodiments, the license data may be written in an XML file named Alicense.xml, although other file names and formats may be used.
  • Using an application identifier such as the HTTP_Host value for application license verification is an innovative means for protecting access to licensed applications by eliminating the threat of unauthorized servers, decoy servers, redirectors, and other forms of infiltrating the authentication process because, in the case of the HTTP_Host value, this field is inaccessible by the web client's user. Security of the process may be further enhanced by encryption of the transmitted HTTP_Host value and creating a 1-way cipher of that value on application server 250 to prevent unauthorized use of the license. Storing a separate APL for each application on its respective server may provide added security by isolating APLs from each other and may enable the EAMS to be easily scaled up to multiple applications without any reconfigurations which may cause service disruptions. Each time a customer requests a new application to be supported by the EAMS or an update to an existing license, a new APL may be generated by a offline license generator managed by the EAMS software and or support vendor. The APL may then be forwarded to the customer who installs it on application server 250 as APL 253. The LAMS software and or support provider may then charge fees on an application by application basis with direct visibility as to which applications and how many have been licensed for EAMS authentication On the customer side, the software manager may have clearly defined controls and cost allocations for each application.
  • To validate a user's request, the APLVM may check the HTTPS_Request to read the HTTP_Host value. This value may be compared with the application name in the Alicense xml file in step 750. If the license is found, not expired, and the application name matches, the licensed is determined to be valid and the authentication process may be allowed. In some embodiments, if APL 253 has expired or that the HTTP_Host value does not match the application name within Alicense.xml, the EAMS may send an alert to the system administrator and return a page or other communication to the remote user indicating an authentication problem such as the exemplary message in step 751.
  • Once the APLVM has validated APL 253, UQC 251 may route the TU to AFICS 261 (step 760) via SSL for decryption, validation (step 770), and fingerprint matching (step 780). If the 1-N method is being executed, then AFICS 261 may also retrieve the user mode. Although not shown in the accompanying figures, AFICS 261 may receive the TU, queue it, and forward the TU to AFIMS 262. The following steps are shown in more detail in FIG. 8. Upon receipt, the AFIMS 262 may decrypt the TU and expose the AFIT and time stamp (step 845) A preset allowable age parameter may be present in the AFIMS 262 configuration as a threshold to deter mine a time duration for which the associated AFIT will be valid If the duration exceeds this elapsed time threshold, a new combination of AFIT and time stamp may be required to gain access. AFIMS 262 may request the current time from the network time server (step 850), which in turn, may transmit the current time to AFIMS 262 (step 855). In step 860, AFIMS 262 may calculate the elapsed time from the time stamp. If the decryption is successful and the elapsed time is within a preconfigured allowed number of seconds, the template may be accepted (step 880) and AFIMS 262 may next process the fingerprint match (step 780). If the decryption fails or if the elapsed time is expired or invalid, then the server side of the ASH may transmit an error code to the UQC 251 servlet which may return an “Invalid or Expired License” or similar type message screen to the user (step 771) and the template may be rejected (step 870). The ASH then may quarantine the TU pending investigation and may send alerts to the preconfigured administrative authorities.
  • As mentioned earlier, some embodiments of AFIMS 262 may utilize 123ID's proprietary vector code technology for its fingerprint matching although other matching systems may be employed. If the 1-F method has been called, AFIMS 262 may compare the AFIT to the templates stored in UIDB 260 corresponding to the given UserID. For each matching request, AFIMS 262 may return a code to AFICS 261 corresponding to one of the following conditions: normal match success, failure to match, duress finger matched, or server not available. For the normal match success, AFICS 261 may additionally generate and return the authorization code, the UserID and the user mode (step 790). If there is no match, AFICS 261 may transmit a failed match message through UQC 251 to workstation 220 in step 781 such as “Fingerprint submitted was not matched You may try again or contact the Help Desk.”
  • Returning the duress code may trigger the DURM which prevents access by that user until future administrative intervention. In some embodiments, the message corresponding to the “server not available” code may only be sent when a preset timeout limit is reached for AFICS 261/AFIMS 262 to respond during the fingerprint matching. This situation may arise when communications with AFICS 261, AFIMS 262 and or UIDB 260 are not functioning properly.
  • To be an effective tool for managing both migration and ongoing usage of biometric authentication, the EAMS may include an exception mode for users who don't have access to an EAMS authorized imaging device. This situation may arise if the device has malfunctioned or has been disconnected, a user does not have access to an imaging device for login, a user can't produce a valid image, etc A key feature of an exception mode is that it be as secure as biometric authentication. The Exception Method (EXM) for the EAMS may be implemented so that it provides secure access to EAMS enabled applications in a controlled manner with full traceability.
  • The EAMS EXM is an infrequently utilized method that may be initiated by the enterprise/customer's help desk when a user calls in to report a missing imaging device, device problem, or other situation where an approved imaging device such as biometric image 210 is unavailable at a remote workstation 220. Although the demonstrative embodiment herein is described in context of a help desk operator authorizing the exception mode for the user, it is to be understood that other EAMS system operators or other designated persons may authorize the exception mode for the user without departing from the scope of the present invention. Furthermore, in some embodiments, it may be possible to automate the functions of the help desk operator in initiating the exception mode, e.g. using a web site and an appropriate application program interface.
  • The help desk operator may ask a predetermined number of identifying questions to verify the caller's identity or other such request for a set of information that uniquely identifies the enrolled user. This set of questions must be sufficiently specific to meet the customer or enterprise policy for confirming identification by telephone. If the user supplies a satisfactory set of correct answers, the help desk operator may initiate a function that places the user in exception mode To assure proper accountability, the help desk operator may be required to provide biometric authentication as part of initiating exception mode. The initiation function may generate a temporary password valid for an EAMS configuration specified number of authentications and, in some embodiments, a limited lifetime, store it and the expiration date in UIDB 260, and transmit it only to the user by an out-of-band communication, i.e. by a transmission medium other than the one being used for requesting exception mode, such as by email or facsimile. The number of authentications remaining, referred to as the user exception counter value (UECV), may be displayed to the user after each exception mode authentication. If the user fails to provide a sufficient set of correct answers, the help desk operator may note the incident as a possible fraud.
  • Once the user is placed in exception mode, the user may log in by submitting the Fingerprint Method selection with his UserID. Logging in with a UserID may proceed through the 1-F method shown in FIG. 5 until the EXM may be called in step 526. The user may then be prompted for the temporary password. The user may login pursuant to any access control systems if the submitted password matches the supplied temporary password.
  • FIG. 9 is a schematic flowchart of the authentication process for the EXM according to some demonstrative embodiments of the invention. Step 910 may be the same as step 525 for the specific situation of AFICS 261 returning an exception mode user state for the UserID query. When UQC 251 receives the exception mode code from AFICS 261, it may call an EAMS supplied function on application server 250 or other location which may prompt the user for a temporary password (TP) (step 915). This function may display an input page or other field for entering the temporary password in the web browser on workstation 220 (step 920). In step 925, the user may enter the temporary password via a masked input field. Although other requirements for the password may be selected by a customer, one demonstrative set is that the temporary password may contain no special characters, and be within a specified range for the number of characters. Furthermore, in some embodiments the temporary password may be encrypted for transmission and subsequently decrypted at the server side.
  • Start 241 may forward the submitted temporary password to AFICS 261 through UQC 251 (in a procedure not illustrated herein) In addition, the remote client web browser may transmit the HTTP_Host value to UQC 251 as it does in step 740 of the Fingerprint Method. Steps 935, 940, and 941 of the Exception Method may be the same process and may correspond directly to steps 745, 750, and 751 of the Fingerprint Method when UQC 251 may call the APLVM to confirm the validity of application license 253. Once application license 253 is validated, UQC 251 may query UIDB 260 using AFIMS 262 through AFICS 261 to authenticate the submitted temporary password (step 945). AFIMS 261 may compare the submitted temporary password to that stored in UIDB 260 for the given UserID (step 950) If the submitted temporary password does not match, UQC 251 may transmit a message to the user's browser informing the user that the password doesn't match (step 951) and access is denied. For a matched temporary password that, in some embodiments, also has not expired, AFIMS 262 may decrement the UECV by 1 (step 955) and pass the updated UECV and authorization code to UQC 251 (step 960). UQC 251 may forward the UECV to Start 241 (step 965) which may display a web page to the user informing him that he is logging in via exception mode with the UECV number of authentications remaining (step 970). After receiving acknowledgement by the user (step 975), UQC 251 may release the authorization code to application server 250 and the user may log in (step 980).
  • Although the user has successfully logged in, he may remain in exception mode. In some embodiments, the user may be placed back into normal mode when one of the following conditions is met: the UECV has reached 0, the user provides a valid non-duress fingerprint image (using 1-N) mode, or the user contacts the help desk to manually revert to normal mode. If the user is a VIP and provides a valid duress fingerprint image (using 1-N mode), the user mode may switch from exception to duress.
  • The enrollment process for the presently described EAMS has a number of innovative features that may substantially enhance the value of the EAMS for enterprise customers by improving the enrollment experience for the user and protecting the enterprise from falsified enrollment: Some of these features include:
      • Structured practice for enrollment
      • Fingerprint image scoring and optimization for enrollment for each individual finger
      • Alias free enrollment
      • Authentication testing before activation
      • Biometric authenticated feedback post enrollment
  • FIG. 10 is a schematic flowchart of the enrollment process that also illustrates some of the hardware and software elements involved in some demonstrative embodiments of the invention. These hardware elements that may be included in the process are: biometric imagers 1010-1012, camera 1013, enrollment workstation 1020, and UIDB 1060. The three major stages of the enrollment process—Orientation, Practice, and Scoring (OPS) 1030; Alias Free Enrollment (AFE) 1040; and Authentication Test (AT) 1050—each may call modules that will be described below. Other functional elements that are activated in enrollment may include: AFICS/AFIMS applications 1041, User License (UL) 1061, Feedback Table 1062, Alias Resolution Manager (ARM) 1070, Database Administrator (DBA) module 1071, and User Feedback Alerting and Reporting (UFAR) 1080 Additional workflow elements may include decision points 1045 and 1055, as well as process 1075.
  • Although not shown as a separate step in FIG. 10, a process that may be critical for successful enrollment of a new user is verification that the number of users in UIDB 1060 is within the number allowed by UL 1061. The timing of this verification may vary in different embodiments. For example, it may be accomplished as part of a preloading of multiple user records into UIDB 1060. In an alternative embodiment, this verification may take place for an individual user prior to AFE 1040. In all cases, verification may be per formed by the ULVM which compares a ciphered value in the UL 1061 against a current total of the appropriate user type, standard or VIP, for the enrolling user. If the calculated total is less than the licensed maximum, the user's record may be added to UIDB 1060. In an exemplary embodiment, the new UIDB entry may include the user's name, UserID, user type, digital photo (taken with camera 1013), date/time of enrollment, name of the enrollment operator, templates, and the gray-scale images of the fingers enrolled. Other information may also be included depending on the requirements of the enterprise customer.
  • An overview of the physical enrollment process is presented first with a more detailed discussion below. The enrolling user may begin enrollment with the guidance of an enrollment operator at an enrollment station 1020. Enrollment station 1020 may be configured with an input device interface capable of accepting all of the input devices used during enrollment. During the initial stage, OPS 1030, the enrolling user may practice generating images with different fingers on a customer determined set of imaging devices (imagers 1010-1012). FIG. 10 illustrates three exemplary devices that are commercially available: device 1010, the CrossMatch V300; device 1011, the STMicroelectronics TCRB BioTouchKey; and device 1012, the STMicroelectronics TCRU1C TouchChip Reader. The resulting report of this practice session may serve as a guide to the enrollment operator in selecting the best available device for each finger to be enrolled.
  • The second stage may be the enrollment itself, AFE 1040 A user may image each finger on the optimal device for that finger, as may be determined by the enrollment operator. It is to be understood that, although the user may enroll with all fingers, the user can also enroll with any other number of fingers without departing from the scope of the present invention. The images may be submitted as identification reference images to UIDB 1060 An identification reference template may be extracted from each identification reference image. A real-time alias check against all templates in UIDB 1060 may verify all identification reference finger templates submitted by the enrolling user ate sufficiently unique and that none of the finger templates being submitted closely match those of any user under a different name. If no match is found, the enrollment may be considered complete with the user mode entered as “inactivate.” Immediately following successful enrollment, the user may move to another workstation (not illustrated in FIG. 10) for authentication testing (AT 1050). Under the direction of the enrollment operator, the user may test each enrolled finger to confirm that he can readily reproduce a satisfactory image for authentication with the user's device (which may differ from the device used for enrollment). Once the enrolling user passes AT 1050, a user may be requested to complete an optional short web-based feedback form on his enrollment experience using UFAR 1080 and the enrollment process may be complete.
  • Turning now to discuss the enrollment process in more detail, the first stage of enrollment OPS 1030, may consist of several steps. To familiarize the enrolling user, a short orientation video may be shown that describes the enrollment and authentication procedures. Next, the enrolling user may practice generating images with different fingers on different imaging devices to familiarize himself with the hand/eye coordination and visual feedback of the enrollment interface on enrollment station 1020 or a separate kiosk. This practice may serve to facilitate high-quality, expedited enrollment, with the goal of reducing and possibly eliminating enrollment failures due to improper image generation.
  • A second purpose for this practice may be to create a report that maps the user's practice scores to their associated fingers and device names. Each practice score, referred to as an Image Quality Index (IQI), may be a measure of the grayscale image quality for the finger being scanned.
  • The IQI may be determined as a function of several factors derived from a captured image of the biometric identifier, such as a scanned fingerprint image, recorded voice pattern, a DNA analysis result, or any other biometric identifier image. These factors may be dependent or independent of the type of imaging device used. Examples of device independent factors of a visual image may include a gray scale level quality index, an area quality index, and a skeleton quality index. The gray scale level quality index of a fingerprint may be a measure of the image contrast with respect to how uniformly the fingerprint image is contrasted against its background. The area quality index may be a measure of the wetness/dryness of the fingerprint image, and may also be a determinant for requiring a new image if the print is too wet or too dry. The skeleton quality index may be a quality measurement of the extracted skeleton image, which in turn may be used to assess the quality of fingerprint minutiae in a sample image. Tools to quantify these factors are well known in the art.
  • An example of a device dependent factor may include a filter repair index. The filter repair index may be a percentage measurement of how effectively the filter for each different model of fingerprint imaging device would be able to recover the image.
  • These factors and/or other derived factors as are known in the art may be combined, e.g., in a differentially weighted manner to obtain the IQI. In some embodiments, the IQI may be normalized to a standard scale, to ensure that the IQI is device independent. One exemplary combination, employed herein, is described in a U.S. patent application entitled “Interoperability of Scanner Source for Purposes of Automatic Biometric Fingerprint Comparison” and assigned to 123ID. For this exemplary combination, the overall IQI is normalized to the success of the associated matching system and is imaging-device-independent. The resulting IQI score may be given as a percentage scale with 100% as the optimum quality score corresponding to an ideally successful match.
  • Because the IQI score may be imaging-device-independent, a user may log in using any device that produces a comparable grayscale image, including new devices that were not present during enrollment, as long as the resulting image quality meets a minimum required standard. Requiring an enrolling user to image each finger across multiple devices may allow the enrollment operator to select the best performing device to scan each finger individually for enrollment purposes.
  • The best performing device for each finger may be selected using one of two methods. For the first method, a single imaging device may be selected to generate the identification reference images for all fingers. For each device present in enrollment, the enrolling user may generate an image for some or all ten fingers The average of the IQI scores of these images may then be computed. The user may then enroll with the imaging device producing the highest average IQI score. For the second method, the user may enroll each finger with the imaging device that produced the highest IQI score respectively for that finger. In both cases, the IQI scores of the images generated by the device selected for enrollment may be compared against one or more threshold IQI scores to assure that the images exceed a minimum quality level.
  • This innovative optimization feature of EAMS enrollment may provide the highest possible quality identification reference grayscale images and corresponding derived templates for subsequent storage in the UIDB thereby enhancing the confidence level for template matching during authentication
  • An exemplary IQI Score Report for some demonstrative embodiments of the invention is shown in Table 1. The exemplary report, stored and displayed on enrollment station 1020, shows scores being reported for user Ajones, tested on Sep. 1, 2004, on all ten fingers. The column headings may correspond to imaging devices from several manufacturers: STMicroelectronics (SM), CrossMatch (CM), Digital Persona (DP), and AuthenTec (AU). The highest IQI scores may represent the highest image quality and may be analyzed by finger or device. For example, for user Ajones the STMicroelectronics device produced the highest average score, 89.7, and may be the overall imager of choice for Ajones. However, on an individual finger basis, the left and right middle fingers produced higher quality images on the CrossMatch device. Therefore, for enrollment, the enrollment operator may recommend using the STMicroelectronics device for all fingers As an alternative, he may also choose to enroll the user with the CrossMatch device for the left and right middle fingers. For any device, the enrollment operator may check that the IQI score is above a threshold score for that device prior to selecting that device for enrolling any or all of the fingers.
    TABLE 1
    IQI Score Report Ajones 9/1/2004
    SI CM DP AU
    L-Thumb 98 96 94 92
    L-Index 89 87 79 81
    L-Middle 79 82 78 71
    L-Ring 94 90 82 78
    L-Pinky 89 86 76 79
    R-Thumb 97 95 93 91
    R-Index 90 86 77 83
    R-Middle 78 82 79 70
    R-Ring 95 89 81 77
    R-Pinky 88 85 75 78
    Average 89.7 87.8 81.4 80
  • In some embodiments, the OPS functions may run locally on a Microsoft Windows based or other operating system based workstation and may not require a network connection or authentication. Furthermore, in some of these embodiments, components may be written to enhance compatibility with the Windows environment, e.g., either as ActiveX controls, Win32, or Win64 executables. Other embodiments may run on different operating systems, such as LINUX, if imaging device drivers for those operating systems are available.
  • After the user completes the OPS and produces an IQI score report, the user may be ready for the second stage, AFE 1040. The enrollment operator may run the AFE 1040 on enrollment workstation 1020 using a modified version of the ERRIFIC client module. The enrolling user may scan each individual finger on the imaging device selected during OPS 1030 for each finger respectively to create a complete set of identification reference images. Identification reference templates may be extracted from the identification reference images on workstation 1020 and may be submitted to AFICS/AFIMS 1041. AFICS/AFIMS 1041 may then run a real-time alias checking module 1045 to verify all identification reference templates derived from the enrolling user are substantially unique and that none of the fingerprint templates being submitted match any existing user in UIDB 1060 under a different name. Because all user templates are suggested to be stored permanently, the EAMS may be able to assure that there will be no false impersonation of new users.
  • Depending on the results, the enrollment process may proceed along one of two paths (decision point 1045). If the alias checking module finds a template in UIDB 1060 that resembles one of the enrolling user's identification reference templates according to a predetermined set of criteria, that template may be flagged and the enrolling user may be designated as a potential alias (PA). In a separate offline process, a verification operator may use an ARM 1070 which may access UIDB 1060 via a DBA module 1071 to compare the enrolling user's information with that in UIDB 1060. In some embodiments, the ARM 1070 module may present a side-by-side comparison of the new and existing user data that may include, but is not limited to name, photographs, bit mapped grayscale fingerprint images, user demographics, and enrollment operator's UserID. If the verification operator determines that the potential alias is not an attempt to impersonate another user or is allowable as a known alias (KA), he may remove the potential alias designation and alert the enrollment operator that he may resume authentication testing 1050 and or AFE 1040. If the verification operator 1071 can't clearly establish the validity of the enrolling user's templates, he may stop the enrollment process and forward it to the appropriate authorities in the enterprise for further investigation (process 1075).
  • If the alias checking module does not find a match as a result of decision point 1045, the identity may be considered unique and the user may now be ready for the third stage, authentication testing (step 1050). Managed by the enrollment operator, authentication testing 1050 may verify that the set of templates generated during enrollment is of sufficient quality to assure proper matching during user authentication. The enrolling user may be prompted by the web-based authentication software to test each enrolled finger. The generated templates may be sent to the AFICS/AFIMS 1041 application for matching in the UIDB 1060 (this step is not illustrated in FIG. 10). The EAMS may allow a preset configurable maximum number of failures per finger before considering the authentication test as having failed. The outcome of this testing process (decision point 1055) may result in either a successfully completed enrollment or a recycling back to the AFE 1040 Any authentication test failures may trigger an administrative alert indicating there was a problem with the user's authentication test. The user's UserID may then be designated as having incomplete enrollment in UIDB 1060, and the enrollment operator may attempt to re-enroll any problem fingers and or may assist in authentication testing as soon as possible.
  • In some embodiments, an enrolling user who has successfully completed authentication testing on at least one finger may then be requested to provide user feedback (UFAR 1080) on the new EAMS user's enrollment experience. This feedback may provide the enterprise and EAMS operator with greater understanding of how well the EAMS is being received and may be a useful tool for subsequent biometric authentication deployment and/or planning.
  • FIG. 11 is a schematic flowchart of the process for providing UFAR 980. For an exemplary embodiment, a servlet that generates the form, written in J2EE for broad compatibility on a variety of platforms, may be accessed by the user through a static or dynamic URL. This form and the URL may be uniquely associated with the enrolling user. The servlet for this URL may be located on the matching server or separately on an application server. Even if another active user attempts to submit the form, the EAMS may not accept it. The user may receive the URL via email, although other delivery methods ate possible (step 1110). In addition, the URL may also be time-sensitive such that, if the user attempts to access the URL after a configurable expiration date, he may be prevented from completing the form.
  • In response to the user clicking on the URL (step 1115), the matching server may transmit a request to the user for biometric authentication (step 1120). Steps 1125-1140 summarize an exemplary process from generating a fingerprint (biometric) sample image to processing the resulting template for matching against the UIDB, and were also described above in the discussion of the method for secure transmission of a transport unit. At Step 1145, the matching server may deter mine whether the submitted template matches the user scheduled for feedback submission. If the template doesn't match, access to the feedback form may be denied (step 1155). In some embodiments, steps 1120 to 1145 may be repeated to allow the user one or mote additional opportunities to provide feedback. If the template does match, the server may assemble and transmit a web-enabled feedback form to the user (step 1150). Although not shown, the server may also deny access to the feedback form if the URL is time-sensitive and has expired.
  • The user may then complete and submit the form back to the server (step 1155) which, in turn, may request a second biometric authentication (step 1160). Steps 1165-1180 may proceed identically to steps 1125-1140 for processing the newly submitted fingerprint sample. At step 1185, the matching server again may confirm that the user is the intended recipient of the feedback form, and may accept the form for a positive match (step 1190), and may reject the form for a negative match (step 1195). As above, in some embodiments, steps 1160-1185 may be repeated.
  • Upon submission of the form, feedback table 1062 of UIDB 1060 may be updated to reflect the feedback data submitted by the user. In an exemplary embodiment, follow-up feedback on a periodic basis may also be offered via the same J2EE servlet or similar functional module with a configurable batch process to email URL's when a stored, elapsed timer value corresponding to the period between feedback sessions has been met.
  • An innovative aspect of UFAR 1080 is the requirement for the user's fingerprint to authenticate the submitted form. Biometric authentication, a web-based form, and SSL transmission of the form may assure that the feedback may be incontrovertibly linked to the user and may not be compromised. Requesting biometric authentication twice, once at the beginning and once at the end, may assure that only the designated user may be able to receive the feedback form and submit it. Not even another active user can submit the completed form on the user's behalf. An enterprise may also require biometric authentication on feedback across a wide variety of situations, thereby assuring reliable user-experience data for a decision-making process. A real-time reporting engine which, in an exemplary embodiment, may also be written in J2EE, may utilize a standard Web-based graphical user interface and may provide ready access to reports via fingerprint authentication. Such reports may be viewed via an SSL link or other secure transmission form in a printer friendly format or may be emailed.
  • In addition to providing the authentication system software and support provider and enterprise customer with a tool for tracking applicant and user licenses, the EAMS architecture may include a means for secure management of those licenses.
  • Files for the two license types incorporated in the EAMS, user and application, may initially be generated by a unique license generating system. In an exemplary embodiment, these files may be in Extensible Markup Language (.xml) file format for compatibility with web-based application servers, although other formats as are known in the art may be used. The license generator may be housed in a secure location to avoid duplication or tampering. It may be accessed by a graphical user interface, a command line interface, application program interface, or other such interface without departing from the spirit of the invention.
  • FIGS. 12 and 13 are schematic illustrations of graphical user interfaces for an application license and a user license generator respectively. In some embodiments, both interfaces may contain indicators of which license type is being accessed, customer name, and file directory/name. The application license graphical user interface illustrated in FIG. 12 may include fields for application license duration, the name of the application being licensed, and command buttons to create additional licenses or clear (delete) input fields. In some embodiments of the present invention, the contents of these fields may be included in the application license file. Similarly, the user license graphical user interface illustrated in FIG. 13 may include fields for the UIDB (database) name, the number of VIP users, the number of standard users, and optionally the number of e-template users.
  • When an enterprise customer submits a request to the EAMS software and support provider to add a new application license, or update an existing application license, the license generator may be accessed to create the new license file, encrypt it, and transmit it to the appropriate enterprise application manager who may install it If a new user license is required, the license file may be sent to the customer for installation into their corresponding UIDB. OEM partners and other EAMS software and support providers may be granted remote access to the license generator by VPN or other secure communications channel. Copies of license files generated by remote access for OEM partners and other EAMS software and support providers to generate licenses may be maintained at the original location for accounting purposes.
  • FIG. 14 is a schematic flowchart of the process for generating a new e-template and validation of the e-template license according to some demonstrative embodiments of the invention. A database administrator (DBA) may begin the process by requesting an e-template (ET) for a user (step 1410) using an administrative workstation. Local EAMS software on the administrative workstation may display an e-template request interface that may indicate that a fingerprint (FP) authentication is required (step 1420) Next, the UIDB may be queried to confirm that the user is active (step 1430). If the user is not active, the request may be terminated in step 1435. In some embodiments, an alert message conveying this information may be sent to the DBA (step 1436). If the user is active, the e-template license verification method (ETLVM) may be called in step 1440 This module may verify that the customer has a valid e-template license (ETL) and that the maximum number of users has not been exceeded (step 1450). If the ETL is not valid or exceeded, the request may be terminated (step 1455), and a message conveying the terminated request and reason may be displayed on the DBA's workstation (step 1456). If the ETL is valid and the number of users has not been exceeded, the e-template may be derived in step 1460. First the ET may be extracted from the user's AFIT on a selected finger. This ET may then be stored in a table in the UIDB. Lastly, the user's ET status in the UIDB may, in some embodiments, may be set to one. At this point the extraction may be complete (step 1465), and a message confirming the completed process may be sent to the DBA's workstation (step 1466). Different methods of communicating a completed process to the DBA or other personnel may also be employed. In some embodiments, the ET may be exported to another system unrelated to the EAMS for usage in that system.
  • In some embodiments of a full-scale implementation of the EAMS, the distribution of its functional elements may vary from that described in FIG. 2. To highlight how these variations may be implemented, FIGS. 15-17 provide schematic illustrations of exemplary EAMS deployment configurations in small, medium and larger scale enterprise systems.
  • Initial deployment of the EAMS for an enterprise may encompass no more than 200 users and five applications. The same functional components in FIGS. 1 and 2 may be present; however, some may be distributed on different network elements in alternative embodiments. FIG. 15 illustrates the layout for an exemplary pilot or small scale deployment in an enterprise. The small deployment equipment may include: a user workstation 1510 with an associated fingerprint imager 1511; an enrollment station 1520 with fingerprint imagers 1521-1523 and a camera 1524; routers 1530 and 1540 linked by a network 1535 and further connected to a LAN 1545; web servers 1550 and 1551; an application server 1560; a matching server 1570 connected to a UIDB 1571, an e-template database (ETDB) 1572, and an alias database (ADB) 1573; and an alias resolution manager (ARM) workstation 1580.
  • An enterprise user at workstation 1510 may log into an EAMS enabled application using a commercially available fingerprint imager 1511, which for this exemplary embodiment is shown here as a CrossMatch V300. The workstation 1510 may be loaded with the ERRIFIC module to handle all EAMS image capture, processing, and communications functions. Workstation 1510 may connect to the enterprise network through router 1530 which, in turn, may connect to a hub and/or switch to support other such users in an enterprise office environment. This connection and others in the following figures are illustrative of many possible network topologies, including those required for remote access users. Other network topologies may be employed without departing from the scope of the present invention
  • The local office environment may also include an enrollment workstation 1520, loaded with both ERRIFIC and OPS modules to accommodate all of the local enrollment activities. Enrollment station 1520 may have network access to ARM software for alias resolution functions during and or after the enrollment process. For proper security, the enrollment workstation 1520 may be located in an in-house, trusted environment This embodiment of the EAMS enrollment system may support scanners such as those presently available from Secugen, Digital Persona, AuthenTec, CrossMatch, and STMicroelectronics; although other embodiments may support other fingerprint imagers. FIG. 15 also depicts an illustrative set of these fingerprint imagers 1521-1523, along with camera 1524 for taking digital photographs of users during the enrollment process. All EAMS software elements loaded on workstation 1510 and enrollment station 1520 may be classified as Tier 1, and, for the embodiments described herein, may run on any Windows 2000, XP, or 2003 operating system with Internet Explorer version 6 or latex and ActiveX enabled.
  • Network 1535 may provide the connection to the servers and databases at the enterprise data center. This link may be over the Internet for remotely located offices or by a local area network for an office collocated with the enterprise data center. Furthermore, the physical connection may be by terrestrial fiber, cable, wireless, and or satellite link.
  • Router 1540 may direct traffic entering the enterprise data center and passing between the different Tier 2 (application level) servers and workstations of the data center. The embodiment of FIG. 15 depicts servers for two applications that may utilize the EAMS authentication. Either web server 1550 or 1551 may include a Java Virtual Machine for running the EAMS Start application. Web server 1550 may work in conjunction with application server 1560 for interactions with application A. The EAMS software and authentication may correspond to that described above with respect to FIG. 2. Web server 1551 may include the application server for application B collocated on the same hardware platform along with the UQC module. Authentication for application B may proceed in the same manner as described earlier; however, the application may be consolidated into one web/application server. The application server technology may be the same for both A and B with applications built on platforms such as WebSphere, WebLogic, TOMCAT, JRun, or JBoss.
  • LAN 1545 may connect these servers with resources at the data center and ARM workstation 1580. In some embodiments, workstation 1580 may be a dedicated workstation for alias resolution that may be located on the enterprise side to be isolated from the enrollment process. Furthermore, in some embodiments LAN 1545 may be firewall protected to isolate data center hardware from outside attack. For a small deployment, collection and alias resolution level applications (Tier 3) and matching/database access applications (Tier 4) functions may be combined on a single server. Server 1570 may host the EAMS AFICS and AFIMS applications that manage the database queries and biometric matching. In addition to UIDB 1571, the EAMS applications also may have access to separate databases for e-templates, ETDB 1572, and aliases, ADB 1573. Separating ADB 1573 from UIDB 1571 may improve overall system security by isolating access to ADB 1573 from the entire UIDB 1571. ADB 1573 may be a standalone alias database which may be replicated with native functions in the database management system and may be accessible by workstation 1580. For this and some other embodiments, server 1570 may run Windows 2000 or 2003 server with MS-SQL or similar relational database technology for database elements 1571-1573.
  • FIG. 16 is a schematic illustration of the hardware configuration for an exemplary medium size enterprise deployment of the EAMS which may have a capacity of up to 2,000 users and 20 applications. The hardware elements of this deployment may include: user workstations 1610 and 1615 with associated fingerprint imagers 1611 and 1616; an enrollment station 1620 with fingerprint imagers 1621-1623 and a camera 1624; routers 1630 and 1640 linked by a network 1635 and further connected to a LAN 1645; web servers 1650, 1651, 1655, and 1656; application servers 1660 and 1665; matching servers 1670 and 1671 connected to a UIDB 1680 and an e-template database (ETDB) 1681; and an ARM workstation 1690 connected to an ADB 1695.
  • The differences in the architecture between FIGS. 15 and 16 may reflect the greater distribution of functional elements necessary to accommodate the higher traffic load from more users and applications. The expansion of elements also may provide a greater level of redundancy, fault tolerance, and failover. The depiction of the local office connected to router 1630 has an additional user workstation 1615 and associated fingerprint imager 1616, numbered as workstation #2000, to reflect the larger user pool that may be present in some embodiments of the invention. In this exemplary deployment there may also be a second set of web and application servers depicted in FIG. 16 as at a separate customer data location, but also connected to the enterprise network through router 1640. Web servers 1650 and 1651 and application server 1660 may be functionally equivalent to their counterparts in FIG. 15 and to web servers 1655 and 1656 and application server 1665 depicted as being in location 2 in FIG. 16.
  • The most significant differences between the small and medium scale deployment may relate to database access and matching server scaling. In particular, Tier 3 administration and alias resolution applications may operate separately from the Tier 4 collection, matching, and database level components. Instead of on a single server 1570, the AFICS/AFIMS may run on two separate servers 1670 and 1671 to accommodate the higher load and to provide additional fault tolerance and failover. Server 1670 may be the primary matching server, while Server 1671 may be the secondary matching server. Depending on the enterprise customer's preferences, the two may operate in parallel for load balancing or the secondary may operate in standby until needed as a backup for the primary server (failover). Furthermore, ARM workstation 1690 may connect to ADB 1695 which, in turn, may be connected to LAN 1645. The connection may allow the alias checking to be conducted in a highly secure manner as described earlier.
  • FIG. 17 is a schematic illustration of the layout for a large enterprise customer who may have multiple locations, up to 20,000 users, and 20+applications. Networking and EAMS functions may now be performed along multiple paths because of the large customer's demands. In addition, the design may include higher levels of redundancy to eliminate single points of failure for connections among mission critical databases, network paths, and applications. Coding the UQC 251 software in Java or other highly portable programming environment may become more valuable as the number of application servers increases. In some embodiments, servers now may be any of the Windows family or Solaris or other operating system, while the database management system may be DB2, Sybase, Oracle, MS-SQL or a combination of these.
  • The elements for the embodiment of FIG. 17 may include: user workstations 1710 and 1715 with associated fingerprint imagers 1711 and 1716; an enrollment station 1720 with fingerprint imagers 1721-1723 and a camera 1724; routers 1730 and 1740-1744 linking networks 1735, 1736, 1745, and 1746; web servers 1750, 1751, 1755, and 1756; application servers 1760 and 1765; collection and matching servers 1770 and 1771 connected to a UIDB 1780, a UIDB 1781 and e-template databases (ETDB) 1782 and 1783; and ARM workstations 1790 and 1791 connected to an ADB 1795 and an ADB 1796.
  • Tier 1 end user and enrollment applications may have the same configuration as that depicted in FIG. 16, with additional users and multiple enrollment stations 1720 not depicted connected directly or indirectly to router 1730. Because of the larger enterprise's diverse locations, requests to access applications may take different paths to multiple data centers housing the appropriate web and application servers. Networks 1735 and 1736 exemplify this diversity; and like network 1635, may be either wide area networks or local area networks. The application level server configuration for a large deployment may also be similar to that for a medium deployment reflecting routing to the appropriate servers via routers 1740 and 1741 at two exemplary locations.
  • The Tier 3 elements may be further expanded for a large deployment. In the embodiment of FIG. 17, multiple ARM workstations, depicted as workstations 1790 and 1791, may have direct access to primary ADB 1795. However, a secondary ADB 1796 may operate either in parallel for load balance or as backup to enhance reliability (fault tolerance/failover).
  • Similarly, the UIDB 1780 and ETDB 1782 may have secondary UIDB 1781 and ETDB 1783 as their respective mirrors/backups. As with the ADB 1796, UIDB 1781 may be synchronized to UIDB 1780 and may operate as a mirror with real-time or batch updating depending on an enterprise customer's preferences.
  • It will be understood that the above descriptions of some embodiments are given by way of example only and that various other modifications may be made by those skilled in the art without departing from the split and scope of the invention.

Claims (29)

1. A method of protecting access to a licensed application on an application server, the method comprising:
generating an application license file for a network application, the application license file including an identifier of the application; and
saving the application license file on the application server.
2. The method of claim 1 wherein the identifier of the application comprises a HTTP_Host value.
3. The method of claim 1 wherein the application license file further includes an expiration date for the application license.
4. The method of claim 1 wherein the application license file further includes a name of a licensed customer of the network application.
5. The method of claim 1 further comprising encrypting the application license file.
6. The method of claim 1 comprising saving the application license file as an XML file.
7. A method of verifying a license for accessing an application on an application server, the method comprising:
receiving a request from a web client to access a licensed application, the request including an identifier of the application;
comparing the identifier received from the web client against an identifier included in an application license file; and
if the received identifier does not match the identifier included in the application license file, determining that the application license is invalid for said application.
8. The method of claim 7 wherein the identifier of the application comprises a HTTP_Host value.
9. The method of claim 7 wherein the application license file further includes a license expiration date for the application and wherein the method further comprises:
comparing the expiration date in the application license file with a current date; and
if the current date is later than the expiration date, determining that the application license has expired for said application.
10. The method of claim 8 comprising, if the received identifier matches the identifier included in the application license file and the application license has not expired, verifying that the application license is valid.
11. The method of claim 10 wherein the identifier of the application comprises a HTTP_Host value.
12. The method of claim 8 comprising, if the application license is invalid or has expired, denying the web client access to the application.
13. The method of claim 7 wherein the application license file includes a customer name.
14. The method of claim 7 wherein receiving a request from a web client comprises receiving the request via a URL.
15. The method of claim 7 wherein the request from a client to access an application comprises a HTTPS-request.
16. The method of claim 7 comprising encrypting the application license file.
17. The method of claim 7 wherein the application license file comprises an XML file.
18. The method of claim 7 wherein receiving the request to access the application comprises receiving the request at a web server.
19. A system for protecting access to a licensed application, the system comprising:
an application server to host the licensed application, to store an application license file including an identifier of the application, to receive a request from a web client for access to the licensed application, the request including an identifier of the licensed application, to compare the received identifier included in the request against the identifier included in the application license file, and, if the received identifier does not match the identifier included in the application license file, to determine that the application license is invalid for said licensed application.
20. The system of claim 19 wherein the identifier of the application comprise a HTTP_Host value.
21. The system of claim 19 further comprising a client device configured to transmit the request from the web client for access to the licensed application.
22. The system of claim 19 further comprising an application license generator to generate the application license file including the identifier of the application.
23. The system of claim 19 wherein the application license file further includes a license expiration date for the application and wherein the server is further adapted to, compare the expiration date in the application license file with a current date; and, if the current date is later than the expiration date, to determine that the application license has expired for said application.
24. The system of claim 23 wherein the application server is further adapted to, if the received identifier matches the identifier included in the application license file and the application license has not expired, verify that the application license is valid.
25. The system of claim 23 wherein the application server is further adapted, if the application license is invalid or has expired, to deny the web client access to the application.
26. The system of claim 19 wherein the application license file further includes a customer name.
27. The system of claim 19 wherein the application license file is encrypted.
28. The system of claim 19 where the application license file comprises an XML file.
29. The system of claim 19 wherein the application server is associated with a web server to communicate with the web client.
US11/280,204 2004-11-19 2005-11-17 System and method for generating and verifying application licenses Abandoned US20060122939A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/280,204 US20060122939A1 (en) 2004-11-19 2005-11-17 System and method for generating and verifying application licenses

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US62929504P 2004-11-19 2004-11-19
US11/280,204 US20060122939A1 (en) 2004-11-19 2005-11-17 System and method for generating and verifying application licenses

Publications (1)

Publication Number Publication Date
US20060122939A1 true US20060122939A1 (en) 2006-06-08

Family

ID=36084306

Family Applications (5)

Application Number Title Priority Date Filing Date
US11/280,219 Expired - Fee Related US7613929B2 (en) 2004-11-19 2005-11-17 Method and system for biometric identification and authentication having an exception mode
US11/280,220 Abandoned US20060112280A1 (en) 2004-11-19 2005-11-17 Method and system for secure transmission of biometric data
US11/280,204 Abandoned US20060122939A1 (en) 2004-11-19 2005-11-17 System and method for generating and verifying application licenses
US11/280,221 Abandoned US20060110011A1 (en) 2004-11-19 2005-11-17 Method and apparatus for producing a biometric identification reference template
US11/280,205 Abandoned US20060112278A1 (en) 2004-11-19 2005-11-17 Method and system for biometric authentication of user feedback

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US11/280,219 Expired - Fee Related US7613929B2 (en) 2004-11-19 2005-11-17 Method and system for biometric identification and authentication having an exception mode
US11/280,220 Abandoned US20060112280A1 (en) 2004-11-19 2005-11-17 Method and system for secure transmission of biometric data

Family Applications After (2)

Application Number Title Priority Date Filing Date
US11/280,221 Abandoned US20060110011A1 (en) 2004-11-19 2005-11-17 Method and apparatus for producing a biometric identification reference template
US11/280,205 Abandoned US20060112278A1 (en) 2004-11-19 2005-11-17 Method and system for biometric authentication of user feedback

Country Status (6)

Country Link
US (5) US7613929B2 (en)
EP (1) EP1815309A2 (en)
AU (1) AU2005307724A1 (en)
CA (1) CA2588202A1 (en)
IL (1) IL183299A0 (en)
WO (1) WO2006055714A2 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070198436A1 (en) * 2006-02-21 2007-08-23 Weiss Kenneth P Method and apparatus for secure access payment and identification
US20070197197A1 (en) * 2006-02-23 2007-08-23 Brian Minear Apparatus and methods for managing time sensitive application privileges on a wireless device
US20080005576A1 (en) * 2001-03-16 2008-01-03 Weiss Kenneth P Universal secure registry
US20090092253A1 (en) * 2007-10-09 2009-04-09 Microsoft Corporation Optimizing amount of data passed during software license activation
US20090292641A1 (en) * 2007-02-21 2009-11-26 Weiss Kenneth P Universal secure registry
US20100218185A1 (en) * 2009-02-25 2010-08-26 Vladimir Angelov Ralev Implementation of a User-Controlled Transactional Resource
US20100214908A1 (en) * 2009-02-25 2010-08-26 Vladimir Angelov Ralev Mechanism for Transparent Real-Time Media Server Fail-Over with Idle-State Nodes
US20100293191A1 (en) * 2007-12-27 2010-11-18 Gemalto Sa Selection of access conditions for portable tokens
US20100333037A1 (en) * 2009-06-29 2010-12-30 International Business Machines Corporation Dioramic user interface having a user customized experience
US20110162087A1 (en) * 2009-12-31 2011-06-30 Microsoft Corporation Virtualizing remote presentation session client licensing with a server-based broker
US20120041935A1 (en) * 2004-04-26 2012-02-16 Johnson Jr H Bruce Methods and systems for dynamically composing distributed interactive applications from high-level programming languages
US20120281884A1 (en) * 2011-05-05 2012-11-08 Honeywell International Inc. System for biometric hand analysis
US20130279765A1 (en) * 2010-12-23 2013-10-24 Morpho Method for Enabling Authentication or Identification, and Related Verification System
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US20140188972A1 (en) * 2012-12-31 2014-07-03 Oracle International Corporation Modeling enterprise resources and associating metadata therewith
US20150101059A1 (en) * 2013-10-09 2015-04-09 Google Inc. Application License Verification
US9069782B2 (en) 2012-10-01 2015-06-30 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US9767284B2 (en) 2012-09-14 2017-09-19 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US9767271B2 (en) 2010-07-15 2017-09-19 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry

Families Citing this family (126)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7534169B2 (en) 2005-07-08 2009-05-19 Cfph, Llc System and method for wireless gaming system with user profiles
US20070060358A1 (en) 2005-08-10 2007-03-15 Amaitis Lee M System and method for wireless gaming with location determination
US7856558B2 (en) * 2004-10-21 2010-12-21 Honeywell International Inc. Biometric verification and duress detection system and method
US10510214B2 (en) 2005-07-08 2019-12-17 Cfph, Llc System and method for peer-to-peer wireless gaming
JP4794242B2 (en) * 2005-08-30 2011-10-19 富士通株式会社 Control method, control program, and control apparatus
US7609837B2 (en) * 2005-09-01 2009-10-27 Sharp Laboratories Of America, Inc. System and method for automatic setup of a network device with secure network transmission of setup parameters
US7916869B2 (en) * 2005-09-01 2011-03-29 Sharp Laboratories Of America, Inc. System and method for automatic setup of a network device with secure network transmission of setup parameters using a standard remote control
JPWO2007094165A1 (en) * 2006-02-15 2009-07-02 日本電気株式会社 Identification system and program, and identification method
JP4937607B2 (en) * 2006-03-14 2012-05-23 富士通株式会社 Biometric authentication method and biometric authentication device
US8990927B2 (en) * 2006-06-12 2015-03-24 Jasim Seleh Al-Azzawi Lock with new feature
US9392078B2 (en) * 2006-06-23 2016-07-12 Microsoft Technology Licensing, Llc Remote network access via virtual machine
US20080030793A1 (en) * 2006-07-26 2008-02-07 Microsoft Corporation Fax Accounts
JP4952125B2 (en) * 2006-08-04 2012-06-13 富士通株式会社 Load balancer
US8301897B2 (en) * 2006-08-23 2012-10-30 Cisco Technology, Inc. Challenge-based authentication protocol
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
JP4956176B2 (en) * 2006-12-21 2012-06-20 キヤノン株式会社 Monitoring host device, image forming apparatus, control method therefor, and program
US8683549B2 (en) * 2007-03-23 2014-03-25 Microsoft Corporation Secure data storage and retrieval incorporating human participation
WO2008121730A1 (en) * 2007-03-28 2008-10-09 Prometric Inc. Identity management system for authenticating test examination candidates and /or individuals
JP4867760B2 (en) * 2007-03-30 2012-02-01 ソニー株式会社 Information processing apparatus and method, and information processing system
JP5138359B2 (en) * 2007-12-27 2013-02-06 エヌ・ティ・ティ アイティ株式会社 Remote access method
US20090094372A1 (en) * 2007-10-05 2009-04-09 Nyang Daehun Secret user session managing method and system under web environment, recording medium recorded program executing it
CN101197665B (en) * 2007-12-24 2011-11-09 北京飞天诚信科技有限公司 Dynamic password generation method and device thereof
US20100083000A1 (en) * 2008-09-16 2010-04-01 Validity Sensors, Inc. Fingerprint Sensor Device and System with Verification Token and Methods of Using
WO2010106644A1 (en) * 2009-03-17 2010-09-23 富士通株式会社 Data collating device and program
WO2011024097A1 (en) * 2009-08-27 2011-03-03 Koninklijke Philips Electronics N.V. Biometric identity management across modalities or applications
WO2011035271A1 (en) 2009-09-18 2011-03-24 Innovative Exams, Llc Apparatus and system for and method of registration, admission and testing of a candidate
US8762716B2 (en) 2009-10-15 2014-06-24 Samsung Electronics Co., Ltd. Image forming apparatus
WO2011111104A1 (en) * 2010-03-10 2011-09-15 富士通株式会社 Load balancing device for biometric authentication system
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US9569442B2 (en) 2010-04-27 2017-02-14 The Radiant Group, Inc. Geo-location video archive system and method
US8699764B2 (en) 2010-04-27 2014-04-15 Afix Technologies, Inc. Automated biometric submission and improved scanning system and method
US8571276B2 (en) * 2011-03-03 2013-10-29 Afix Technologies, Inc. Automated Biometric Identification System (ABIS) and method
US8880718B2 (en) 2010-04-27 2014-11-04 Afix Technologies, Inc. Geo-location video archive system and method
US8358745B2 (en) 2011-02-09 2013-01-22 Certicall, Llc Recording identity data to enable on demand services in a communications system
WO2011146553A1 (en) * 2010-05-18 2011-11-24 Certicall, Llc Certified communications system and method
US8428227B2 (en) 2010-05-18 2013-04-23 Certicall, Llc Certified communications system and method
US8457601B2 (en) 2011-02-09 2013-06-04 Certicall, Llc Key responsive record, navigation and marking controls for communications system
US8956231B2 (en) 2010-08-13 2015-02-17 Cfph, Llc Multi-process communication regarding gaming information
WO2012112781A1 (en) 2011-02-18 2012-08-23 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9210149B2 (en) 2011-02-25 2015-12-08 Bioid Ag Method for publicly providing protected electronic documents
US8655032B2 (en) * 2011-06-24 2014-02-18 Afix Technologies, Inc. Mobile identification system and method
US9201560B2 (en) 2011-07-13 2015-12-01 Afix Technologies, Inc. Multiple user data entry system and method
US9374349B1 (en) 2011-09-08 2016-06-21 The Boeing Company Methods and credential servers for controlling access to a computer system
US8819793B2 (en) 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US20130099928A1 (en) * 2011-10-19 2013-04-25 Glenn Daly Method and System for Detecting Duress Using Proximity Card
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US9262613B1 (en) * 2011-12-06 2016-02-16 Imageware Systems, Inc. Anonymous biometric identification
WO2013098851A2 (en) * 2011-12-23 2013-07-04 Vfs Global Services Pvt. Ltd. A system for processing visa applications
US8689310B2 (en) * 2011-12-29 2014-04-01 Ebay Inc. Applications login using a mechanism relating sub-tokens to the quality of a master token
TWI627987B (en) 2012-02-28 2018-07-01 Cfph有限責任公司 Method and apparatus of providing gameing service
EP2645275A1 (en) * 2012-03-30 2013-10-02 Gemalto SA Method, device and system for accessing a service
US20140040135A1 (en) * 2012-08-03 2014-02-06 Visa International Service Association Systems and methods to digitally sign transactions
US8483450B1 (en) 2012-08-10 2013-07-09 EyeVerify LLC Quality metrics for biometric authentication
US8437513B1 (en) 2012-08-10 2013-05-07 EyeVerify LLC Spoof detection for biometric authentication
JP6005750B2 (en) * 2012-08-28 2016-10-12 株式会社日立製作所 Authentication apparatus and authentication method
US9405891B1 (en) * 2012-09-27 2016-08-02 Emc Corporation User authentication
US9754209B1 (en) * 2012-09-27 2017-09-05 EMC IP Holding Company LLC Managing knowledge-based authentication systems
US8874754B2 (en) 2012-10-16 2014-10-28 Softwin Srl Romania Load balancing in handwritten signature authentication systems
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US9721086B2 (en) * 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US10075384B2 (en) 2013-03-15 2018-09-11 Advanced Elemental Technologies, Inc. Purposeful computing
US9378065B2 (en) 2013-03-15 2016-06-28 Advanced Elemental Technologies, Inc. Purposeful computing
KR101444064B1 (en) * 2013-03-22 2014-09-26 주식회사 슈프리마 Method and apparatus for fingerprint recognition by using multi scan
CA2853411C (en) * 2013-06-04 2024-03-12 Diego Matute A method for securely sharing a url
US9305067B2 (en) * 2013-07-19 2016-04-05 International Business Machines Corporation Creation of change-based data integration jobs
US9189310B2 (en) * 2013-08-14 2015-11-17 Unisys Corporation Automated monitoring of server control automation components
US9355234B1 (en) * 2013-09-27 2016-05-31 Emc Corporation Authentication involving selection among different biometric methods dynamically
US9942396B2 (en) 2013-11-01 2018-04-10 Adobe Systems Incorporated Document distribution and interaction
US9544149B2 (en) 2013-12-16 2017-01-10 Adobe Systems Incorporated Automatic E-signatures in response to conditions and/or events
US10163105B1 (en) 2014-01-24 2018-12-25 Microstrategy Incorporated Variable biometrics for multi-factor authentication
US9430629B1 (en) * 2014-01-24 2016-08-30 Microstrategy Incorporated Performing biometrics in uncontrolled environments
KR102204247B1 (en) * 2014-02-19 2021-01-18 삼성전자 주식회사 Apparatus and Method for processing biometric information in a electronic device
JP2015170101A (en) * 2014-03-06 2015-09-28 富士通株式会社 biometric authentication device, method and program
US9619633B1 (en) 2014-06-18 2017-04-11 United Services Automobile Association (Usaa) Systems and methods for upgrading authentication systems
FR3022662B1 (en) * 2014-06-19 2016-06-10 Morpho BIOMETRIC IDENTIFICATION DEVICE
US9525668B2 (en) * 2014-06-27 2016-12-20 Intel Corporation Face based secure messaging
US9298899B1 (en) 2014-09-11 2016-03-29 Bank Of America Corporation Continuous monitoring of access of computing resources
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US9703982B2 (en) 2014-11-06 2017-07-11 Adobe Systems Incorporated Document distribution and interaction
US9578023B2 (en) * 2014-11-14 2017-02-21 Motorola Solutions, Inc. Identity assertion based on biometric information
US9531545B2 (en) 2014-11-24 2016-12-27 Adobe Systems Incorporated Tracking and notification of fulfillment events
US20160150124A1 (en) * 2014-11-24 2016-05-26 Kyocera Document Solutions Inc. Image Forming Apparatus with User Identification Capabilities
US9171352B1 (en) * 2014-12-04 2015-10-27 Google Inc. Automatic processing of images
EP3241177A4 (en) * 2014-12-31 2018-10-10 ImageWare Systems, Inc. Out-of-band biometric enrollment and verification using interactive messaging
US9432368B1 (en) * 2015-02-19 2016-08-30 Adobe Systems Incorporated Document distribution and interaction
US20160246953A1 (en) * 2015-02-19 2016-08-25 Maria Wentzell User fingerprint authentication system
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US9935777B2 (en) 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
KR102067947B1 (en) 2015-09-11 2020-01-17 아이베리파이 인크. Image and feature quality, image enhancement and feature extraction for ocular-vascular and facial recognition, and fusing ocular-vascular with facial and/or sub-facial information for biometric systems
WO2017049302A1 (en) * 2015-09-18 2017-03-23 First Data Corporation System for validating a biometric input
US9626653B2 (en) 2015-09-21 2017-04-18 Adobe Systems Incorporated Document distribution and interaction with delegation of signature authority
US10318721B2 (en) 2015-09-30 2019-06-11 Apple Inc. System and method for person reidentification
KR102456598B1 (en) * 2016-01-04 2022-10-20 삼성전자주식회사 Electronic apparatus and operating method thereof
US10601859B2 (en) 2016-02-25 2020-03-24 Trusona, Inc. Anti-replay systems and methods
US10347215B2 (en) 2016-05-27 2019-07-09 Adobe Inc. Multi-device electronic signature framework
US10356105B2 (en) * 2016-06-14 2019-07-16 Microsoft Technology Licensing, Llc Smart authentication friction level adjusted based on circumstances
US11412084B1 (en) * 2016-06-23 2022-08-09 8X8, Inc. Customization of alerts using telecommunications services
EP3270618A1 (en) * 2016-07-13 2018-01-17 Konica Minolta, Inc. Authentication device, authentication system, authentication method, and program
US10826875B1 (en) * 2016-07-22 2020-11-03 Servicenow, Inc. System and method for securely communicating requests
WO2018022993A1 (en) 2016-07-29 2018-02-01 Trusona, Inc. Anti-replay authentication systems and methods
US20180053304A1 (en) * 2016-08-19 2018-02-22 Korea Advanced Institute Of Science And Technology Method and apparatus for detecting relative positions of cameras based on skeleton data
EP4050846A1 (en) * 2016-08-23 2022-08-31 Visa International Service Association Remote usage of locally stored biometric authentication data
WO2018049234A1 (en) 2016-09-09 2018-03-15 Trusona, Inc. Systems and methods for distribution of selected authentication information for a network of devices
CN106778167B (en) * 2016-11-30 2020-08-21 南京心视窗信息科技有限公司 Fingerprint identification device and method
EP3552347A4 (en) 2016-12-12 2020-08-12 Trusona, Inc. Methods and systems for network-enabled account creation using optical detection
US10255416B2 (en) * 2017-01-25 2019-04-09 Ca, Inc. Secure biometric authentication with client-side feature extraction
US10503919B2 (en) 2017-04-10 2019-12-10 Adobe Inc. Electronic signature framework with keystroke biometric authentication
US9892242B1 (en) * 2017-04-28 2018-02-13 Global Tel*Link Corporation Unified enterprise management of wireless devices in a controlled environment
EP3631664B1 (en) * 2017-06-02 2022-04-27 Visa International Service Association Secure biometric authentication using electronic identity
US20190028468A1 (en) * 2017-07-24 2019-01-24 Bernard GARCIA Biometric cloud authentication gateway database system and method of use
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
CN108038694B (en) * 2017-12-11 2019-03-29 飞天诚信科技股份有限公司 A kind of fiscard and its working method with fingerprint authentication function
US11171951B2 (en) * 2018-06-07 2021-11-09 Paypal, Inc. Device interface output based on biometric input orientation and captured proximate data
US10958643B2 (en) * 2018-10-25 2021-03-23 Pulseome Global, Llc Biometric patient identity verification system
KR20200100481A (en) * 2019-02-18 2020-08-26 삼성전자주식회사 Electronic device for authenticating biometric information and operating method thereof
US11676438B2 (en) * 2019-04-02 2023-06-13 Rai Strategic Holdings, Inc. Authentication and age verification for an aerosol delivery device
US10523671B1 (en) * 2019-04-03 2019-12-31 Alclear, Llc Mobile enrollment using a known biometric
US11743723B2 (en) 2019-09-16 2023-08-29 Microstrategy Incorporated Predictively providing access to resources
JP7349071B2 (en) * 2019-11-18 2023-09-22 日本電気株式会社 Information processing device, information processing method and program
US20220121730A1 (en) * 2020-10-20 2022-04-21 Mastercard International Incorporated Digital Rights Management Platform
US11764976B2 (en) * 2021-04-29 2023-09-19 Triplecyber Corp. System and method for secure internet communications
US11727100B1 (en) 2022-06-09 2023-08-15 The Government of the United States of America, as represented by the Secretary of Homeland Security Biometric identification using homomorphic primary matching with failover non-encrypted exception handling
US11924349B2 (en) 2022-06-09 2024-03-05 The Government of the United States of America, as represented by the Secretary of Homeland Security Third party biometric homomorphic encryption matching for privacy protection

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6002787A (en) * 1992-10-27 1999-12-14 Jasper Consulting, Inc. Fingerprint analyzing and encoding system
US6070141A (en) * 1995-05-08 2000-05-30 Image Data, Llc System and method of assessing the quality of an identification transaction using an identificaion quality score
US6222607B1 (en) * 1999-12-08 2001-04-24 Eastman Kodak Company System and method for process and/or manipulating images
US6259805B1 (en) * 1996-12-04 2001-07-10 Dew Engineering And Development Limited Biometric security encryption system
US6341290B1 (en) * 1999-05-28 2002-01-22 Electronic Data Systems Corporation Method and system for automating the communication of business information
US6366117B1 (en) * 2000-11-28 2002-04-02 Xilinx, Inc. Nonvolatile/battery-backed key in PLD
US20020038818A1 (en) * 2000-10-03 2002-04-04 Zingher Joseph P. Biometric system and method for detecting duress transactions
US20020091645A1 (en) * 2000-12-20 2002-07-11 Kagemoto Tohyama Software licensing system
US20020107809A1 (en) * 2000-06-02 2002-08-08 Biddle John Denton System and method for licensing management
US20020112157A1 (en) * 1997-09-22 2002-08-15 Proofspace, Inc. System and method for widely witnessed proof of time
US6449651B1 (en) * 1998-11-19 2002-09-10 Toshiba America Information Systems, Inc. System and method for providing temporary remote access to a computer
US20020138649A1 (en) * 2000-10-04 2002-09-26 Brian Cartmell Providing services and information based on a request that includes a unique identifier
US6487622B1 (en) * 1999-10-28 2002-11-26 Ncr Corporation Quorum arbitrator for a high availability system
US20030005310A1 (en) * 1999-12-10 2003-01-02 Fujitsu Limited User verification system, and portable electronic device with user verification function utilizing biometric information
US20030046589A1 (en) * 1997-06-11 2003-03-06 Gregg Richard L. System and method for securing transactions and computer resources with an untrusted network
US6607136B1 (en) * 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US20040015243A1 (en) * 2001-09-28 2004-01-22 Dwyane Mercredi Biometric authentication
US20040103324A1 (en) * 2002-11-27 2004-05-27 Band Jamie Angus Automated security token administrative services
US20040104266A1 (en) * 2002-12-03 2004-06-03 International Business Machines Corporation System and method for multi-party validation, authentication and/or authorization via biometrics
US6820063B1 (en) * 1998-10-26 2004-11-16 Microsoft Corporation Controlling access to content based on certificates and access predicates
US20050039053A1 (en) * 2003-06-23 2005-02-17 Guri Walia Methods and system for improved searching of biometric data
US7062651B1 (en) * 1999-05-25 2006-06-13 Silverbrook Research Pty Ltd Network printer registration protocol
US7117356B2 (en) * 2002-05-21 2006-10-03 Bio-Key International, Inc. Systems and methods for secure biometric authentication
US7478429B2 (en) * 2004-10-01 2009-01-13 Prolexic Technologies, Inc. Network overload detection and mitigation system and method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US6513121B1 (en) 1999-07-20 2003-01-28 Avaya Technology Corp. Securing feature activation in a telecommunication system
CA2340562A1 (en) * 2001-02-28 2002-08-28 Midway Amusement Games, Llc Tournament network for linking amusement games
US7865373B2 (en) * 2003-10-15 2011-01-04 Medical Web Technologies, Inc. Method and apparatus for sharing healthcare data

Patent Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6002787A (en) * 1992-10-27 1999-12-14 Jasper Consulting, Inc. Fingerprint analyzing and encoding system
US6070141A (en) * 1995-05-08 2000-05-30 Image Data, Llc System and method of assessing the quality of an identification transaction using an identificaion quality score
US6259805B1 (en) * 1996-12-04 2001-07-10 Dew Engineering And Development Limited Biometric security encryption system
US20030046589A1 (en) * 1997-06-11 2003-03-06 Gregg Richard L. System and method for securing transactions and computer resources with an untrusted network
US20020112157A1 (en) * 1997-09-22 2002-08-15 Proofspace, Inc. System and method for widely witnessed proof of time
US6607136B1 (en) * 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US6820063B1 (en) * 1998-10-26 2004-11-16 Microsoft Corporation Controlling access to content based on certificates and access predicates
US6449651B1 (en) * 1998-11-19 2002-09-10 Toshiba America Information Systems, Inc. System and method for providing temporary remote access to a computer
US7062651B1 (en) * 1999-05-25 2006-06-13 Silverbrook Research Pty Ltd Network printer registration protocol
US6341290B1 (en) * 1999-05-28 2002-01-22 Electronic Data Systems Corporation Method and system for automating the communication of business information
US6487622B1 (en) * 1999-10-28 2002-11-26 Ncr Corporation Quorum arbitrator for a high availability system
US6222607B1 (en) * 1999-12-08 2001-04-24 Eastman Kodak Company System and method for process and/or manipulating images
US20030005310A1 (en) * 1999-12-10 2003-01-02 Fujitsu Limited User verification system, and portable electronic device with user verification function utilizing biometric information
US20020107809A1 (en) * 2000-06-02 2002-08-08 Biddle John Denton System and method for licensing management
US20020038818A1 (en) * 2000-10-03 2002-04-04 Zingher Joseph P. Biometric system and method for detecting duress transactions
US20020138649A1 (en) * 2000-10-04 2002-09-26 Brian Cartmell Providing services and information based on a request that includes a unique identifier
US6366117B1 (en) * 2000-11-28 2002-04-02 Xilinx, Inc. Nonvolatile/battery-backed key in PLD
US20020091645A1 (en) * 2000-12-20 2002-07-11 Kagemoto Tohyama Software licensing system
US20040015243A1 (en) * 2001-09-28 2004-01-22 Dwyane Mercredi Biometric authentication
US7117356B2 (en) * 2002-05-21 2006-10-03 Bio-Key International, Inc. Systems and methods for secure biometric authentication
US20040103324A1 (en) * 2002-11-27 2004-05-27 Band Jamie Angus Automated security token administrative services
US20040104266A1 (en) * 2002-12-03 2004-06-03 International Business Machines Corporation System and method for multi-party validation, authentication and/or authorization via biometrics
US20050039053A1 (en) * 2003-06-23 2005-02-17 Guri Walia Methods and system for improved searching of biometric data
US7478429B2 (en) * 2004-10-01 2009-01-13 Prolexic Technologies, Inc. Network overload detection and mitigation system and method

Cited By (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9754250B2 (en) 2001-03-16 2017-09-05 Universal Secure Registry, Llc Universal secure registry
US9928495B2 (en) 2001-03-16 2018-03-27 Universal Secure Registry, Llc Universal secure registry
US9947000B2 (en) 2001-03-16 2018-04-17 Universal Secure Registry, Llc Universal secure registry
US20080005576A1 (en) * 2001-03-16 2008-01-03 Weiss Kenneth P Universal secure registry
US10636022B2 (en) 2001-03-16 2020-04-28 Universal Secure Registry, Llc Universal secure registry
US10636023B2 (en) 2001-03-16 2020-04-28 Universal Secure Registry, Llc Universal secure registry
US8856539B2 (en) 2001-03-16 2014-10-07 Universal Secure Registry, Llc Universal secure registry
US10885504B2 (en) 2001-03-16 2021-01-05 Universal Secure Registry, Llc Universal secure registry
US20120041935A1 (en) * 2004-04-26 2012-02-16 Johnson Jr H Bruce Methods and systems for dynamically composing distributed interactive applications from high-level programming languages
US8745579B2 (en) * 2004-04-26 2014-06-03 Google Inc. Methods and systems for dynamically composing distributed interactive applications from high-level programming languages
US7805372B2 (en) 2006-02-21 2010-09-28 Weiss Kenneth P Universal secure registry
US10163103B2 (en) 2006-02-21 2018-12-25 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US20070289000A1 (en) * 2006-02-21 2007-12-13 Weiss Kenneth P Universal secure registry
US9530137B2 (en) 2006-02-21 2016-12-27 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US8001055B2 (en) * 2006-02-21 2011-08-16 Weiss Kenneth P Method, system and apparatus for secure access, payment and identification
US20070288758A1 (en) * 2006-02-21 2007-12-13 Weiss Kenneth P Universal secure registry
US7809651B2 (en) 2006-02-21 2010-10-05 Weiss Kenneth P Universal secure registry
US20070198436A1 (en) * 2006-02-21 2007-08-23 Weiss Kenneth P Method and apparatus for secure access payment and identification
US9100826B2 (en) 2006-02-21 2015-08-04 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US8271397B2 (en) 2006-02-21 2012-09-18 Universal Secure Registry, Llc Method and apparatus for secure access, payment and identification
US10733607B2 (en) 2006-02-21 2020-08-04 Universal Secure Registry, Llc Universal secure registry
US10832245B2 (en) 2006-02-21 2020-11-10 Univsersal Secure Registry, Llc Universal secure registry
US8538881B2 (en) 2006-02-21 2013-09-17 Universal Secure Registry, Llc Method and apparatus for secure access payment and identification
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
US8577813B2 (en) 2006-02-21 2013-11-05 Universal Secure Registry, Llc Universal secure registry
US8195124B2 (en) * 2006-02-23 2012-06-05 Qualcomm Incorporated Apparatus and methods for managing time sensitive application privileges on a wireless device
US20070197197A1 (en) * 2006-02-23 2007-08-23 Brian Minear Apparatus and methods for managing time sensitive application privileges on a wireless device
US20090292641A1 (en) * 2007-02-21 2009-11-26 Weiss Kenneth P Universal secure registry
US8234220B2 (en) 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
US8528109B2 (en) * 2007-10-09 2013-09-03 Microsoft Corporation Optimizing amount of data passed during software license activation
US20090092253A1 (en) * 2007-10-09 2009-04-09 Microsoft Corporation Optimizing amount of data passed during software license activation
US20100293191A1 (en) * 2007-12-27 2010-11-18 Gemalto Sa Selection of access conditions for portable tokens
US20100214908A1 (en) * 2009-02-25 2010-08-26 Vladimir Angelov Ralev Mechanism for Transparent Real-Time Media Server Fail-Over with Idle-State Nodes
US20100218185A1 (en) * 2009-02-25 2010-08-26 Vladimir Angelov Ralev Implementation of a User-Controlled Transactional Resource
US8009555B2 (en) * 2009-02-25 2011-08-30 Red Hat, Inc. Mechanism for transparent real-time media server fail-over with idle-state nodes
US11520455B2 (en) * 2009-06-29 2022-12-06 International Business Machines Corporation Dioramic user interface having a user customized experience
US20100333037A1 (en) * 2009-06-29 2010-12-30 International Business Machines Corporation Dioramic user interface having a user customized experience
US20110162087A1 (en) * 2009-12-31 2011-06-30 Microsoft Corporation Virtualizing remote presentation session client licensing with a server-based broker
US9767271B2 (en) 2010-07-15 2017-09-19 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
US9531696B2 (en) 2010-09-17 2016-12-27 Universal Secure Registry, Llc Apparatus, system and method for secure payment
US10616198B2 (en) 2010-09-17 2020-04-07 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US9519824B2 (en) * 2010-12-23 2016-12-13 Morpho Method for enabling authentication or identification, and related verification system
US20130279765A1 (en) * 2010-12-23 2013-10-24 Morpho Method for Enabling Authentication or Identification, and Related Verification System
US8718334B2 (en) * 2011-05-05 2014-05-06 Honeywell International Inc. System for biometric hand analysis
US20120281884A1 (en) * 2011-05-05 2012-11-08 Honeywell International Inc. System for biometric hand analysis
US9767284B2 (en) 2012-09-14 2017-09-19 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US9069782B2 (en) 2012-10-01 2015-06-30 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US10324795B2 (en) 2012-10-01 2019-06-18 The Research Foundation for the State University o System and method for security and privacy aware virtual machine checkpointing
US9552495B2 (en) 2012-10-01 2017-01-24 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US10693708B2 (en) 2012-12-31 2020-06-23 Oracle International Corporation Defining configurable characteristics of a product and associating configuration with enterprise resources
US20140188972A1 (en) * 2012-12-31 2014-07-03 Oracle International Corporation Modeling enterprise resources and associating metadata therewith
US10644929B2 (en) 2012-12-31 2020-05-05 Oracle International Corporation Defining configurable characteristics of a product and associating configuration with enterprise resources
US20150101059A1 (en) * 2013-10-09 2015-04-09 Google Inc. Application License Verification

Also Published As

Publication number Publication date
IL183299A0 (en) 2008-04-13
CA2588202A1 (en) 2006-05-26
EP1815309A2 (en) 2007-08-08
US20060112280A1 (en) 2006-05-25
WO2006055714A2 (en) 2006-05-26
AU2005307724A2 (en) 2006-05-26
US20060112279A1 (en) 2006-05-25
AU2005307724A1 (en) 2006-05-26
WO2006055714A3 (en) 2006-12-14
US7613929B2 (en) 2009-11-03
US20060110011A1 (en) 2006-05-25
US20060112278A1 (en) 2006-05-25

Similar Documents

Publication Publication Date Title
US7613929B2 (en) Method and system for biometric identification and authentication having an exception mode
US10326761B2 (en) Web-based user authentication techniques and applications
US7117356B2 (en) Systems and methods for secure biometric authentication
US5930804A (en) Web-based biometric authentication system and method
US7415605B2 (en) Biometric identification network security
US11669605B1 (en) Dynamic enrollment using biometric tokenization
US8230490B2 (en) System and method for authentication of users in a secure computer system
US7409543B1 (en) Method and apparatus for using a third party authentication server
EP3005202B1 (en) System and method for biometric authentication with device attestation
US20010000045A1 (en) Web-based, biometric authentication system and method
US20050021975A1 (en) Proxy based adaptive two factor authentication having automated enrollment
US11556617B2 (en) Authentication translation
US20040177097A1 (en) Web-based, biometric authentication system and method
US11949785B1 (en) Biometric authenticated biometric enrollment
US11444784B2 (en) System and method for generation and verification of a subject's identity based on the subject's association with an organization
CN113826095A (en) Single click login process
JP3974070B2 (en) User authentication device, terminal device, program, and computer system

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION