US20150013003A1 - Verification application, method, electronic device and computer program - Google Patents

Verification application, method, electronic device and computer program Download PDF

Info

Publication number
US20150013003A1
US20150013003A1 US14/322,082 US201414322082A US2015013003A1 US 20150013003 A1 US20150013003 A1 US 20150013003A1 US 201414322082 A US201414322082 A US 201414322082A US 2015013003 A1 US2015013003 A1 US 2015013003A1
Authority
US
United States
Prior art keywords
verification
application
applications
verification application
electronic device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/322,082
Inventor
Petter ÖSTERLUND
Henrik HJALMARSSON
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Precise Biometrics AB
Original Assignee
Precise Biometrics AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Precise Biometrics AB filed Critical Precise Biometrics AB
Publication of US20150013003A1 publication Critical patent/US20150013003A1/en
Assigned to PRECISE BIOMETRICS AB reassignment PRECISE BIOMETRICS AB ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Hjalmarsson, Henrik, Österlund, Petter
Priority to US16/373,131 priority Critical patent/US11675893B2/en
Priority to US18/309,871 priority patent/US20230267193A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Definitions

  • the present invention generally relates to a verification application arranged to interact with other applications on an electronic device, such an electronic device, a method and a computer program.
  • An operating system of the electronic device may provide some solutions for aggregate security.
  • WO 01/37067 A1 discloses an approach for secure linkage between program modules so they can authenticate each other and provide security for digital content accessed by one or more of the modules.
  • a secure linkage between the first and second program modules can be provided.
  • the approach relies on a callback address within the program module to be authenticated. This approach may however not be versatile enough for the evolving environment indicated above since it relies on a particular addressing of memory.
  • An object of the invention is to at least alleviate the above stated problem.
  • the present invention is based on the understanding that an application working on peer level with other applications is suitable for keeping pace with the application evolution.
  • the inventors have realised that provision of an application for security solutions interacting with other applications on a peer level is capable of alleviating the above stated problem.
  • a verification application arranged to interact with other applications on an electronic device, the electronic device having a processor, a memory and an operating system controlling operation of the verification application and the other applications on the processor using arbitrary memory locations, where the other applications are enabled to call the verification application to securely determine authenticity of a user of the electronic device.
  • the verification application is arranged to receive verification data for secure determination of authenticity of the user; and provide, upon a call from any of the other applications and a match between the verification data and a verification reference, a trust token to the calling application.
  • the verification application may be arranged to be paired with at least one of the other applications by mutually exchanging at least one of application signature, cryptographic key or keys, password, and a shared secret.
  • the provision of the trust token may only be provided when the verification application and the one of the other applications providing a call to the verification application are properly paired.
  • the trust token may comprise information generated by a cryptographic mechanism of the verification application.
  • the trust token may comprise any of a cryptographic key, a shared secret, an identity or data associated with a user, and a security credential, stored by the verification application.
  • Parameters for generation of the trust token may, upon installation of the verification application on the electronic device, be set and the verification reference may be enrolled.
  • the call from the one of the other applications may include an indicator on a degree of required certainty in the match wherein the match between the verification data and the verification reference may be considered present if an estimated false acceptance rate by a matching mechanism of the verification application is less than the degree of required certainty in the match.
  • the trust token may include or be accompanied by an authenticity indicator, wherein the authentic indicator may be based on the estimated false acceptance rate by the matching mechanism.
  • the verification application may further be arranged to provide an indicator on broken or no trust if a degree of required certainty in the authentication for the match between the received verification data and the verification reference is reset to a lower certainty level than before the reset, the calling application is not properly paired with the verification application, or a combination thereof.
  • To receive verification data may comprise to receive a biometric sample, the verification reference may be a biometric reference and the match between the verification data and the verification reference may be performed by a biometric matching mechanism of the verification application, wherein the biometric matching mechanism may be arranged to match the biometric sample to the biometric reference.
  • a method of a verification application arranged to interact with other applications on an electronic device, the electronic device having a processor, a memory and an operating system controlling operation of the verification application and the other applications on the processor using arbitrary memory locations.
  • the method comprises receiving a call to the verification application from one of the other applications to securely determine authenticity of a user of the electronic device, receiving a verification data, authenticating the verification data by matching to a verification reference stored by the verification application, and providing, upon a match between the verification data and the verification reference, a trust token to the calling application.
  • the method may comprise pairing the verification application with at least one of the other applications by mutually exchanging at least one of application signature, cryptographic key, and a password.
  • the providing of the trust token may only be performed when the verification application and the one of the other applications providing a call to the verification application are properly paired.
  • the providing of the trust token may comprise generating information by a cryptographic mechanism of the verification application.
  • the providing of the trust token may comprise any of a cryptographic key, a shared secret, an identity or data associated with a user, and a security credential stored by the verification application.
  • the method may comprise providing an indicator on broken or no trust if the degree of required certainty in the authentication for the match between the received verification data and the verification reference is reset to a lower certainty level, the calling application is not properly paired with the verification application, or a combination thereof.
  • the method may comprise, upon installation of the verification application on the electronic device, setting parameters for generation of the trust token, and enrolling the verification reference.
  • the call from the one of the other applications may include an indicator on a degree of required certainty in the matching wherein the match between the verification data and the verification reference may be considered present if an estimated false acceptance rate by the matching is less than the degree of required certainty.
  • the trust token may include or be accompanied by an authenticity indicator, wherein the authenticity indicator may be based on the estimated false acceptance rate by the matching.
  • the receiving of verification data may comprise receiving a biometric sample
  • the verification reference may be a biometric reference
  • the matching between the verification data and the verification reference may be performed by biometric matching of the biometric sample to the biometric reference.
  • a computer program comprising computer executable instructions which when executed by a processor of an electronic device having the processor, a memory and an operating system controlling operation of applications on the processor using arbitrary memory locations, wherein the computer executable instruction causes the processor to perform the method of the second aspect.
  • an electronic device having a processor, a memory and an operating system, comprising a verification application according to the first aspect, at least one other application enabled to call the verification application to securely determine authenticity of a user of the electronic device, and a verification data input arranged to provide verification data to the verification application, wherein the operating system is arranged to control operation of the verification application and the other applications on the processor using arbitrary memory locations.
  • the verification data input may comprise a biometric reader arranged to provide biometric samples as verification data, and the verification application is according to corresponding ones of the first aspect.
  • FIG. 1 schematically illustrates an electronic device according to an embodiment.
  • FIG. 2 is a signal scheme illustrating functions according to embodiments.
  • FIG. 3 is a flow chart illustrating methods according to embodiments.
  • FIG. 4 is a signal scheme illustrating functions according to embodiments, in particular when a verification application is reinstalled without pairing.
  • FIG. 5 is a signal scheme illustrating functions according to embodiments, in particular when a verification application serves multiple other applications with different certainty demands.
  • FIG. 6 is a signal scheme illustrating functions according to embodiments, in particular when verification references are added without proper trust.
  • FIG. 7 is a signal scheme illustrating functions according to embodiments, in particular when certainty level has changed.
  • FIG. 8 is a signal scheme illustrating functions according to embodiments, in particular when properly paired and non-paired other applications operate with the verification application.
  • FIG. 9 schematically illustrates a computer-readable medium holding a computer program for implementing the verification application, and a processor arranged to run the verification application.
  • FIG. 1 schematically illustrates an electronic device 100 according to an embodiment.
  • the electronic device comprises a verification data input 102 , which for example can be a biometric reader, an input for authentication code or password, and/or a smart card reader.
  • the electronic device 100 also comprises a processor 104 and a memory 106 .
  • the processor 104 is arranged to run an operating system 108 which in turn is a collection of software that manages computer hardware resources and provides common services for computer programs.
  • an operating system 108 which in turn is a collection of software that manages computer hardware resources and provides common services for computer programs.
  • the computer programs there is a verification application 110 and one or more other applications 112 .
  • applications are computer software implemented mechanisms that causes an electronic device with a processor to perform useful tasks beyond the running of the electronic device or processor itself, i.e. perform tasks that directly benefit a user.
  • the verification application 110 pairs with one or more of the other applications 112 to establish a trust between the verification application 110 and the respective other application 112 .
  • An application 112 can then call the verification application 110 to check if a correct user is authenticated, and if authentication is in place and trust is established, the calling application 112 will get a trust token in return wherein the calling application can continue its task with a certain confidence that the correct user is the one handling the electronic device 100 .
  • the verification application 110 in turn is arranged to authenticate the user. This is performed for example by requiring an authentication code, password, biometric sample and/or hardware token to be presented by the user through the verification data input 102 .
  • the verification application 110 checks the authenticity of the user by matching the input data at verification data input 102 with a stored data set, e.g. matching a biometric sample with a stored biometric template, checking data from a hardware token that has been digested according to a cryptographic algorithm and/or comparing an input password with a stored password or a time-synchronised one-time password.
  • the verification application 110 can be treated by the operating system 108 as any application, i.e. the verification application can be used in arbitrary memory locations and does not have to be handled in certain secure memory areas.
  • the electronic device 100 can for example be a computer or a communication apparatus, or any combination thereof such as cell phone, Smartphone, tablet computer, laptop, etc. normally are.
  • the electronic device 100 can of course also be a computer and/or communication apparatus which is a part of a machine, such as a tool or workshop machine, vehicle, vending or entertainment machine, monitoring or measuring instrument, etc.
  • the electronic device 100 can of course also be any of the above given examples together with suitable accessories, such as accessories for the verification data input 102 , possibly with some functional parts of the processor 104 , which may be distributed between entities.
  • FIG. 2 is a signal scheme illustrating functions according to embodiments. A time axis is thought to go downwards in the figure. Signalling is demonstrated between the two entities verification application and other application, and also data input from a user to the verification application.
  • the upper part of the signalling scheme illustrates enrolment of a verification reference from the user and pairing of the verification application and the other application.
  • the enrolment of the verification reference comprises the user presenting the verification data that later on is intended for authentication. As discussed above, this can be an authentication code, password, biometric sample and/or hardware token that is/are presented by the user through the verification data input.
  • the enrolment can also comprise synchronising the verification application for time-synchronised one-time passwords, exchange of shared secrets or keys, or the like.
  • the pairing of the verification application and the other application can comprise mutually exchanging at least one of an application signature, a cryptographic key or keys, a password, and a shared secret. The complexity of the pairing can depend on the security level demanded by the other application.
  • An application including financial transactions can for example demand higher security level than an application only providing amusement activities for the user (but still demanding authentication of the user, e.g. for properly recording high scores).
  • the pairing can for example include mutually checking certificates of the pairing applications, and/or receiving authentication of the pairing applications by a user or administrator, i.e. the applications are “told” to trust each other.
  • administrator can for example be a vendor, operator or authority helping the user to install the applications in a secure and trusted way.
  • the lower part of the signalling scheme illustrates operation of the electronic apparatus where the user provides verification data to the verification application through the verification data input, as discussed above, for example when starting handling the electronic device.
  • the verification application authenticates the user, and in this example it is assumed that authentication is correct.
  • the user uses the other application, and the other application may at some point want to check the authenticity of the user, e.g. for making some transaction.
  • the other application calls the verification application, which knows that the authenticity of the user is correct.
  • the verification application then sends a trust token to the other application, which checks the trust token and thereby get the affirmation that the correct user is handling the electronic device, or at least by a certain demanded security level.
  • the other application can then proceed with the task that required the check.
  • FIG. 3 is a flow chart illustrating methods according to embodiments.
  • verification data is received 310 by a verification application from a user.
  • the verification data is matched 312 towards respective verification reference upon mismatch, the action can be to ignore the input, to request a new try, and/or to raise the security level, depending on authentication strategy, as is customary in the field.
  • the call is received 314 , and it is determined 316 whether there is a trust or not based on the match and established pairing between the calling application and the verification application. If trust is determined, a trust token is sent 318 to the calling application. If there are any issues with the trust, a message about that can be sent 317 to the calling application.
  • the message can indicate no trust, or if proper pairing is made but the matching of the verification data failed or showed too low certainty, the message can indicate a broken trust.
  • the message on trust/broken trust/no trust can be included or appended 319 with an authenticity indicator which can be an indicator on confidence level on authenticity. The process can then return to wait for another call from the calling application or from another application.
  • a verification reference is enrolled 300 , as discussed above.
  • the verification application is paired 302 with the other application, i.e. applications which are to call the verification application. This is performed as discussed above.
  • a calling application can include an indicator on requested certainty that the correct user is handling the apparatus.
  • the indicator is then extracted 315 and the value thereof is used when determining 316 the trust.
  • the verification application can save the extracted indicator to monitor if the requested level suddenly is changed, e.g. significantly lowered, which can be a sign on broken trust and be counted on in the determination 316 of the trust.
  • the certainty is preferably estimated and the estimate can be based on for example how well a biometric sample matches a template, and also the quality of the template and/or complexity of the matching, but can also be based on aggregated verifications, e.g. a biometric match added up with a time-synchronised one-time password or a conventional password, or any other combination of two or more verifications as discussed above.
  • the estimated certainty can be expressed as a false acceptance rate, FAR, i.e. the probability rate that an impostor manages to be accepted which can be expressed for example as a one on a million (1/1000000), which means that the impostor may be accepted one time of a million independent tries.
  • FAR false acceptance rate
  • the function for the aggregate estimate can be selected in different ways, e.g. by considering each partial verification as independent on each other and simply multiplying the respective estimates or calculations of rates of each partial verification, e.g. 1/1000 multiplied by 1/10000 becomes 1/10000000, or using more complex aggregation algorithms.
  • FIG. 4 is a signal scheme illustrating functions according to embodiments, in particular when a verification application is reinstalled without pairing.
  • the mechanism needs to be safe from backdoors in view of security.
  • an unauthorised user tries to tamper the device by uninstalling the verification application and re-install a verification application to be able to access some of the applications, e.g. by enrolling a new verification reference
  • the verification application will not be able to provide a proper trust to the calling application.
  • the calling application is paired with the initially installed verification application and will not accept a trust token from the new verification application, i.e. any trust token from the new verification application will be interpreted as no trust.
  • FIG. 5 is a signal scheme illustrating functions according to embodiments, in particular when a verification application serves multiple other applications with different certainty demands.
  • the verification application receives verification data from a user.
  • the verification data is matched towards verification reference, and the false acceptance rate, FAR, is estimated to 1/1000, i.e. the probability that an unauthorised user managed to get accepted by the matcher is 1/1000. See also the discussion on estimation of FAR and aggregated FAR above.
  • a first application calls the verification application and the call includes an indicator on required level of certainty of 1/1000. Since that level is estimated to be fulfilled, a trust token is sent from the verification application to the first application.
  • the trust token can also include the estimated FAR value.
  • the estimated FAR value can express the estimated FAR directly as for example 1/1000, or the different levels can be encoded according to a FAR level scheme with two or more levels. Preferably, the levels are three or more.
  • the FAR levels can be communicated as in the discussion on certainty levels below. Paired applications can for example (e.g. inherently) agree on a protocol for expressions of the FAR and certainty levels in their mutual communication.
  • a second application calls the verification application and the call includes an indicator on required level of certainty of 1/10000. Since that level is estimated not to be fulfilled, a broken trust message is sent from the verification application to the second application.
  • the broken trust message can also include the estimated FAR value.
  • the indicator can express the certainty level directly as for example 1/10000, or the different levels can be encoded according to a certainty level scheme with two or more levels.
  • the levels are three or more. For example one level can represent certainty better than 1/1000000, another level better than 1/10000 and still another level represents certainty better than 1/100.
  • a default level can also be provided by the verification application in case the indicator is missing in a call, for example 1/10000 for the three-level example above, and for example where the call is received from an application that do not have a multi-level calling mechanism or an assigned certainty level implemented.
  • the levels can be encoded into the call in any appropriate way, and is preferably following a protocol assigned for the call. It is to be noted that the numbers given here are for easy understanding of the principles, and can vary depending on the implementations and the demands thereof.
  • FIG. 6 is a signal scheme illustrating functions according to embodiments, in particular when verification references are added without proper trust. Similar to what has been demonstrated above, verification reference is enrolled, the verification application and the other application are properly paired, and there is also a call from the other application, which may be with or without a required level of certainty, and which may be compared to an estimated FAR level, which is responded to with a trust token.
  • a new verification reference is enrolled, which may be from the authorised user or by someone else, and the corresponding verification data after that is input.
  • the matcher may provide an estimate of FAR that is only 1/10000, since the correspondence between the new verification reference and the input verification data is good.
  • the verification application may still, upon a call from the other application, provide a message on broken trust since the verification reference does not belong to the data set which was present upon pairing of the verification application and the other application.
  • This is to illustrate a possibility to a security setting where new verification references are not accepted, at least not without proper re-pairing or other security measures, for example as discussed above with reference to the pairing.
  • FIG. 7 is a signal scheme illustrating functions according to embodiments, in particular when certainty level has changed. Similar to what has been demonstrated above, verification reference is enrolled, the verification application and the other application are properly paired, and there is also a call from the other application, which may be with or without a required level of certainty, and which may be compared to an estimated FAR level, which is responded to with a trust token.
  • a new verification data is enrolled, which may be from the authorised user or by someone else.
  • the estimated FAR level is only 1/100 since correspondence between the verification reference and the input verification data is not that good, even if they are quite similar, or the used verification method is in itself rather weak, e.g. a short and low-complexity password.
  • the verification application may then have a record on a previous required certainty level or on a FAR level being base for an earlier provided trust token, which significantly deviates from the level at hand.
  • the verification application may then be arranged to provide a message on broken trust based on this large deviation. This is to illustrate a possibility to a security setting where large deviations compared to historic values are not accepted, at least not without proper re-enrolment of verification data or other security measures.
  • FIG. 8 is a signal scheme illustrating functions according to embodiments, in particular when properly paired and non-paired other applications operate with the verification application. Similar to what has been demonstrated above, verification reference is enrolled, the verification application and a first application are properly paired, and there is also a call from the first application, which may be with or without a required level of certainty, and which may be compared to an estimated FAR level, which is responded to with a trust token.
  • a second application which calls the verification application which may be with or without a required level of certainty, and which may be compared to an estimated FAR level. However, the second application is not properly paired with the verification application.
  • the second application only gets a message indicating no trust.
  • no further information is provided to the second application, such as estimated FAR level or other possibly sensitive information. If the second application is properly arranged, it should be arranged for pairing, e.g. having proper certificates etc., which then can be arranged. If the second application is used for trying to unduly extract information from the verification application, this is prevented by only providing a no trust message.
  • the methods according to the present invention are suitable for implementation with aid of processing means, such as computers and/or processors, especially for the case where the electronic device comprises the processor, as demonstrated above.
  • the applications are computer software implemented mechanisms that causes an electronic device with a processor to perform useful tasks beyond the running of the electronic device or processor itself, and thus also the verification application demonstrated in various embodiments above. Therefore, there is provided computer programs, comprising instructions arranged to cause the processing means, processor, or computer to perform the steps of any of the methods according to any of the embodiments described with reference to FIG. 3 .
  • the computer programs preferably comprises program code which can be stored on a computer readable medium 900 , as illustrated in FIG.
  • FIG. 9 which can be loaded and executed by a processing means, processor, or computer 902 to cause it to perform the methods, respectively, according to embodiments of the present invention, preferably as any of the embodiments described with reference to FIG. 9 .
  • the computer 902 and computer program product 900 can be arranged to execute the program code sequentially where actions of the any of the methods are performed stepwise.
  • the processing means, processor, or computer 902 is preferably what normally is referred to as an embedded system.
  • the depicted computer readable medium 900 and computer 902 in FIG. 9 should be construed to be for illustrative purposes only to provide understanding of the principle, and not to be construed as any direct illustration of the elements.

Abstract

There is a verification application arranged to interact with other applications on an electronic device, the electronic device having a processor, a memory and an operating system controlling operation of the verification application and the other applications on the processor using arbitrary memory locations, where the other applications are enabled to call the verification application to securely determine authenticity of a user of the electronic device. The verification application is arranged to receive verification data for secure determination of authenticity of the user; and provide, upon a call from any of the other applications and a match between the verification data and a verification reference, a trust token to the calling application. A method, electronic device and computer program are also disclosed.

Description

    PRIORITY STATEMENT
  • This US non-provisional application claims priority under 35 USC §119 to Swedish Patent Application No. 1350821-3, which was filed on Jul. 2, 2013, the entire content of which is incorporated herein by reference.
  • TECHNICAL FIELD
  • The present invention generally relates to a verification application arranged to interact with other applications on an electronic device, such an electronic device, a method and a computer program.
  • BACKGROUND
  • Electronic devices with processing power, where applications can be downloaded and used provide great versatility of the device to its user. Some of the applications do need or would need some way to authenticate the user, e.g. to secure integrity or other values. Some applications have such arrangements. However, a user having a multitude of applications downloaded into its electronic device may then face a corresponding multitude of security solutions and all their different ways of interacting with the user.
  • An operating system of the electronic device may provide some solutions for aggregate security.
  • However, it has shown that design of security solutions integrated in the operating system which supports the evolving market of applications is a task that seldom keeps the pace with the development of applications.
  • Other approaches have been suggested. WO 01/37067 A1 discloses an approach for secure linkage between program modules so they can authenticate each other and provide security for digital content accessed by one or more of the modules. By storing at least one address of at least one function of a first program module in a file, calling the second program module by the first program module and passing the file to the second program module, verifying integrity by the second program module of the first program module, and calling by the second program module a selected function of the first program module using an address obtained from the file when integrity of the first program module is verified, a secure linkage between the first and second program modules can be provided. The approach relies on a callback address within the program module to be authenticated. This approach may however not be versatile enough for the evolving environment indicated above since it relies on a particular addressing of memory.
  • It is therefore a desire to provide an improved security solution for an application environment.
  • SUMMARY
  • An object of the invention is to at least alleviate the above stated problem. The present invention is based on the understanding that an application working on peer level with other applications is suitable for keeping pace with the application evolution. The inventors have realised that provision of an application for security solutions interacting with other applications on a peer level is capable of alleviating the above stated problem.
  • According to a first aspect, there is provided a verification application arranged to interact with other applications on an electronic device, the electronic device having a processor, a memory and an operating system controlling operation of the verification application and the other applications on the processor using arbitrary memory locations, where the other applications are enabled to call the verification application to securely determine authenticity of a user of the electronic device. The verification application is arranged to receive verification data for secure determination of authenticity of the user; and provide, upon a call from any of the other applications and a match between the verification data and a verification reference, a trust token to the calling application.
  • The verification application may be arranged to be paired with at least one of the other applications by mutually exchanging at least one of application signature, cryptographic key or keys, password, and a shared secret. The provision of the trust token may only be provided when the verification application and the one of the other applications providing a call to the verification application are properly paired.
  • The trust token may comprise information generated by a cryptographic mechanism of the verification application.
  • The trust token may comprise any of a cryptographic key, a shared secret, an identity or data associated with a user, and a security credential, stored by the verification application.
  • Parameters for generation of the trust token may, upon installation of the verification application on the electronic device, be set and the verification reference may be enrolled.
  • The call from the one of the other applications may include an indicator on a degree of required certainty in the match wherein the match between the verification data and the verification reference may be considered present if an estimated false acceptance rate by a matching mechanism of the verification application is less than the degree of required certainty in the match. The trust token may include or be accompanied by an authenticity indicator, wherein the authentic indicator may be based on the estimated false acceptance rate by the matching mechanism.
  • The verification application may further be arranged to provide an indicator on broken or no trust if a degree of required certainty in the authentication for the match between the received verification data and the verification reference is reset to a lower certainty level than before the reset, the calling application is not properly paired with the verification application, or a combination thereof.
  • To receive verification data may comprise to receive a biometric sample, the verification reference may be a biometric reference and the match between the verification data and the verification reference may be performed by a biometric matching mechanism of the verification application, wherein the biometric matching mechanism may be arranged to match the biometric sample to the biometric reference.
  • According to a second aspect, there is provided a method of a verification application arranged to interact with other applications on an electronic device, the electronic device having a processor, a memory and an operating system controlling operation of the verification application and the other applications on the processor using arbitrary memory locations. The method comprises receiving a call to the verification application from one of the other applications to securely determine authenticity of a user of the electronic device, receiving a verification data, authenticating the verification data by matching to a verification reference stored by the verification application, and providing, upon a match between the verification data and the verification reference, a trust token to the calling application.
  • The method may comprise pairing the verification application with at least one of the other applications by mutually exchanging at least one of application signature, cryptographic key, and a password. The providing of the trust token may only be performed when the verification application and the one of the other applications providing a call to the verification application are properly paired.
  • The providing of the trust token may comprise generating information by a cryptographic mechanism of the verification application.
  • The providing of the trust token may comprise any of a cryptographic key, a shared secret, an identity or data associated with a user, and a security credential stored by the verification application.
  • The method may comprise providing an indicator on broken or no trust if the degree of required certainty in the authentication for the match between the received verification data and the verification reference is reset to a lower certainty level, the calling application is not properly paired with the verification application, or a combination thereof.
  • The method may comprise, upon installation of the verification application on the electronic device, setting parameters for generation of the trust token, and enrolling the verification reference.
  • The call from the one of the other applications may include an indicator on a degree of required certainty in the matching wherein the match between the verification data and the verification reference may be considered present if an estimated false acceptance rate by the matching is less than the degree of required certainty. The trust token may include or be accompanied by an authenticity indicator, wherein the authenticity indicator may be based on the estimated false acceptance rate by the matching.
  • The receiving of verification data may comprise receiving a biometric sample, the verification reference may be a biometric reference and the matching between the verification data and the verification reference may be performed by biometric matching of the biometric sample to the biometric reference.
  • According to third aspect, there is provided a computer program comprising computer executable instructions which when executed by a processor of an electronic device having the processor, a memory and an operating system controlling operation of applications on the processor using arbitrary memory locations, wherein the computer executable instruction causes the processor to perform the method of the second aspect.
  • According to a fourth aspect, there is provided an electronic device having a processor, a memory and an operating system, comprising a verification application according to the first aspect, at least one other application enabled to call the verification application to securely determine authenticity of a user of the electronic device, and a verification data input arranged to provide verification data to the verification application, wherein the operating system is arranged to control operation of the verification application and the other applications on the processor using arbitrary memory locations.
  • The verification data input may comprise a biometric reader arranged to provide biometric samples as verification data, and the verification application is according to corresponding ones of the first aspect.
  • Other objectives, features and advantages of the present invention will appear from the following detailed disclosure, from the attached dependent claims as well as from the drawings. Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to “a/an/the [element, device, component, means, step, etc]” are to be interpreted openly as referring to at least one instance of said element, device, component, means, step, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The above, as well as additional objects, features and advantages of the present invention, will be better understood through the following illustrative and non-limiting detailed description of preferred embodiments of the present invention, with reference to the appended drawings.
  • FIG. 1 schematically illustrates an electronic device according to an embodiment.
  • FIG. 2 is a signal scheme illustrating functions according to embodiments.
  • FIG. 3 is a flow chart illustrating methods according to embodiments.
  • FIG. 4 is a signal scheme illustrating functions according to embodiments, in particular when a verification application is reinstalled without pairing.
  • FIG. 5 is a signal scheme illustrating functions according to embodiments, in particular when a verification application serves multiple other applications with different certainty demands.
  • FIG. 6 is a signal scheme illustrating functions according to embodiments, in particular when verification references are added without proper trust.
  • FIG. 7 is a signal scheme illustrating functions according to embodiments, in particular when certainty level has changed.
  • FIG. 8 is a signal scheme illustrating functions according to embodiments, in particular when properly paired and non-paired other applications operate with the verification application.
  • FIG. 9 schematically illustrates a computer-readable medium holding a computer program for implementing the verification application, and a processor arranged to run the verification application.
  • DETAILED DESCRIPTION
  • FIG. 1 schematically illustrates an electronic device 100 according to an embodiment. The electronic device comprises a verification data input 102, which for example can be a biometric reader, an input for authentication code or password, and/or a smart card reader. The electronic device 100 also comprises a processor 104 and a memory 106. The processor 104 is arranged to run an operating system 108 which in turn is a collection of software that manages computer hardware resources and provides common services for computer programs. Among the computer programs, there is a verification application 110 and one or more other applications 112. In this context, applications are computer software implemented mechanisms that causes an electronic device with a processor to perform useful tasks beyond the running of the electronic device or processor itself, i.e. perform tasks that directly benefit a user. The verification application 110 pairs with one or more of the other applications 112 to establish a trust between the verification application 110 and the respective other application 112. An application 112 can then call the verification application 110 to check if a correct user is authenticated, and if authentication is in place and trust is established, the calling application 112 will get a trust token in return wherein the calling application can continue its task with a certain confidence that the correct user is the one handling the electronic device 100. The verification application 110 in turn is arranged to authenticate the user. This is performed for example by requiring an authentication code, password, biometric sample and/or hardware token to be presented by the user through the verification data input 102. The verification application 110 checks the authenticity of the user by matching the input data at verification data input 102 with a stored data set, e.g. matching a biometric sample with a stored biometric template, checking data from a hardware token that has been digested according to a cryptographic algorithm and/or comparing an input password with a stored password or a time-synchronised one-time password. The verification application 110 can be treated by the operating system 108 as any application, i.e. the verification application can be used in arbitrary memory locations and does not have to be handled in certain secure memory areas. The electronic device 100 can for example be a computer or a communication apparatus, or any combination thereof such as cell phone, Smartphone, tablet computer, laptop, etc. normally are. The electronic device 100 can of course also be a computer and/or communication apparatus which is a part of a machine, such as a tool or workshop machine, vehicle, vending or entertainment machine, monitoring or measuring instrument, etc. The electronic device 100 can of course also be any of the above given examples together with suitable accessories, such as accessories for the verification data input 102, possibly with some functional parts of the processor 104, which may be distributed between entities.
  • FIG. 2 is a signal scheme illustrating functions according to embodiments. A time axis is thought to go downwards in the figure. Signalling is demonstrated between the two entities verification application and other application, and also data input from a user to the verification application.
  • The upper part of the signalling scheme illustrates enrolment of a verification reference from the user and pairing of the verification application and the other application. The enrolment of the verification reference comprises the user presenting the verification data that later on is intended for authentication. As discussed above, this can be an authentication code, password, biometric sample and/or hardware token that is/are presented by the user through the verification data input. The enrolment can also comprise synchronising the verification application for time-synchronised one-time passwords, exchange of shared secrets or keys, or the like. The pairing of the verification application and the other application can comprise mutually exchanging at least one of an application signature, a cryptographic key or keys, a password, and a shared secret. The complexity of the pairing can depend on the security level demanded by the other application. An application including financial transactions can for example demand higher security level than an application only providing amusement activities for the user (but still demanding authentication of the user, e.g. for properly recording high scores). The pairing can for example include mutually checking certificates of the pairing applications, and/or receiving authentication of the pairing applications by a user or administrator, i.e. the applications are “told” to trust each other. Here, and administrator can for example be a vendor, operator or authority helping the user to install the applications in a secure and trusted way. When the check of the certificates and/or the authentication of the applications are successful, the applications are considered properly paired.
  • The lower part of the signalling scheme illustrates operation of the electronic apparatus where the user provides verification data to the verification application through the verification data input, as discussed above, for example when starting handling the electronic device. The verification application authenticates the user, and in this example it is assumed that authentication is correct. The user uses the other application, and the other application may at some point want to check the authenticity of the user, e.g. for making some transaction. The other application then calls the verification application, which knows that the authenticity of the user is correct. The verification application then sends a trust token to the other application, which checks the trust token and thereby get the affirmation that the correct user is handling the electronic device, or at least by a certain demanded security level. The other application can then proceed with the task that required the check. An advantage is that the user only needs to interact with one application for authentication, which enhances both usability and confidence from a security perspective for the user. Another advantage is that authentication functionality and user interface issues therefor do not have to be implemented in all applications.
  • FIG. 3 is a flow chart illustrating methods according to embodiments. As discussed above, verification data is received 310 by a verification application from a user. The verification data is matched 312 towards respective verification reference upon mismatch, the action can be to ignore the input, to request a new try, and/or to raise the security level, depending on authentication strategy, as is customary in the field. Upon a call from an other application, the call is received 314, and it is determined 316 whether there is a trust or not based on the match and established pairing between the calling application and the verification application. If trust is determined, a trust token is sent 318 to the calling application. If there are any issues with the trust, a message about that can be sent 317 to the calling application. For example, if there is no appropriate pairing between the verification application and the calling application, the message can indicate no trust, or if proper pairing is made but the matching of the verification data failed or showed too low certainty, the message can indicate a broken trust. The message on trust/broken trust/no trust can be included or appended 319 with an authenticity indicator which can be an indicator on confidence level on authenticity. The process can then return to wait for another call from the calling application or from another application.
  • Upon initiation of the verification application, a verification reference is enrolled 300, as discussed above. Upon initiation of the verification application or when adding a new application to be able to call the verification application, the verification application is paired 302 with the other application, i.e. applications which are to call the verification application. This is performed as discussed above.
  • A calling application can include an indicator on requested certainty that the correct user is handling the apparatus. The indicator is then extracted 315 and the value thereof is used when determining 316 the trust. The verification application can save the extracted indicator to monitor if the requested level suddenly is changed, e.g. significantly lowered, which can be a sign on broken trust and be counted on in the determination 316 of the trust. The certainty is preferably estimated and the estimate can be based on for example how well a biometric sample matches a template, and also the quality of the template and/or complexity of the matching, but can also be based on aggregated verifications, e.g. a biometric match added up with a time-synchronised one-time password or a conventional password, or any other combination of two or more verifications as discussed above. The estimated certainty can be expressed as a false acceptance rate, FAR, i.e. the probability rate that an impostor manages to be accepted which can be expressed for example as a one on a million (1/1000000), which means that the impostor may be accepted one time of a million independent tries. The function for the aggregate estimate can be selected in different ways, e.g. by considering each partial verification as independent on each other and simply multiplying the respective estimates or calculations of rates of each partial verification, e.g. 1/1000 multiplied by 1/10000 becomes 1/10000000, or using more complex aggregation algorithms.
  • FIG. 4 is a signal scheme illustrating functions according to embodiments, in particular when a verification application is reinstalled without pairing. The mechanism needs to be safe from backdoors in view of security. Thus, if an unauthorised user tries to tamper the device by uninstalling the verification application and re-install a verification application to be able to access some of the applications, e.g. by enrolling a new verification reference, the verification application will not be able to provide a proper trust to the calling application. The calling application is paired with the initially installed verification application and will not accept a trust token from the new verification application, i.e. any trust token from the new verification application will be interpreted as no trust.
  • FIG. 5 is a signal scheme illustrating functions according to embodiments, in particular when a verification application serves multiple other applications with different certainty demands. In this figure, it is assumed that the applications and the verification application are properly paired. The verification application receives verification data from a user. The verification data is matched towards verification reference, and the false acceptance rate, FAR, is estimated to 1/1000, i.e. the probability that an unauthorised user managed to get accepted by the matcher is 1/1000. See also the discussion on estimation of FAR and aggregated FAR above.
  • A first application calls the verification application and the call includes an indicator on required level of certainty of 1/1000. Since that level is estimated to be fulfilled, a trust token is sent from the verification application to the first application. The trust token can also include the estimated FAR value. The estimated FAR value can express the estimated FAR directly as for example 1/1000, or the different levels can be encoded according to a FAR level scheme with two or more levels. Preferably, the levels are three or more. The FAR levels can be communicated as in the discussion on certainty levels below. Paired applications can for example (e.g. inherently) agree on a protocol for expressions of the FAR and certainty levels in their mutual communication.
  • A second application calls the verification application and the call includes an indicator on required level of certainty of 1/10000. Since that level is estimated not to be fulfilled, a broken trust message is sent from the verification application to the second application. The broken trust message can also include the estimated FAR value.
  • The user provides verification data again, and this time, when the verification data is matched towards verification reference, the FAR is estimated to 1/100000. Upon a new call from the second application, still with an indicator on required level of certainty of 1/10000, a trust token is sent from the verification application to the second application since that level of certainty is estimated to be fulfilled. Here, the indicator can express the certainty level directly as for example 1/10000, or the different levels can be encoded according to a certainty level scheme with two or more levels. Preferably, the levels are three or more. For example one level can represent certainty better than 1/1000000, another level better than 1/10000 and still another level represents certainty better than 1/100. A default level can also be provided by the verification application in case the indicator is missing in a call, for example 1/10000 for the three-level example above, and for example where the call is received from an application that do not have a multi-level calling mechanism or an assigned certainty level implemented. The levels can be encoded into the call in any appropriate way, and is preferably following a protocol assigned for the call. It is to be noted that the numbers given here are for easy understanding of the principles, and can vary depending on the implementations and the demands thereof.
  • FIG. 6 is a signal scheme illustrating functions according to embodiments, in particular when verification references are added without proper trust. Similar to what has been demonstrated above, verification reference is enrolled, the verification application and the other application are properly paired, and there is also a call from the other application, which may be with or without a required level of certainty, and which may be compared to an estimated FAR level, which is responded to with a trust token. Consider then that a new verification reference is enrolled, which may be from the authorised user or by someone else, and the corresponding verification data after that is input. The matcher may provide an estimate of FAR that is only 1/10000, since the correspondence between the new verification reference and the input verification data is good. However, the verification application may still, upon a call from the other application, provide a message on broken trust since the verification reference does not belong to the data set which was present upon pairing of the verification application and the other application. This is to illustrate a possibility to a security setting where new verification references are not accepted, at least not without proper re-pairing or other security measures, for example as discussed above with reference to the pairing.
  • FIG. 7 is a signal scheme illustrating functions according to embodiments, in particular when certainty level has changed. Similar to what has been demonstrated above, verification reference is enrolled, the verification application and the other application are properly paired, and there is also a call from the other application, which may be with or without a required level of certainty, and which may be compared to an estimated FAR level, which is responded to with a trust token. Consider then that a new verification data is enrolled, which may be from the authorised user or by someone else. The estimated FAR level is only 1/100 since correspondence between the verification reference and the input verification data is not that good, even if they are quite similar, or the used verification method is in itself rather weak, e.g. a short and low-complexity password. The verification application may then have a record on a previous required certainty level or on a FAR level being base for an earlier provided trust token, which significantly deviates from the level at hand. The verification application may then be arranged to provide a message on broken trust based on this large deviation. This is to illustrate a possibility to a security setting where large deviations compared to historic values are not accepted, at least not without proper re-enrolment of verification data or other security measures.
  • FIG. 8 is a signal scheme illustrating functions according to embodiments, in particular when properly paired and non-paired other applications operate with the verification application. Similar to what has been demonstrated above, verification reference is enrolled, the verification application and a first application are properly paired, and there is also a call from the first application, which may be with or without a required level of certainty, and which may be compared to an estimated FAR level, which is responded to with a trust token. Consider then a second application which calls the verification application which may be with or without a required level of certainty, and which may be compared to an estimated FAR level. However, the second application is not properly paired with the verification application. Thus, although the user is authenticated, which is further illustrated by the first application again calling the verification application and is responded by a trust token, the second application only gets a message indicating no trust. Preferably, no further information is provided to the second application, such as estimated FAR level or other possibly sensitive information. If the second application is properly arranged, it should be arranged for pairing, e.g. having proper certificates etc., which then can be arranged. If the second application is used for trying to unduly extract information from the verification application, this is prevented by only providing a no trust message.
  • The methods according to the present invention are suitable for implementation with aid of processing means, such as computers and/or processors, especially for the case where the electronic device comprises the processor, as demonstrated above. As also discussed above, the applications are computer software implemented mechanisms that causes an electronic device with a processor to perform useful tasks beyond the running of the electronic device or processor itself, and thus also the verification application demonstrated in various embodiments above. Therefore, there is provided computer programs, comprising instructions arranged to cause the processing means, processor, or computer to perform the steps of any of the methods according to any of the embodiments described with reference to FIG. 3. The computer programs preferably comprises program code which can be stored on a computer readable medium 900, as illustrated in FIG. 9, which can be loaded and executed by a processing means, processor, or computer 902 to cause it to perform the methods, respectively, according to embodiments of the present invention, preferably as any of the embodiments described with reference to FIG. 9. The computer 902 and computer program product 900 can be arranged to execute the program code sequentially where actions of the any of the methods are performed stepwise. The processing means, processor, or computer 902 is preferably what normally is referred to as an embedded system. Thus, the depicted computer readable medium 900 and computer 902 in FIG. 9 should be construed to be for illustrative purposes only to provide understanding of the principle, and not to be construed as any direct illustration of the elements.
  • The invention has mainly been described above with reference to a few embodiments. However, as is readily appreciated by a person skilled in the art, other embodiments than the ones disclosed above are equally possible within the scope of the invention, as defined by the appended patent claims

Claims (23)

What is claimed is:
1. A verification application arranged to interact with other applications on an electronic device, the electronic device having a processor, a memory and an operating system controlling operation of the verification application and the other applications on the processor using arbitrary memory locations, where the other applications are enabled to call the verification application to securely determine authenticity of a user of the electronic device, wherein the verification application is further arranged to
receive verification data for secure determination of authenticity of the user; and
provide, upon a call from any of the other applications and a match between the verification data and a verification reference, a trust token to the calling application.
2. The verification application of claim 1, wherein the verification application is arranged to be paired with at least one of the other applications by mutually exchanging at least one of
an application signature;
a cryptographic key or keys;
a password; and
a shared secret.
3. The verification application of claim 2, wherein the provision of the trust token is only provided when the verification application and the one of the other applications providing a call to the verification application are properly paired.
4. The verification application of claim 1, wherein the trust token comprises information generated by a cryptographic mechanism of the verification application.
5. The verification application of claim 1, wherein the trust token comprises any of a cryptographic key, a shared secret, an identity or data associated with a user, and a security credential, stored by the verification application.
6. The verification application of claim 1, wherein parameters for generation of the trust token, upon installation of the verification application on the electronic device, are set and the verification reference is enrolled.
7. The verification application of claim 1, wherein the call from the one of the other applications includes an indicator on a degree of required certainty in the match; and
wherein the match between the verification data and the verification reference is considered present if an estimated false acceptance rate by a matching mechanism of the verification application is less than the degree of required certainty in the match.
8. The verification application of claim 7, wherein the trust token includes or is accompanied by an authenticity indicator; and
wherein the authenticity indicator is based on the estimated false acceptance rate by the matching mechanism.
9. The verification application of claim 1, further arranged to provide an indicator on broken or no trust if
a degree of required certainty in the authentication for the match between the received verification data and the verification reference is reset to a lower certainty level than before the reset;
the calling application is not properly paired with the verification application; or
a combination thereof.
10. The verification application of claim 1, wherein to receive verification data comprises to receive a biometric sample, the verification reference is a biometric reference and the match between the verification data and the verification reference is performed by a biometric matching mechanism of the verification application; and
wherein the biometric matching mechanism is arranged to match the biometric sample to the biometric reference.
11. A method of a verification application arranged to interact with other applications on an electronic device, the electronic device having a processor, a memory and an operating system controlling operation of the verification application and the other applications on the processor using arbitrary memory locations, the method comprising
receiving a call, to the verification application from one of the other applications, to securely determine authenticity of a user of the electronic device;
receiving verification data;
authenticating the verification data by matching to a verification reference stored by the verification application; and
providing, upon a match between the verification data and the verification reference, a trust token to the calling application.
12. The method of claim 11, further comprising pairing the verification application with at least one of the other applications by mutually exchanging at least one of
an application signature;
a cryptographic key; and
a password.
13. The method of claim 12, wherein the providing of the trust token is only performed when the verification application and the one of the other applications providing a call to the verification application are properly paired.
14. The method of claim 11, wherein providing of the trust token comprises generating information by a cryptographic mechanism of the verification application.
15. The method of claim 11, wherein the providing of the trust token comprises any of a cryptographic key, a shared secret, an identity or data associated with a user, and a security credential stored by the verification application.
16. The method of claim 11, further comprising providing an indicator on broken or no trust if
the degree of required certainty in the authentication for the match between the received verification data and the verification reference is reset to a lower certainty level than before the reset;
the calling application is not properly paired with the verification application; or
a combination thereof.
17. The method of claim 11, further comprising, upon installation of the verification application on the electronic device,
setting parameters for generation of the trust token; and
enrolling the verification reference.
18. The method of claim 11, wherein the call from the one of the other applications includes an indicator on a degree of required certainty in the matching; and
wherein the match between the verification data and the verification reference is considered present if an estimated false acceptance rate by the matching is less than the degree of required certainty.
19. The method of claim 18, wherein the trust token includes or is accompanied by an authenticity indicator;
wherein the authenticity indicator is based on the estimated false acceptance rate by the matching.
20. The method of claim 11, wherein the receiving of verification data comprises receiving a biometric sample, the verification reference is a biometric reference and the matching between the verification data and the verification reference is performed by biometric matching of the biometric sample to the biometric reference.
21. A computer program comprising computer executable instructions which when executed by a processor of an electronic device having the processor, a memory and an operating system controlling operation of applications on the processor using arbitrary memory locations, wherein the computer executable instruction causes the processor to perform the method of claim 11.
22. An electronic device having a processor, a memory and an operating system, comprising a verification application according to claim 1, at least one other application enabled to call the verification application to securely determine authenticity of a user of the electronic device, and a verification data input arranged to provide verification data to the verification application, wherein the operating system is arranged to control operation of the verification application and the other applications on the processor using arbitrary memory locations.
23. The electronic device of claim 22, wherein the verification data input comprises a biometric reader arranged to provide biometric samples as verification data;
wherein the verification reference is a biometric reference and the match between the verification data and the verification reference is performed by a biometric matching mechanism of the verification application; and
wherein the biometric matching mechanism is arranged to match the biometric sample to the biometric reference.
US14/322,082 2013-07-02 2014-07-02 Verification application, method, electronic device and computer program Abandoned US20150013003A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/373,131 US11675893B2 (en) 2013-07-02 2019-04-02 Verification application, method, electronic device and computer program
US18/309,871 US20230267193A1 (en) 2013-07-02 2023-05-01 Verification application, method, electronic device and computer program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE1350821 2013-07-02
SE1350821-3 2013-07-02

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/373,131 Continuation US11675893B2 (en) 2013-07-02 2019-04-02 Verification application, method, electronic device and computer program

Publications (1)

Publication Number Publication Date
US20150013003A1 true US20150013003A1 (en) 2015-01-08

Family

ID=51178682

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/322,082 Abandoned US20150013003A1 (en) 2013-07-02 2014-07-02 Verification application, method, electronic device and computer program
US16/373,131 Active 2034-07-29 US11675893B2 (en) 2013-07-02 2019-04-02 Verification application, method, electronic device and computer program
US18/309,871 Pending US20230267193A1 (en) 2013-07-02 2023-05-01 Verification application, method, electronic device and computer program

Family Applications After (2)

Application Number Title Priority Date Filing Date
US16/373,131 Active 2034-07-29 US11675893B2 (en) 2013-07-02 2019-04-02 Verification application, method, electronic device and computer program
US18/309,871 Pending US20230267193A1 (en) 2013-07-02 2023-05-01 Verification application, method, electronic device and computer program

Country Status (4)

Country Link
US (3) US20150013003A1 (en)
EP (2) EP2821931B1 (en)
DK (1) DK2821931T3 (en)
ES (1) ES2742673T3 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160012430A1 (en) * 2014-07-11 2016-01-14 Google Inc. Hands-free offline communications
US10185960B2 (en) 2014-07-11 2019-01-22 Google Llc Hands-free transactions verified by location
US10474879B2 (en) 2016-07-31 2019-11-12 Google Llc Automatic hands free service requests
US10482463B2 (en) 2016-03-01 2019-11-19 Google Llc Facial profile modification for hands free transactions
US20200265132A1 (en) * 2019-02-18 2020-08-20 Samsung Electronics Co., Ltd. Electronic device for authenticating biometric information and operating method thereof
US11574301B2 (en) 2014-07-11 2023-02-07 Google Llc Hands-free transactions with voice recognition

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111949977B (en) * 2019-05-14 2024-02-27 阿里巴巴集团控股有限公司 Application credibility monitoring method, device, system and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6377691B1 (en) * 1996-12-09 2002-04-23 Microsoft Corporation Challenge-response authentication and key exchange for a connectionless security protocol
US7627895B2 (en) * 2004-03-31 2009-12-01 British Telecommunications Plc Trust tokens
US20110179477A1 (en) * 2005-12-09 2011-07-21 Harris Corporation System including property-based weighted trust score application tokens for access control and related methods

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5848231A (en) 1996-02-12 1998-12-08 Teitelbaum; Neil System configuration contingent upon secure input
CA2290434C (en) 1997-05-13 2008-05-06 Passlogix, Inc. Generalized user identification and authentication system
JP4219561B2 (en) * 1999-03-05 2009-02-04 ヒューレット・パッカード・カンパニー Smart card user interface for trusted computing platforms
US6892307B1 (en) * 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
WO2001022651A2 (en) 1999-09-20 2001-03-29 Ethentica, Inc. Cryptographic server with provisions for interoperability between cryptographic systems
AU7623600A (en) 1999-11-16 2001-05-30 Intel Corporation A method of providing secure linkage of program modules
US7627894B2 (en) * 2003-02-04 2009-12-01 Nokia Corporation Method and system for authorizing access to user information in a network
RU2005138121A (en) * 2003-06-16 2007-07-27 Ю-Ар-Ю Тэкнолоджи, Инкорпорейтед (Us) SYSTEM AND METHOD FOR CREATING DEVICES WITH A UNIFIED SET OF ACCOUNTING INFORMATION ADAPTED TO PROCESSING BIOMETRIC DATA, AS WELL AS THE SYSTEM AND METHOD FOR APPLYING SUCH DEVICES
US9137012B2 (en) * 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
CN101507233B (en) * 2006-08-22 2013-02-13 交互数字技术公司 Method and apparatus for providing trusted single sign-on access to applications and internet-based services
WO2009035674A1 (en) * 2007-09-14 2009-03-19 Security First Corporation Systems and methods for managing cryptographic keys
US8190129B2 (en) * 2009-06-22 2012-05-29 Mourad Ben Ayed Systems for three factor authentication
US9495560B2 (en) * 2013-04-29 2016-11-15 Sri International Polymorphic virtual appliance rule set

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6377691B1 (en) * 1996-12-09 2002-04-23 Microsoft Corporation Challenge-response authentication and key exchange for a connectionless security protocol
US7627895B2 (en) * 2004-03-31 2009-12-01 British Telecommunications Plc Trust tokens
US20110179477A1 (en) * 2005-12-09 2011-07-21 Harris Corporation System including property-based weighted trust score application tokens for access control and related methods

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160012430A1 (en) * 2014-07-11 2016-01-14 Google Inc. Hands-free offline communications
US10185960B2 (en) 2014-07-11 2019-01-22 Google Llc Hands-free transactions verified by location
US10460317B2 (en) 2014-07-11 2019-10-29 Google Llc Hands-free transaction tokens via payment processor
US11574301B2 (en) 2014-07-11 2023-02-07 Google Llc Hands-free transactions with voice recognition
US10482463B2 (en) 2016-03-01 2019-11-19 Google Llc Facial profile modification for hands free transactions
US10839393B2 (en) 2016-03-01 2020-11-17 Google Llc Facial profile modification for hands free transactions
US10474879B2 (en) 2016-07-31 2019-11-12 Google Llc Automatic hands free service requests
US11495051B2 (en) 2016-07-31 2022-11-08 Google Llc Automatic hands free service requests
US20200265132A1 (en) * 2019-02-18 2020-08-20 Samsung Electronics Co., Ltd. Electronic device for authenticating biometric information and operating method thereof

Also Published As

Publication number Publication date
DK2821931T3 (en) 2019-08-26
EP2821931A2 (en) 2015-01-07
EP3514713A1 (en) 2019-07-24
EP3514713C0 (en) 2023-11-15
ES2742673T3 (en) 2020-02-17
US20190228146A1 (en) 2019-07-25
US20230267193A1 (en) 2023-08-24
EP3514713B1 (en) 2023-11-15
US11675893B2 (en) 2023-06-13
EP2821931A3 (en) 2015-04-01
EP2821931B1 (en) 2019-05-22

Similar Documents

Publication Publication Date Title
US11675893B2 (en) Verification application, method, electronic device and computer program
JP6992105B2 (en) Query system and method for determining authentication capability
EP3332372B1 (en) Apparatus and method for trusted execution environment based secure payment transactions
US8799666B2 (en) Secure user authentication using biometric information
US9613205B2 (en) Alternate authentication
CN106464673B (en) Enhanced security for authenticating device registration
US9418216B2 (en) Cloud service authentication
WO2017000829A1 (en) Method for checking security based on biological features, client and server
US10523441B2 (en) Authentication of access request of a device and protecting confidential information
CN113302894B (en) Secure account access
US20160125180A1 (en) Near Field Communication Authentication Mechanism
US11212283B2 (en) Method for authentication and authorization and authentication server using the same for providing user management mechanism required by multiple applications
CN106156635A (en) Method for starting terminal and device
US11930116B2 (en) Securely communicating service status in a distributed network environment
WO2017084569A1 (en) Method for acquiring login credential in smart terminal, smart terminal, and operating systems
US20230198751A1 (en) Authentication and validation procedure for improved security in communications systems
CN115935318B (en) Information processing method, device, server, client and storage medium
US20170178106A1 (en) Authentication method and a server
JP6343928B2 (en) Portable terminal, authentication system, authentication method, and authentication program
KR102102179B1 (en) Embedded system, authentication system comprising the same, method of authenticating the system
CN106533685B (en) Identity authentication method, device and system
TWI698823B (en) System for verifying user identity when processing digital signature and method thereof
Corella et al. Techniques for implementing derived credentials
Peng et al. Trust of user using U-Key on trusted platform
KR20080013837A (en) The smart card and the reader for mutual certification of the web server

Legal Events

Date Code Title Description
AS Assignment

Owner name: PRECISE BIOMETRICS AB, SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:OESTERLUND, PETTER;HJALMARSSON, HENRIK;REEL/FRAME:037654/0293

Effective date: 20150203

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION