-
公开(公告)号:US20120239924A1
公开(公告)日:2012-09-20
申请号:US13424990
申请日:2012-03-20
IPC分类号: H04L9/28
CPC分类号: G06F21/32 , G07C9/00158
摘要: This invention provides for progressive processing of biometric samples to facilitate user verification. A security token performs initial processing. Due to storage and processing limitations, false rejections may occur. To overcome this, the biometric sample is routed to a stateless server with greater processing power and data enhancement capabilities. The stateless server processes and returns an enhanced biometric sample to the security token for another attempt at verification. In another embodiment, the security token may have a second failure when verifying the enhanced biometric sample. It can then send the enhanced or raw biometric sample to a stateful server. The stateful server processes the biometric sample and performs a one to many search of a biometric database having a master set of enrolled authorized user biometric templates. The security token uses signals from the stateful server to grant or deny access. In both embodiments, heuristics remain with the security token.
摘要翻译: 本发明提供生物特征样本的逐步处理以便于用户验证。 安全令牌执行初始处理。 由于存储和处理限制,可能会发生错误的拒绝。 为了克服这一点,生物特征样本被路由到具有更大处理能力和数据增强功能的无状态服务器。 无状态服务器处理并将增强的生物特征样本返回到安全令牌,以进行另一次验证尝试。 在另一个实施例中,当验证增强的生物特征样本时,安全令牌可能具有第二失败。 然后可以将增强或原始生物特征样本发送到状态服务器。 有状态服务器处理生物特征样本,并对具有登记的授权用户生物特征模板的主集合的生物特征数据库进行一对多搜索。 安全令牌使用来自状态服务器的信号来授予或拒绝访问。 在两个实施例中,启发式保持与安全令牌。
-
2.
公开(公告)号:US08141141B2
公开(公告)日:2012-03-20
申请号:US12495778
申请日:2009-06-30
IPC分类号: G06F21/00
CPC分类号: G06F21/32 , G07C9/00158
摘要: This invention provides for progressive processing of biometric samples to facilitate verification of an authorized user. The initial processing is performed by a security token. Due to storage space and processing power limitations, excessive false rejections may occur. To overcome this shortfall, the biometric sample is routed to a stateless server, which has significantly greater processing power and data enhancement capabilities. The stateless server receives, processes and returns the biometric sample to the security token for another attempt at verification using the enhanced biometric sample. In a second embodiment of the invention, a second failure of the security token to verify the enhanced biometric sample sends either the enhanced or raw biometric sample to a stateful server. The stateful server again processes the biometric sample and performs a one to many search of a biometric database. The biometric database contains the master set of enrolled biometric templates associated with all authorized users. Signals generated by the stateful server are used by the security token to allow or deny access to a resource or function. In both embodiments of the invention, the heuristics remain with the security token.
摘要翻译: 本发明提供生物特征样本的渐进式处理以便于授权用户的验证。 初始处理由安全令牌执行。 由于存储空间和处理能力的限制,可能会发生过多的错误拒绝。 为了克服这个缺陷,生物特征样本被路由到无状态服务器,其具有显着更大的处理能力和数据增强能力。 无状态服务器接收,处理并将生物特征样本返回到安全令牌,以便使用增强型生物特征样本进行验证。 在本发明的第二实施例中,安全令牌的第二个故障是验证增强型生物特征样本将增强或原始生物特征样本发送到状态服务器。 状态服务器再次处理生物特征样本,并执行生物特征数据库的一对多搜索。 生物特征数据库包含与所有授权用户相关联的注册生物识别模板的主集。 由状态服务器生成的信号由安全令牌用于允许或拒绝对资源或功能的访问。 在本发明的两个实施例中,启发式保持与安全令牌。
-
公开(公告)号:US08200195B2
公开(公告)日:2012-06-12
申请号:US12931351
申请日:2011-01-28
IPC分类号: H04M1/66
CPC分类号: H04L63/0853 , G06F21/31 , G06F21/34 , H04L63/166 , H04W12/06 , H04W12/08
摘要: An intelligent remote device equipped with a security token operatively coupled thereto is processing communications with a security token enabled computer system over a wireless private network. The intelligent remote device is adapted to emulate a local security device peripheral connected to the computer system. Multiple computer systems may be authenticated to using the intelligent remote device. Additionally, various secure communications connections mechanisms are described which are intended to augment existing security protocols available using wireless network equipment. Authentication of a user supplied critical security parameter is performed by the security token. The critical security parameter may be provided locally via the intelligent remote device or received from the wireless network and routed to the security token. Aural, visual or vibratory feedback may be provided to the user to signal a successful authentication transaction.
摘要翻译: 配备有可操作地耦合到其上的安全令牌的智能远程设备正在通过无线专用网络处理与启用安全令牌的计算机系统的通信。 智能远程设备适于模拟连接到计算机系统的本地安全设备外围设备。 多台计算机系统可以通过智能远程设备进行认证。 另外,描述了旨在增加使用无线网络设备可用的现有安全协议的各种安全通信连接机制。 用户提供的关键安全参数的验证由安全令牌执行。 关键的安全参数可以经由智能远程设备本地提供或者从无线网络接收并被路由到安全令牌。 可以向用户提供听觉,视觉或振动反馈来发信号通知成功的认证交易。
-
公开(公告)号:US20110252466A1
公开(公告)日:2011-10-13
申请号:US12931351
申请日:2011-01-28
IPC分类号: H04L9/32
CPC分类号: H04L63/0853 , G06F21/31 , G06F21/34 , H04L63/166 , H04W12/06 , H04W12/08
摘要: An intelligent remote device equipped with a security token operatively coupled thereto is processing communications with a security token enabled computer system over a wireless private network. The intelligent remote device is adapted to emulate a local security device peripheral connected to the computer system. Multiple computer systems may be authenticated to using the intelligent remote device. Additionally, various secure communications connections mechanisms are described which are intended to augment existing security protocols available using wireless network equipment. Authentication of a user supplied critical security parameter is performed by the security token. The critical security parameter may be provided locally via the intelligent remote device or received from the wireless network and routed to the security token. Aural, visual or vibratory feedback may be provided to the user to signal a successful authentication transaction.
-
5.
公开(公告)号:US07574734B2
公开(公告)日:2009-08-11
申请号:US10218640
申请日:2002-08-15
CPC分类号: G06F21/32 , G07C9/00158
摘要: This invention provides for progressive processing of biometric samples to facilitate verification of an authorized user. The initial processing is performed by a security token. Due to storage space and processing power limitations, excessive false rejections may occur. To overcome this shortfall, the biometric sample is routed to a stateless server, which has significantly greater processing power and data enhancement capabilities. The stateless server receives, processes and returns the biometric sample to the security token for another attempt at verification using the enhanced biometric sample. In a second embodiment of the invention, a second failure of the security token to verify the enhanced biometric sample sends either the enhanced or raw biometric sample to a stateful server. The stateful server again processes the biometric sample and performs a one to many search of a biometric database. The biometric database contains the master set of enrolled biometric templates associated with all authorized users. Signals generated by the stateful server are used by the security token to allow or deny access to a resource or function. In both embodiments of the invention, the heuristics remain with the security token.
摘要翻译: 本发明提供生物特征样本的渐进式处理以便于授权用户的验证。 初始处理由安全令牌执行。 由于存储空间和处理能力的限制,可能会发生过多的错误拒绝。 为了克服这个缺陷,生物特征样本被路由到无状态服务器,其具有显着更大的处理能力和数据增强能力。 无状态服务器接收,处理并将生物特征样本返回到安全令牌,以便使用增强型生物特征样本进行验证。 在本发明的第二实施例中,安全令牌的第二个故障是验证增强型生物特征样本将增强或原始生物特征样本发送到状态服务器。 状态服务器再次处理生物特征样本,并执行生物特征数据库的一对多搜索。 生物特征数据库包含与所有授权用户相关联的注册生物识别模板的主集。 由状态服务器生成的信号由安全令牌用于允许或拒绝对资源或功能的访问。 在本发明的两个实施例中,启发式保持与安全令牌。
-
公开(公告)号:US20120144193A1
公开(公告)日:2012-06-07
申请号:US12803968
申请日:2010-07-09
IPC分类号: H04L9/30
CPC分类号: H04L9/3234 , H04L9/0825
摘要: A suite of efficient authentication and key establishment protocols for securing contact or contactless interfaces between communicating systems. The protocols may be used in secure physical access, logical access and/or transportation applications, among other implementations. The system authenticates a mobile device such as a smart card and/or mobile phone equipped with a secure element presented to one or more host terminals and establishes shared secure messaging keys to protect communications between the device and terminal. Secure messaging provides an end-to-end protected path of digital documents or transactions through the interface. The protocols provide that the device does not reveal identification information to entities different from a trusted host. The terminal may be a contactless reader at a door for controlling physical access, a desktop, laptop or kiosk for controlling logical access, and/or an access point for obtaining an encrypted digital ticket from an authenticated mobile device used for transit applications.
-
公开(公告)号:USH2270H1
公开(公告)日:2012-06-05
申请号:US12803968
申请日:2010-07-09
IPC分类号: H04L9/30
摘要: A suite of efficient authentication and key establishment protocols for securing contact or contactless interfaces between communicating systems. The protocols may be used in secure physical access, logical access and/or transportation applications, among other implementations. The system authenticates a mobile device such as a smart card and/or mobile phone equipped with a secure element presented to one or more host terminals and establishes shared secure messaging keys to protect communications between the device and terminal. Secure messaging provides an end-to-end protected path of digital documents or transactions through the interface. The protocols provide that the device does not reveal identification information to entities different from a trusted host. The terminal may be a contactless reader at a door for controlling physical access, a desktop, laptop or kiosk for controlling logical access, and/or an access point for obtaining an encrypted digital ticket from an authenticated mobile device used for transit applications.
-
公开(公告)号:US20100088509A1
公开(公告)日:2010-04-08
申请号:US12495778
申请日:2009-06-30
CPC分类号: G06F21/32 , G07C9/00158
摘要: This invention provides for progressive processing of biometric samples to facilitate verification of an authorized user. The initial processing is performed by a security token. Due to storage space and processing power limitations, excessive false rejections may occur. To overcome this shortfall, the biometric sample is routed to a stateless server, which has significantly greater processing power and data enhancement capabilities. The stateless server receives, processes and returns the biometric sample to the security token for another attempt at verification using the enhanced biometric sample. In a second embodiment of the invention, a second failure of the security token to verify the enhanced biometric sample sends either the enhanced or raw biometric sample to a stateful server. The stateful server again processes the biometric sample and performs a one to many search of a biometric database. The biometric database contains the master set of enrolled biometric templates associated with all authorized users. Signals generated by the stateful server are used by the security token to allow or deny access to a resource or function. In both embodiments of the invention, the heuristics remain with the security token.
摘要翻译: 本发明提供生物特征样本的渐进式处理以便于授权用户的验证。 初始处理由安全令牌执行。 由于存储空间和处理能力的限制,可能会发生过多的错误拒绝。 为了克服这个缺陷,生物特征样本被路由到无状态服务器,其具有显着更大的处理能力和数据增强能力。 无状态服务器接收,处理并将生物特征样本返回到安全令牌,以便使用增强型生物特征样本进行验证。 在本发明的第二实施例中,安全令牌的第二个故障是验证增强型生物特征样本将增强或原始生物特征样本发送到状态服务器。 状态服务器再次处理生物特征样本,并执行生物特征数据库的一对多搜索。 生物特征数据库包含与所有授权用户相关联的注册生物识别模板的主集。 由状态服务器生成的信号由安全令牌用于允许或拒绝对资源或功能的访问。 在本发明的两个实施例中,启发式保持与安全令牌。
-
9.
公开(公告)号:US08782427B2
公开(公告)日:2014-07-15
申请号:US13424990
申请日:2012-03-20
IPC分类号: G06F21/00
CPC分类号: G06F21/32 , G07C9/00158
摘要: This invention provides for progressive processing of biometric samples to facilitate user verification. A security token performs initial processing. Due to storage and processing limitations, false rejections may occur. To overcome this, the biometric sample is routed to a stateless server with greater processing power and data enhancement capabilities. The stateless server processes and returns an enhanced biometric sample to the security token for another attempt at verification. In another embodiment, the security token may have a second failure when verifying the enhanced biometric sample. It can then send the enhanced or raw biometric sample to a stateful server. The stateful server processes the biometric sample and performs a one to many search of a biometric database having a master set of enrolled authorized user biometric templates. The security token uses signals from the stateful server to grant or deny access. In both embodiments, heuristics remain with the security token.
摘要翻译: 本发明提供生物特征样本的逐步处理以便于用户验证。 安全令牌执行初始处理。 由于存储和处理限制,可能会发生错误的拒绝。 为了克服这一点,生物特征样本被路由到具有更大处理能力和数据增强功能的无状态服务器。 无状态服务器处理并将增强的生物特征样本返回到安全令牌,以进行另一次验证尝试。 在另一个实施例中,当验证增强的生物特征样本时,安全令牌可能具有第二失败。 然后可以将增强或原始生物特征样本发送到状态服务器。 有状态服务器处理生物特征样本,并对具有登记的授权用户生物特征模板的主集合的生物特征数据库进行一对多搜索。 安全令牌使用来自状态服务器的信号来授予或拒绝访问。 在两个实施例中,启发式保持与安全令牌。
-
公开(公告)号:US07907935B2
公开(公告)日:2011-03-15
申请号:US10740497
申请日:2003-12-22
IPC分类号: H04M1/66
CPC分类号: H04L63/0853 , G06F21/31 , G06F21/34 , H04L63/166 , H04W12/06 , H04W12/08
摘要: An intelligent remote device equipped with a security token operatively coupled thereto is processing communications with a security token enabled computer system over a wireless private network. The intelligent remote device is adapted to emulate a local security device peripheral connected to the computer system. Multiple computer systems may be authenticated to using the intelligent remote device. Additionally, various secure communications connections mechanisms are described which are intended to augment existing security protocols available using wireless network equipment. Authentication of a user supplied critical security parameter is performed by the security token. The critical security parameter may be provided locally via the intelligent remote device or received from the wireless network and routed to the security token. Aural, visual or vibratory feedback may be provided to the user to signal a successful authentication transaction.
摘要翻译: 配备有可操作地耦合到其上的安全令牌的智能远程设备正在通过无线专用网络处理与启用安全令牌的计算机系统的通信。 智能远程设备适于模拟连接到计算机系统的本地安全设备外围设备。 多台计算机系统可以通过智能远程设备进行认证。 另外,描述了旨在增加使用无线网络设备可用的现有安全协议的各种安全通信连接机制。 用户提供的关键安全参数的验证由安全令牌执行。 关键的安全参数可以经由智能远程设备本地提供或者从无线网络接收并被路由到安全令牌。 可以向用户提供听觉,视觉或振动反馈来发信号通知成功的认证交易。
-
-
-
-
-
-
-
-
-