Method and system for secure transmission of biometric data

a biometric and data technology, applied in the field of biometrics, authentication/identification, secure communication, data management, etc., can solve the problems of increased input error rate, high vulnerability to fraudulent access, and difficulty in accessing data,

Inactive Publication Date: 2006-05-25
TRIAD BIOMETRICS LLC
View PDF22 Cites 44 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0017] Exemplary embodiments of some aspects of the invention include a method and apparatus for producing a biometric identification reference image based on selecting the image having the highest quality score from images received from two or more different imaging devices, alias-free enrollment on a work station containing one or more fingerprint imaging systems that includes server-based one-to-many alias checking, secure transmission of live biometric samples, a method and system for protecting access to licensed applications, a method and system for secure transmission of biometric data by time-stamping the data, web-based authentication testing resident on either a web server or a combination of web and application servers, a unique identities database in a secure facility, an in-house license generator for multiple user levels and applications that responds directly to client requests, a method and system for exception mode authentication with system operator biometric authorization, and a method and system for biometric authentication of user feedback.

Problems solved by technology

Whether accessed through a local network or over the Internet, the vast majority of email servers today rely on simple password authentication and are, therefore, highly vulnerable to fraudulent access.
However, these complications make access more difficult because of the challenge for users to remember such passwords or PINs, leading to an increased incidence of input errors.
A more serious drawback to both is that they can be easily stolen by direct or indirect observation of a user's input or his written record of both in an accessible location, cracked through the means of brute-force combinatorial or other cracker software, or intercepted in transit to a server and potentially replayed, if not sufficiently encrypted.
Recently, fraudulent emails that appear as requests for information from commercial entities such as banks have been employed to induce consumers to disclose passwords or other personal information in a process known as phishing.
However, much of this information can also be obtained either fraudulently or through legal means from consumer database services as witnessed by recent intrusions into Checkpoint, HSBC, and others.
Although token-based access is more difficult to reproduce fraudulently because access is granted only with the unique token, it still has a number of shortcomings.
Highly portable tokens such as credit cards can be lost, stolen, and, in some cases, counterfeited.
More sophisticated tokens, which generate either single-use or time-sensitive dynamic passwords, may be portable; however, they cannot be shared among different users without compromising their security.
Furthermore, most such tokens have a limited lifespan before they require replacement or reactivation.
Lastly, any of these tokens can still be used for unintended access if an unauthorized user obtains the token and associated password, PIN, etc.
Any significant amount of false positives could have dire consequences for a business's viability, while false negatives can degrade the credibility of the authentication system.
Another challenge is to eliminate the risk of unauthorized copying and / or replaying of the response stream generated by a user's biometric output from a scanner.
Thus, the problem becomes one of assuring that the image sample being submitted to the authentication system is being taken live, and the template extracted from the live image is not being replayed.
The vulnerability of the Internet and other public access networks to attack creates additional challenges for insuring secure authentication for remote access to applications and systems, including email.
The direct exposure of the web server to the Internet leaves it vulnerable to hacking, cracking, SQL injection, and other methods for gaining unauthorized access to any or all applications and or their private data residing behind the enterprise firewall.
However, they don't eliminate the fundamental security problem with all of these authentication methods, namely that they all use credentials that can be shared, stolen or lost.
Although a number of authentication systems today allow for so-called site licenses with a fixed set of users, they seldom actually monitor and / or offer a variable maximum number of users, nor do they distinguish between classes of users for access or the number of applications using any particular authentication method.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for secure transmission of biometric data
  • Method and system for secure transmission of biometric data
  • Method and system for secure transmission of biometric data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037] Methods and systems according to embodiments of the present invention relate to an integrated biometric authentication / identification and migration system with server side authentication and identification through the use of a four-tier architecture on a multi-platform, device-independent and device-interoperable structure. This architecture and novel aspects of the present invention provide an accurate, easy-to-use enrollment system and reduce the vulnerability of enterprise applications to access from unauthorized users without materially changing legacy hardware and software. Although a portion of the software for use with the present invention, as described herein, is written in the Java™ programming language, e.g., to enhance its portability and interoperability, other programming languages may be used without departing from the spirit of the present invention. Furthermore, it is to be understood that in the demonstrative embodiments described herein, the use of software...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Embodiments of the invention provide methods and systems for securely transmitting a biometric identifier template across a network using a transport unit formed by appending a trusted time-stamp to the biometric template, and for authenticating such templates based on the time stamp. The method is applicable to fingerprint and other biometric identifier based identification and authentication systems.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS [0001] This application claims priority from U.S. Provisional Patent Application Ser. No. 60 / 629,295, filed on Nov. 19, 2004.FIELD OF THE INVENTION [0002] This invention relates to the fields of biometrics, authentication / identification, secure communication, and data management BACKGROUND OF THE INVENTION [0003] The growth of the Internet and other networking technologies has enabled users of business and consumer applications to access these applications remotely at an ever increasing rate. To maintain the privacy of sensitive information and to avoid commercial losses from fraudulent access to these applications as well as to meet mandated government legislation, there is a need for accurate verification of a user's identity in a way that can not be imitated or stolen. Additionally, applications such as secure facility entry, banking transactions, and other commercial transactions would benefit greatly by irrefutable biometric authenticatio...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04K1/00
CPCG06F21/121G06F21/128G06F21/32G06F21/34G06F2221/2117G06K9/00885G06K9/00979G07C9/00158H04L63/0428H04L63/0846H04L63/0861H04L9/3231H04L9/3297G07C9/37G06V40/10G06V10/95
Inventor COHEN, MARK SHERMANCHIRPUTKAR, SHAILESHCOBY, SCOTT STANLEY ALLAN
Owner TRIAD BIOMETRICS LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products