Systems and methods for performing secure network communication

a network communication and biometric technology, applied in the field of systems and methods for performing biometrically secure transactions, can solve the problems of increasing difficulty in participating in certain online and in-person transactions safely and securely, fraud, and endangering the privacy of transactions performed using the host computer

Inactive Publication Date: 2007-12-06
ENCRYPTAKEY
View PDF11 Cites 35 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0019] In some embodiments a portable device is disclosed for facilitating secure transactions. The portable device comprises: an interface configured to couple to a host computer; a biometric sensor configured to receive identification information from a user; a memory configured to store transaction information and instructions for execution by the host computer; and a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the identification information and, upon authentication of the identification information, to cause the portable device to communicate the instructions to a volatile memory of the host computer to independently control operations of the host computer, the instructions being configured to use the transaction information during the performance of a transaction with a second computer coupled via a network to the host computer.
[0025] In some embodiments a handheld device is disclosed for facilitating secure transactions. The handheld device comprises: rewritable radio frequency identification (RFID) circuitry; a biometric sensor configured to receive user identification information; a memory configured to store transaction information; a processor coupled to the memory and the biometric sensor, the processor being configured to authenticate the user identification information and to temporarily write the transaction information to the rewritable RFID circuitry upon authentication of the user identification information, the transaction information being readable from the RFID circuitry by an external reader.

Problems solved by technology

Due to the prevalence of financial fraud, identity theft, and related schemes, it has become increasingly difficult to safely and securely participate in certain online and in-person transactions.
However, in many cases the host computer contains malware, such as viruses, worms, spyware, key-logger programs, etc., which endangers the privacy of transactions performed using the host computer.
Not only are these transactions subject to fraud since there are few protections in place to ensure that the purchase is being made by an authorized party, but even in the case where the purchaser is an authorized user of the card, he typically must submit his credit card information to the online merchant.
Such widespread dissemination increases the probability that the purchaser's private information will be compromised due, for example, to a breach in the online merchant's computer system security.
Moreover, the act of transmitting private information to the merchant creates the danger that the information could be intercepted by unauthorized parties over the internet.
In-person credit card transactions are also subject to security problems, such as fraud.
While this type of credit card increases the convenience of the transaction, it also opens the possibility that a user's credit card information could be surreptitiously read by unauthorized RFID tag readers which may come in proximity to the card.
In addition to the problems described herein with respect to financial transactions, other types of transactions are also subject to concerns related to fraud and identify theft.
For example, electronic person-to-person communications, such as email, chat rooms, instant messaging, and others, are also subject to fraud and identity theft.
Thus, electronic communications can be accessed by unauthorized parties who are able to gain access to the intended recipient's communication account via a stolen password or some other method.
A user's privacy, security, and identity can be jeopardized during tasks and activities that millions of people perform every day, whether in-person or remotely via their computers.
Cumulatively, these acts of fraud cost society enormous sums of money.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Systems and methods for performing secure network communication
  • Systems and methods for performing secure network communication
  • Systems and methods for performing secure network communication

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0053] Devices, systems, and methods for performing biometrically-secured in-person and online transactions using a biometrically-secured device are disclosed. Various types of transactions are supported, including financial transactions as well as electronic person-to-person communications, such as sending and receiving emails. Other supported transactions include the transmission of entry codes for buildings or vehicles, for example, and the act of accessing electronic files from a remote computer or data storage device.

[0054] In certain embodiments, the biometrically-secured device is a portable device similar in appearance to a flash drive (e.g., a “jump drive” or a “thumb drive”). In some embodiments, the portable device includes a biometric sensor for performing biometric identity authentication of a user. Once the identity of a user has been biometrically authenticated, embodiments of the device can be used to complete a transaction involving a party whose identity is a desi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A portable, biometrically-secured device for facilitating various different types of in-person and online transactions. For example, the portable, biometrically-secured device can be used to safely perform in-person financial transactions, such as credit card transactions, in which the user's identity is biometrically authenticated. The portable, biometrically-secured device can also be used for performing biometrically-secured online transactions. For example, the portable, biometrically-secured device can be used to create a secure platform from which to make the online transactions by loading a secure operating system from the device to a host computer's volatile memory. Biometrically-secured online transactions can then be performed using the host computer. In one embodiment, the portable, biometrically-secured device facilitates online financial transactions that can be performed without transmitting a user's financial information to the online merchant.

Description

RELATED APPLICATIONS [0001] This application claims priority to the following U.S. provisional patent applications, each of which is hereby incorporated herein by reference in their entirety to be considered part of this specification: U.S. Provisional Patent Application No. 60 / 745,514, filed Apr. 24, 2006, and entitled “INVISIDESK PRIVATE COMMUNICATION, AUTHENTICATION AND CONNECTION PORTAL”; and U.S. Provisional Patent Application No. 60 / 859,168, filed Nov. 15, 2006, and entitled “SYSTEMS AND METHODS FOR PERFORMING SECURE ONLINE CREDIT CARD TRANSACTIONS.”[0002] The present application is also related to the following applications filed on even date herewith, each of which is hereby incorporated herein by reference in its entirety: [0003] U.S. patent application Ser. No. ______, entitled “PORTABLE DEVICE AND METHODS FOR PERFORMING SECURE TRANSACTIONS” (Attorney Docket FUTO.005A); [0004] U.S. patent application Ser. No. ______, entitled “SYSTEMS AND METHODS FOR PERFORMING SECURE ONLI...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06K9/00G06Q20/00
CPCG06F21/32G06F21/79G06Q20/00G06Q20/341G06Q20/3415G07F7/1008G06Q20/3672G06Q20/3674G06Q20/382G06Q20/4014G06Q20/40145G06Q20/367
Inventor OWEN, KELLYHOWELL, PAUL ANTHONY
Owner ENCRYPTAKEY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products