Mobile peer-to-peer authenticated transfers

a peer-to-peer authenticated and mobile technology, applied in the field of mobile peer-to-peer authenticated transfers, can solve the problems of lack of aesthetics, unattractive barcodes, and methods commonly employed

Inactive Publication Date: 2015-01-08
CRYPTITE LLC
View PDF3 Cites 153 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The typical QR-code is black and white, square, unattractive and not particularly identified to any one company or product.
They are not the type of thing that would ordinarily catch the discerning eye of the average American consumer, because while it provides function, it lacks aesthetics.
Marketing and branding groups develop beautiful media to attract the consumer, and may then add a blocky unattractive barcode for the increasingly ubiquitous smartphones that are capable of reading a barcode.
The usual methods commonly employed to identify and authenticate users of mobile electronic appliances have generally not risen to the security levels required for non-trivial financial transactions.
Even the common two-factor authentications that require a payment card and a personal-identification-number (PIN) as what-you-have and what-you-know factors have been subject to fraud and other abuses.
On-line, card-not-present transactions have been even more difficult to secure.
But a high degree of complexity is needed to support derivations of cryptographic keys for use to secure transactions and authenticate users, such typically have a 112 bit minimum entropy requirement.
Such users are also overly challenged when required to have a different passcode for every secure website they visit.
Most users simply repeat the use of a few favorite passcodes and then don't change them often enough.
Such passcodes are thus easily compromised via brute force or by carrying over an attack on one website to another.
Barcodes and conventional one or two dimensional (1D, 2D) codes do not have the data storage capacity needed to make an effective what-you-know security factor out of them.
Such traditional devices are so limited that they could not be expected to carry much information.
When smartphones and other personal mobile electronic devices are used for secure access and to make consumer financial transactions, the loss of the device can be devastating and costly unless appropriate measures are taken.
Such a system may be appropriate for on-line transactions and desktop computer-based transactions, but has not been applied to peer-to-peer transactions using mobile devices.
But the screens on smartphones have a limited color gamut and smaller displays.
Highly secure user identification and authentication remains a problem with this fledgling bump technology where phone numbers are the only passcode, in addition to unique, but easily accessed, mobile device-related data from SIM cards, UUID / UDID, MAC address, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Mobile peer-to-peer authenticated transfers
  • Mobile peer-to-peer authenticated transfers
  • Mobile peer-to-peer authenticated transfers

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0041]In general, a first group of embodiments of the present invention provide security gateways for applications and social networking accessed by consumer mobile devices. An email client database, private photos, private documents, and other personal and confidential files can be encrypted in files on a user's mobile device with cryptographic keys in the encoded visual form of colorgrams. Users' data and links to “apps” are displayed as icons in an encrypted vault, and selecting one of them will launch an auto-capture sequence, extract the corresponding key from a captured colorgram, use this to recover a passcode-session key from the encrypted data in the vault, and then launch the appropriate website or file viewer.

[0042]Alternatively, the “app” link may use a key read from the captured colorgram to generate a One-Time Passcode (OTP) that will enable the user to log on to a bank account for a higher level of security. The embodiments then auto-fill the respective login data for...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A peer-to-peer transaction security method includes authentication and identification steps for pushing an encrypted colorgram from a transaction server to a first personal trusted device. Such provides a visual key for user authentication. Persona descriptors may be included for user identification. A decryption of the colorgram is displayed on the first personal trusted device to be optically captured by a second personal trusted device. The image captured from the second personal trusted device is encrypted and uploaded to the transaction server. In some cases, the persona descriptors alone are used to build a composite rendering for identification of the first user by the second user. The second user clicks and returns an acceptance if they recognize the composite drawing as a reasonable persona of the first user.

Description

COPENDING APPLICATION[0001]This application is a Divisional of U.S. patent application Ser. No. 13 / 932,588, filed Jul. 1, 2013, and titled, CHARACTERISTICALLY SHAPED COLORGRAM TOKENS IN MOBILE TRANSACTIONS. Such application was itself a Divisional and a Continuation-In-Part of U.S. patent application Ser. No. 13 / 151,397, filed Jun. 2, 2011, and titled MOBILE TRANSACTION METHODS AND DEVICES WITH THREE-DIMENSIONAL COLORGRAM TOKENS. Such issued as U.S. Pat. No. 8,478,990 on Jul. 2, 2013.BACKGROUND OF THE INVENTION[0002]1. Field of the Invention[0003]The present invention relates generally to devices for identifying and authenticating users to other users by shaped-outline colorgram tokens. For example, a matrix of colorgram cells arranged inside a trademark recognizable outline of Pegasus, the winged flying horse, to identify products and services for a particular chain of gas stations.[0004]2. Description of Related Art[0005]So-called QR-code icons are starting to appear everywhere an...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06Q20/40H04L9/32
CPCH04L9/3234G06Q20/40145G06F21/36H04L63/0838H04W12/06H04L2463/082H04W12/126G06Q20/322G06Q20/3829H04L63/08
Inventor BROWN, KERRY D.KNAPP, RONALD P.
Owner CRYPTITE LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products