Visual image authentication and transaction authorization using non-determinism

a technology of transaction authorization and visual image, applied in the security field, can solve the problems of user's computer, lack of secure integration of user identity, and insecure transactions

Inactive Publication Date: 2015-03-05
FISKE MICHAEL STEPHEN
View PDF8 Cites 79 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

A shortcoming in the prior art, recognized by this specification, is that there is a lack of a secure integration of the identity of the user to the protection of the user's data and the control of the user's computer.
Currently cryptography keys are stored on the user's computer or a chip executing the operating system, which is not secure.
For example, when Bob's computer communicates with Mary's computer, even when using well-implemented Public Key Infrastructure (PKI), Bob's computer can only be sure that it is communicating with Mary's computer.
Similarly, even Bob cannot be certain that the communications he sends Mary are the same as the communications that Mary receives as coming from him.
Sending a secure communication using Public Key Infrastructure (PKI) from one user machine to another user machine ensures communication between the user machines, but may not ensure secure communication between the users of the machines.
In the prior art, each computer cannot be assured of who controls the other computer.
Even the Trusted Platform Module (TPM) has the fundamental cyber security weakness of not knowing who controls the other computer with which a user may be in communication with or who controls the computer which contains the Trusted Platform Module.
Not knowing the other computer with which a current computer is in communication with may be a weakness that is significant when the operating system can directly access the TPM.
Another limitation and weakness of the TPM is that there is no mechanism for binding the identity of the user to the user's cryptography keys and other confidential information that should be bound to the user's true identity.
However, the web browser is where the important connection between authentication of a user and authorization of an action may be broken.
Since the user's computer can be hacked, the lack of a secure and direct link between authenticating the user's computer and authorizing the action may render the act of user verification irrelevant.
In the same way, if this on / off implementation occurs in an untrusted computing environment, then outstanding biometric algorithms and sensor(s) become irrelevant because the biometric authentication can be circumvented between the user authentication and the authorization or confidentiality part of the security system.
However, even with the use of biometrics, if the handling of the biometric information, the storage of the biometric data, or the control of actions based on a biometric verification is done on an unsecured user's computer, the value of the biometrics may be greatly reduced or nullified.
An additional aspect of the weakness of current authentication and authorization processes (such as those using biometrics) is that the action can be hijacked by executing a Trojan attack on the user's computer, for example.
An example of this weakness is the untrusted browser attack used to divert money from a user's bank account.
Since the web browser is executed on the user's computer, the browser cannot be trusted even when using PKI and one-time passcodes!
Yet the manager's computer had a hitchhiker.
Contemporary computers and electronic devices are particularly susceptible to malware attacks due to their processor architecture.
As a consequence, malware has to corrupt or transform only a single machine instruction to initiate execution of malignant code.
This is a deep vulnerability arising from current processor architecture and it cannot be easily rectified.
During machine execution, after the von Neumann machine program has been hijacked by malware, anti-virus software, that is supposed to check the program, might not get executed, may be disabled or in other cases may never detect the malware.
The sequential execution of von Neumann machine instructions hinders a digital computer program from protecting itself
These attacks are not easy to detect or prevent.
In particular, the RSA SecurID breach demonstrated that pseudo-random number generators (i.e., deterministic algorithms), typically used in two-factor authentication solutions cannot prevent “man-in-the-middle” attacks launched by malware.
Malware, however, has a significant weakness: malware is poor at recognizing visual images since computer algorithms cannot match the visual pattern recognition ability of the human brain.
This weakness makes static authentication factors vulnerable to phishing attacks in the host domain or security breaches in the network domain.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Visual image authentication and transaction authorization using non-determinism
  • Visual image authentication and transaction authorization using non-determinism
  • Visual image authentication and transaction authorization using non-determinism

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0051]Although the issues discussed in the background or elsewhere may have motivated some of the subject matter disclosed below, nonetheless, the embodiments disclosed below do not necessarily solve all of the problems associated with the subject matter discussed in the background or elsewhere. Some embodiments only address one of the problems, and some embodiments do not solve any of the problems associated with the subject matter discussed in the background or elsewhere. In general, the word “embodiment” is used to specify an optional feature and / or configuration.

[0052]A groundbreaking method for cybersecurity is described that is more secure against modern malware, and provides a much better user experience compared with passwords or hardware tokens such as SecurID. No More Passwords uses visual images that are selected by a user to create a set of “favorites” that can easily be recalled and quickly selected by the user at login.

[0053]No more passwords leverages the superior pow...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Methods and systems described herein perform a secure transaction. A display presents images that are difficult for malware to recognize but a person can recognize. In at least one embodiment, a person communicates transaction information using visual images received from the service provider system. In at least one embodiment, a universal identifier is represented by images recognizable by a person, but difficult for malware to recognize.In some embodiments, methods and systems are provided for determining whether to grant access, by generating and displaying visual images on a screen that the user can recognize. In an embodiment, a person presses one's finger(s) on the screen to select images as a method for authenticating and protecting communication from malware.In at least one embodiment, quantum randomness helps unpredictably vary the image location, generate noise in the image, or change the shape or texture of the image.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS[0001]This application incorporates herein by reference U.S. Provisional Patent Application No. 61 / 698,675, entitled “No More Passwords”, filed Sep. 9, 2012.FIELD OF THE INVENTION[0002]This specification relates to security in computers, mobile phones and other devices.BACKGROUND[0003]The subject matter discussed in the background section should not be assumed to be prior art merely as a result of its mention in the background section. Similarly, a problem mentioned in the background section or associated with the subject matter of the background section should not be assumed to have been previously recognized in the prior art. The subject matter in the background section merely represents different approaches, which in and of themselves may also be inventions.LIMITATIONS AND WEAKNESSES OF PRIOR ART[0004]A shortcoming in the prior art, recognized by this specification, is that there is a lack of a secure integration of the identity of the user ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L29/06
CPCH04L63/08H04W12/06H04L2463/102G06F21/32G06F2221/2117G06F2221/2133G09C5/00G06Q20/38215G06Q20/385G06Q20/4014H04W12/77G06F3/0482G06F21/36H04L9/14H04L2209/24
Inventor FISKE, MICHAEL STEPHEN
Owner FISKE MICHAEL STEPHEN
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products