Language selection

Search

Patent 2398584 Summary

Third-party information liability

Some of the information on this Web page has been provided by external sources. The Government of Canada is not responsible for the accuracy, reliability or currency of the information supplied by external sources. Users wishing to rely upon this information should consult directly with the source of the information. Content provided by external sources is not subject to official languages, privacy and accessibility requirements.

Claims and Abstract availability

Any discrepancies in the text and image of the Claims and Abstract are due to differing posting times. Text of the Claims and Abstract are posted:

  • At the time the application is open to public inspection;
  • At the time of issue of the patent (grant).
(12) Patent: (11) CA 2398584
(54) English Title: SYSTEM, METHOD AND COMPUTER PROGRAM PRODUCT FOR ENROLLING AND AUTHENTICATING COMMUNICATION PROTOCOL-ENABLED CLIENTS FOR ACCESS TO INFORMATION
(54) French Title: SYSTEME, PROCEDE, ET PRODUIT PROGRAMME INFORMATIQUE SERVANT A ENREGISTRER ET AUTHENTIFIER DES CLIENTS AUTORISES PAR DES PROTOCOLES DE COMMUNICATION, AUX FINS D'ACCES PAR CEUX-CI A DES INFORMATIONS
Status: Expired
Bibliographic Data
(51) International Patent Classification (IPC):
  • H04L 9/32 (2006.01)
  • H04W 12/06 (2021.01)
  • G06F 21/31 (2013.01)
(72) Inventors :
  • BAKSHI, BIKRAM SINGH (United States of America)
(73) Owners :
  • CITIBANK, N.A. (United States of America)
(71) Applicants :
  • BIONETRIX SYSTEMS CORPORATION (United States of America)
(74) Agent: BENNETT JONES LLP
(74) Associate agent:
(45) Issued: 2017-09-12
(86) PCT Filing Date: 2001-02-05
(87) Open to Public Inspection: 2001-08-09
Examination requested: 2006-02-06
Availability of licence: N/A
(25) Language of filing: English

Patent Cooperation Treaty (PCT): Yes
(86) PCT Filing Number: PCT/US2001/003541
(87) International Publication Number: WO2001/057669
(85) National Entry: 2002-07-19

(30) Application Priority Data:
Application No. Country/Territory Date
60/180,279 United States of America 2000-02-04
60/185,380 United States of America 2000-02-28
60/191,471 United States of America 2000-03-23
09/695,060 United States of America 2000-10-25

Abstracts

English Abstract




A system, method, and computer program product for allowing access to
information, and more particularly to the enrollment and authentication of
communication protocol-enabled clients for access to information, particularly
confidential information, via the Internet is provided. The system includes
client side components (210), a filter (206) coupled to the client side
components and server side components (204) coupled to the filter (206). The
client side components (210) include an authentication control component (208)
that manages the process of capturing user credentials and communicates the
result of the capturing process to the filter (206). The authentication server
(202) receives the user credentials from the filter (206), attempts to
authenticate the user by executing the user policy and communicates to the
filter (206) whether the user is authenticated.


French Abstract

L'invention concerne un système, un procédé, ainsi qu'un produit programme informatique, permettant d'accéder à des informations et notamment à l'admission et à l'authentification de clients autorisés par des protocoles de communication, aux fins d'accès par ceux-ci à des informations, notamment à des informations confidentielles, par l'intermédiaire de l'Internet. Ce système comprend des composants côté client (210), un filtre (206) couplé aux composants côté client et des composants côté serveur (204) couplés audit filtre (206). Les composants côté client (210) comprennent un composant de vérification (208) de l'authentification qui gère le processus de saisie des justificatifs d'identité utilisateur et communique le résultat de ce processus de saisie au filtre (206). Le serveur d'authentification (202) reçoit alors les justificatifs d'identité, à partir du filtre (206), il tente d'authentifier l'utilisateur en exécutant la police utilisateur et communique au filtre (206) si l'utilisateur est authentifié.

Claims

Note: Claims are shown in the official language in which they were submitted.


31
What Is Claimed Is:
1, A system for
authenticating a user to access requested information via a
communication medium, comprising:
client side components;
a filter coupled to said client side components via the communication
medium; and
server side components coupled to said filter via the communication
medium,
wherein said client side components include an identification device
permitting the capture of user credentials and having a unique identifier and
an authentication control component that manages the process of capturing
user credentials and communicates the result of capturing said user
credentials to said filter, and said authentication control component is
downloaded on a client computer,
wherein said server side components include an authentication
server, wherein said authentication server stores therein data related to a
plurality of users, a unique template for each user associated with the unique

identifier of the identification device and at least one policy that the user
is
associated with, said policy defining an authentication level, said
authentication level comprising a threshold value and defining a probability
that the user is authorized to access the requested information, and wherein
said authentication server receives said user credentials from said filter,
attempts to authenticate the user by executing said policy and communicates
to said filter whether the user is authenticated, and
wherein said filter interacts with a server containing the requested
information once the user is authenticated by said authentication server.

32
2. The system of claim 1, wherein the communication medium is the Internet,
3. The system of claim 1, wherein the communication medium is a local
network.
4. The system of claim 1, wherein the communication medium is a wireless
network.
5. The system of claim 1, wherein said server is a web server.
6. The system of claim 1, wherein said server is an application server.
7. The system of claim 1, wherein said authentication control components is

checked for integrity each time it is invoked.
8. The system of claim 1, wherein said policy includes a list of devices
associated with said policy.
9. A system for allowing a user to remotely enroll user credentials via a
communication medium in order to access requested information,
comprising;
client side components;
a filter coupled to said client side components via the communication
medium; and
server side components coupled to said filter via the communication
medium,
wherein said client side components include an identification device
permitting the capture of user credentials and having a unique identifier, an
authentication control component and an enroll application, said enroll
application is responsible for driving presentation logic that interacts with
the user when presenting user credentials, said authentication control
component is responsible for managing the process of capturing user

33
credentials and communicating the result of capturing said user credentials
to said server side components, and said authentication control component is
downloaded on a client computer;
wherein said server side components include an authentication
server, wherein said authentication server stores therein data related to a
plurality of users, a unique template for each user associated with the unique

identifier of the identification device and at least one policy that the user
is
associated with, said policy defining an authentication level, said
authentication level comprising a threshold value and defining a probability
that the user is authorized to access the requested information, and wherein
said authentication server stores said credentials.
10. The system of claim 9, wherein the communication medium is the
Internet.
11. The system of claim 9, wherein the communication medium is a local
network.
12. The system of claim 9, wherein the communication medium is a wireless
network.
13. The system of claim 9, wherein said policy includes a list of devices
associated with said policy.
14. The system of claim 9, wherein one or more unique templates are created

and stored in the authentication server each time a user enrolls on a
different
identification device.
15. A method for authenticating a user to access requested information via
a
communication medium, comprising the steps of:
storing, in an authentication server, data related to the plurality of users
including a unique template for each user associated with a unique
identification device and at least one policy that the user is associated
with,
said policy defining an authentication level, said authentication level

34
comprising a threshold value and defining a probability that the user is
authorized to access the requested information;
managing, via an authentication control component that is downloaded on a
user's computer, the process of capturing user credentials;
communicating, from said authentication control component to a filter via
the communication medium, the result of capturing said user credentials;
communicating, from said filter to said authentication server via the
communication medium, said user credentials;
determining, by said authentication server, whether the user is authenticated
by executing said policy;
communicating, from said authentication server to said filter via the
communication medium, whether the user has been authenticated; and
interacting, by said filter, with a server containing the requested
information
if the user was authenticated by said authentication server.
16. The method of claim 15, wherein the communication medium is the
Internet.
17. The method of claim 15, wherein the communication medium is a local
network.
18. The method of claim 15, wherein the communication medium is a wireless
network.
19. The method of claim 15, wherein said server is a web server.
20. The method of claim 15, wherein said server is an application server.
21. The method of claim 15, wherein said authentication control component
is
checked for integrity each time it is invoked.

35
22. The method of claim 15 wherein storing further comprises storing in
said
authentication server another unique template each time a user enrolls on a
different identification device.
23. The method of claim 15, wherein said policy includes a list of devices
associated with said policy.
24. A method for allowing a user to remotely enroll user credentials via a
communication medium in order to access requested information,
comprising the steps of:
storing, in an authentication server, data related to a plurality of users
including a unique template for each user associated with a unique
identification device and at least one policy that the user is associated
with,
said policy defining an authentication level, said authentication level said
authentication level comprising a threshold value and defining a probability
that the user is authorized to access the requested information;
driving presentation logic, by an enroll application, that interacts with the
user when presenting user credentials;
managing, via an authentication control component that is downloaded on a
user's computer, the process of capturing user credentials;
communicating, from said authentication control component to said
authentication server via a filter coupled to both said authentication control

component and said authentication server via the communication medium,
the result of capturing said user credentials; and
storing in said authentication server said user credentials.
25. The method of claim 24, wherein the communication medium is the
Internet.

36
26. The method of claim 24, wherein the communication medium is a local
network.
27. The method of claim 24, wherein the communication medium is a wireless
network.
28. The method of claim 24 wherein storing further comprises storing in
said
authentication server another unique template each time a user enrolls on a
different identification device.
29. The method of claim 24, wherein said policy includes a list of devices
associated with said policy.
30. A system for authenticating a user to access requested information via
a
communication medium, comprising:
client side components; and
server side components coupled to said client side components via the
communication medium,
wherein said client side components include an identification device
permitting the capture of user credentials and having a unique identifier and
an authentication control component that manages the process of capturing
user credentials and communicates the result of capturing said user
credentials to said server side components, and said authentication control
component is downloaded on a client computer, and
wherein said server side components, coupled to a filter via the
communication medium, include an authentication server, wherein said
authentication server stores therein data related to a plurality of users, a
unique template for each user associated with the unique identifier of the
identification device and at least one policy that the user is associated
with,
said policy defining an authentication level, said authentication level
comprising a threshold value and defining a probability that the user is

37
authorized to access the requested information, and wherein said
authentication server receives said user credentials from said filter,
attempts
to authenticate the user by executing said policy and communicates to said
filter whether the user is authenticated, and wherein said filter interacts
with
a server containing the requested information once the user is authenticated
by said authentication server.
31. The system of claim 30, wherein said policy includes a list of devices
associated with said policy.
32. A method for authenticating a user to access requested information via
a
communication medium, comprising the steps of:
storing, in an authentication server, data related to a plurality of users
including a unique template for each user associated with a unique
identification device and at least one policy that the user is associated
with,
said policy defining an authentication level, said authentication level
comprising a threshold value and defining a probability that the user is
authorized to access the requested information;
managing, via an authentication control component that is downloaded on a
user's computer, the process of capturing user credentials;
communicating, from said authentication control component to said
authentication server via a filter coupled to both said authentication control

component and said authentication server via the communication medium,
the result of capturing said user credentials;
determining, by said authentication server, whether the user is authenticated
by executing said policy; and
communicating, from said authentication server to a server containing the
requested information via the filter, whether the user has been authenticated.

38
33. The method of claim 32 wherein storing further comprises storing in
said
authentication server another unique template each time a user enrolls on a
different identification device.
34. The method of claim 32, wherein said policy includes a list of devices
associated with said policy.
35. The system of claim 1, 9, or 30, wherein said authentication control
component is downloaded only once on said client computer,
36. The method of claim 15, 24, or 32 wherein said authentication control
component is downloaded only once on said user's computer.

Description

Note: Descriptions are shown in the official language in which they were submitted.


WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
System, Method and Computer Program Product for
Enrolling and Authenticating Communication Protocol-
Enabled Clients for Access to Information
Background of the Invention
Field of the Invention
The present invention relates generally to a system, method and computer
program product for allowing access to information, and more particularly to
the
enrollment and authentication of communication protocol-enabled clients for
access to information, particularly confidential information, via a
communication
medium.
Related Art
The importance to the modern economy of rapid information access and
exchange cannot be overstated. This explains the exponentially increasing
popularity of the Internet, intranets, the wireless exchange of information,
and so
forth. The Internet is a world-wide set of interconnected computer networks
that
can be used to access a growing amount and variety of information
electronically.
The Internet today works especially well with the rapid access and exchange of
public or non-confidential information.
One method of accessing information on the Internet is known as the
World Wide Web (www, or the "web"). The web is a distributed, hypermedia
system and functions as a client-server based information presentation system.

The web supports documents that are formatted in a language called HyperText
Markup Language (HTML). HTML documents support links to other documents,
as well as graphics, audio, video files, and so forth. In addition, HTML
controls
how web pages are formatted and displayed. Computer users can access a web
(or HTML) page using general-purpose computers, referred to as "clients," by
specifying the uniform resource locator (URL) of the page. FIG. 1 is a network
block diagram showing a plurality of clients and servers connected to the
Internet.

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 2 -
The Internet's popularity can be contributed in part to tools or protocols
that have been developed to allow any user to take advantage of what the
Internet
has to offer. These include, but are not limited to, web browsers, HTTP, S-.
HTTP, cookies and SSL. Each of these are discussed in more detail below.
A web browser is a software application that makes it easy for users to
locate and display web pages. Examples of web browsers include Netscape
Navigator and Microsoft's Internet Explorer. A web browser is one example of
a communication protocol-enabled client, as described herein. Other examples
of a communication protocol-enabled client may include, but is not limited to,
a
TCP/IP client and a wireless client.
A common protocol used by the web is the HyperText Transfer Protocol
(HTTP). HTTP defines how messages are formatted and transmitted, and what
actions web servers and browsers should take in response to various commands.
For example, when a user enters a URL in his or her browser, this actually
sends
an HTTP command to the web server directing it to fetch and transmit the
requested web page.
HTTP is called a stateless protocol because each command is executed
independently, without any knowledge of the commands that came before it or
after it. This is one reason why it is difficult to implement web sites that
react
intelligently to user input. This feature of HTTP has been addressed in a
number
of new technologies that compliment HTTP, including ActiveX, Java, JavaScript
and cookies.
A cookie, for example, is a message given to a web browser by a web
server. Cookies are a general mechanism which server side connections can use
to both store and retrieve information on the client side of the connection.
This
addition of a simple, persistent, client-side state significantly extends the
capabilities of web-based client/server applications.
A server, when returning an HTTP object to a user, may also send a piece
of state information which the user will store. Included in that state object
is a
description of the range of URLs for which that state is valid. Any future
HTTP

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 3 -
requests made by the user which fall in that range will include a transmittal
of the
current value of the state object from the user back to the server. The state
object
is a cookie. This simple mechanism provides a powerful tool which enables a
host of new types of applications to be written for web-based environments.
Shopping applications can now store information about the currently selected
user
items, for-fee services can send back registration information and free the
user
from retyping a username (or user ID) on the next connection, sites can store
per-
user preferences on the user computer and have the user supply those
preferences
every time a connection is made to that site, and so forth.
Another common protocol used on the web is the Secure Sockets Layer
(SSL) protocol. SSL is a protocol used for transmitting private documents via
the
Internet. SSL works by using a private session key that is known only to the
web
browser for that particular session. The session key changes for each session.

The session key is used to encrypt data that is transferred over the SSL
connection. Many web sites use the SSL protocol to obtain confidential user
information, such as credit card numbers.
Another protocol for transmitting data securely over the web is Secure
HTTP (S-HTTP). Whereas SSL creates a secure connection between a client and
a server over which any amount of data can be sent securely, S-HTTP is
designed
to transmit individual messages securely. SSL and S-HTTP, therefore, can be
seen as complementary rather than competing technologies.
As stated above, the importance to the modern economy of rapid
information access and exchange cannot be overstated. The popularity of the
Internet has been enhanced through web browsers and the various protocols
mentioned above. (The popularity of intranets and wireless communication has
also been enhanced through protocols specific to each.) The rapid exchange of
non-confidential information via the Internet has served users well. However,
there are some problems. One problem is the protection of confidential
information via the Internet. Another problem is satisfying the comfort level
in

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 4 -
individual users that their confidential information via the Internet remains
confidential.
The importance of satisfying the comfort level of users increases as the
applications or services provided to users via the Internet necessitates the
access
or exchange of confidential user information. Examples of such applications or
services include business-to-business and business-consumer-e-commerce
transactions, online applications such as banking, stock-trading, shopping,
personalized content web sites, and so forth. To avoid providing confidential
information to the wrong user, the user (or Communication protocol-enabled
client such as a web browser) must be authenticated before the user accesses a
web application. While the ease of information access and exchange is
attractive
to all users, most users are also concerned with the security of their
confidential
information accessible via the Internet an intranet, a wireless network, and
so
forth. Therefore, so as to not offset the increase in the popularity of the
Internet
for information access and exchange, an Internet provider of information needs
to balance adequate confidential information protection with the ease of
information access and exchange over the Internet.
Summary of the Invention
A system, method and computer program product for allowing access to
information, and more particularly to the enrollment and authentication of
Communication protocol-enabled clients for access to information, particularly

confidential information, via a communication medium is provided.
The system for remotely enrolling and authenticating a user to access
requested information via a communication medium includes client side
components, a filter coupled to the client side components via the
communication medium and server side components coupled to the filter via the
communication medium. The client side components include an authentication
control component that manages the process of capturing user credentials and

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 5 -
communicates the result of the capturing process to the filter. The server
side
components include an authentication server. The authentication server stores
data related to a plurality of users and at least one policy that is
associated with
the user. The user policy defines an authentication level where the
authentication
level defines the probability that the user is authorized to access the
requested
information. In addition, the authentication server receives the user
credentials
from the filter, attempts to authenticate the user by executing the user
policy and
communicates to the filter whether the user is authenticated. Finally, the
filter
interacts with a server containing the requested information once the user is
authenticated by the authentication server.
To allow for the remote enrollment of the user, the present invention
provides client side components that include an authentication control
component
and an enroll application. The enroll application is responsible for driving
presentation logic that interacts with the user when presenting user
credentials.
The authentication control component is responsible for managing the process
of capturing user credentials and communicating the result of the capturing
process to the server side components.
Brief Description of the Figures
The present invention will be described with reference to the
accompanying drawings, wherein:
FIG. 1 is a network block diagram showing a plurality of clients and
servers connected to the Internet;
FIG. 2 is a block diagram representing an example operating environment
of the present invention according to an embodiment;
FIG. 3 illustrates an example computer that may be used to implement
components of the present invention according to an embodiment;

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 6 -
FIG. 4 illustrates authentication components performing the necessary
functions required when the communication protocol is a wireless communication

protocol according to an embodiment of the present invention;
FIG. 5A illustrates authentication components performing the necessary
functions required when the communication protocol is for a local network or
an
intranet according to an embodiment of the present invention;
FIG. 5B illustrates authentication components performing the necessary
functions required when the communication protocol is for the Internet
according
to an embodiment of the present invention;
FIG. 6 illustrates tasks of the listen object of the authentication function
according to an embodiment of the present invention;
FIG. 7 illustrates tasks of the comm object of the authentication function
according to an embodiment of the present invention;
FIG. 8 illustrates tasks of the authenticate object of the authentication
function according to an embodiment of the present invention;
FIG. 9 illustrates tasks of the listen object of the remote enrollment
function according to an embodiment of the present invention;
FIG. 10 illustrates tasks of the enroll object of the remote enrollment
function according to an embodiment of the present invention;
FIG. 11 illustrates a high level message flow between the components of
the present invention for authenticating a user using a web browser according
to
an embodiment of the present invention; and
FIG. 12 illustrates a high level message flow between the components of
the present invention for remotely enrolling a user using web browser 212
according to an embodiment of the present invention.

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 7 -
Detailed Description of the Preferred Embodiments
A. Overview of the Invention
The inventor of the present invention recognized that a solution did not
exist that effectively balances the protection of confidential information
with the
ease of access to the same confidential information via a communication
medium,
such as the Internet. It is important to note that while the present invention
is
described with reference to the Internet, it is not meant to limit the present

invention. The present invention also applies to intranets, wireless networks,
and
so forth.
The general solution of the present invention to the above stated problem
is twofold. First, use as adequate an identification device as possible to
protect
confidential information available on the Internet. And second, provide a
system,
method and computer program product that utilizes the adequate identification
device to provide effective authentication of the user to Internet-accessible
applications and/or services that manage the confidential information. This
system, method and computer program product for authentication must not
decrease the popularity of the Internet in terms of the ease of rapid
information
access and exchange currently provided by the Internet. More specifically, the

architecture of the system of the present invention must be a cross-platform,
high
performance, extensible, and highly scalable solution for authenticating
communication protocol-enabled clients, as well as remotely enrolling the
credentials of communication protocol-enabled clients.
Billions of dollars have been lost by thousands of E-commerce businesses,
Internet data content providers, etc., due to inadequate authentication to,
and thus
inadequate protection of, confidential information. Many users do not feel
comfortable with having their confidential information accessible via the
Internet.
Therefore, when it comes to confidential information, these users may give up
the

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 8 --
ease of use of the Internet and resort to more traditional types of businesses
or
services that are not Internet-accessible.
Today, most web applications/services authenticate a user via a username
and password only. Other identification devices include, but are not limited
to,
smart cards, tokens, and various biometric devices. In addition, most web
applications reduce the cost and complexity of administering its confidential
data
protection by incorporating a process called "single sign-on" involving a
password only. Single sign-on provides each user with one password to access
all web application resources (including public or non-confidential
information
and confidential information). Most users can remember one password without
writing it down. While this reduces the complexity and cost of administering
information protection, it reduces the probability that the user gaining
access to
the information is authentic. While single sign-on using a password is
acceptable
to authenticate users who access non-confidential information, single sign-on
using a password is not acceptable to authenticate users who access
confidential
information, in addition to other types of information. The probability that
the
user gaining access is authentic can be increased by forcing each user to use
multiple passwords, tokens, smart cards or biometric devices to access
different
types of information (e.g., confidential versus non-confidential information).
B. System Architecture Overview
FIG. 2 is a block diagram representing an example operating environment
of the present invention. It should be understood that the example operating
environment in FIG. 2 is shown for illustrative purposes only and does not
limit
the invention. Other implementations of the operating environment described
herein will be apparent to persons skilled in the relevant art(s) based on the
teachings contained herein, and the invention is directed to such other
implementations. Referring to FIG. 2, an authentication server 202,
authentication components 204, a filter 206, an authentication control
component

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
-9-
208, device specific components 210, a web browser 212 and a web/application
server 214 is shown.
An embodiment of the functional modules or components of the present
invention includes authentication server 202, authentication components 204,
filter 206 and authentication control component 208. The components of the
present invention can each be classified under the following categories
including:
client side components; filter component; server side components and remote
enrollment components. Authentication server 202 and Authentication
components 204 are classified as server side components. Authentication
control
component 208, along with device specific components 210 and web browser
212, is classified as client side components. Filter 206 is classified as a
filter
component. Finally, authentication control component 208 and authentication
components 204 are classified as remote enrollment components. In an
embodiment of the present invention, the server side components and the remote
enrollment components are designed to be platform independent and only require
that the communication with them be done over a standard, published protocol
(e.g., HTTP protocol (RFC 2068)). Note that authentication control component
208 is classified as both a client side component and a remote enrollment
component. In addition, authentication components 204 are classified as both a
server side component and a remote enrollment component. The reuse of these
components in different classifications (or functions) of the present
invention is
the result of implementing the components in an object oriented programming
language.
An advantage of any object-oriented program is that it enables
programmers to create modules (that perform functions) that do not have to be
changed when a new type of object is added. An object includes both the data
and functions required to perform a task. Thus, by implementing the functions
to be performed by the components of the present invention as objects, created

modules do not need to be changed when a new type of object (or function) is
added. This implementation of the present invention reduces complexity and
thus

CA 02398584 2015-10-07
-10-
increases efficiency. The categories (and their respective components) of the
present invention are described next.
1. Server Side Components
As stated above, authentication server 202 and authentication components
204 are classified as server side components. Authentication server 202 is
connected to Authentication components 204 (see FIG.2) Authentication server
202 is described in detail in related US patent number 6,256,737 and US patent

number 7,305,562. For convenience, authentication server 202 is briefly
described next.
Authentication server 202 is the engine of the present invention and stores
collections of data required by the present invention. Both the functions of
the
engine and the data stored in authentication server 202 will be discussed in
further
detail below. The tupes of data stored in authentication server 202 arc
partially
determined through the operations of an enrollment station and an
administration
station (not shown). The enrollment station is used to enroll users that are
to be
authenticated by the present invention. The enrollment station has attached to
it
every type of device (e.g., biometric devices like fingerprint scanners, voice
or
face recognition systems, etc., or security tokens such as RSA tokens, VASCO
tokens, and so forth) used by the present invention to enroll and ultimately
authenticate users. When a user is enrolled into the present invention, the
user
may be enrolled with as many devices as the administrator deems necessary.
The administration station is used by the administrator of the present
invention to perform overall management duties. The administrator can also use

the administration station to generate various reports. The reports may
include a
list of different types of data stored in authentication server 202 (e.g., a
list of the
currently enrolled users in the present invention). In addition, the
WSLega11067554 \ 00002 \ 12573200v1
1

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 11 -
administration station is typically used to setup the initial data in
authentication
server 202.
Another component that may be used by the present invention is the
satellite enrollment station, also not shown in FIG. 2. The satellite
enrollment
station is used to enroll users into the present invention at remote
locations. The
satellite enrollment station may have as many devices attached to it as the
administration station, but alternatively may also be a scaled down version of
the
administration station. As will be described in detail below, the present
invention
allows for web browsers (i.e., communication protocol-enabled clients) to act
as
remote enrollment stations.
As stated above, authentication server 202 is connected to authentication
components 204. Authentication components 204 include different types of
objects that perform specific functions, including a listen object, a comm
object
and an authentication object (which are described below). These types of
objects
are used by the present invention when the user is attempting to be
authenticated.
As stated above, the present invention provides a solution that effectively
balances the protection of confidential information with the ease of access to
the
same confidential information via a communication medium, such as the
Internet.
It is important to note that while the present invention is described with
reference
to the Internet, it is not meant to limit the present invention. The present
invention also applies to intranets, wireless networks, and so forth.
Depending
on the type of communication medium, authentication components 204 perform
the necessary functions to authenticate the user via that particular medium.
This
is shown with reference to FIGs. 4, 5A and 5B.
In FIG. 4, authentication components 204 perform the necessary functions
for a wireless network. FIG. 5A illustrates authentication components 204
performing the necessary functions for a local network or intranet. Finally,
FIG.
5B illustrates authentication components 204 performing the necessary
functions
for the Internet. Authentication components 204 will be described next with
the

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 12 -
communication medium beir g the -Internet, although the present invention is
not
limited to the Internet.
a. Listen object
The listen object is instantiated by authentication server 202 at the time
it starts up. The listen object is responsible for the following tasks as
illustrated
by FIG. 6. In FIG. 6 the flowchart starts at step 602. Once instantiated, the
listen
object acts like a HTTP daemon listening on the standard SSL port (i.e., port
443)
for incoming SSL connection requests, as illustrated by step 602. Control then

passes to step 604.
In step 604, once the listen object receives a SSL connection request, the
listen object ensures that the request is processed by the comm object and/or
authenticate object, as described below. Control then passes back to step 602,

where the listen object listens for incoming SSL connection requests. The
listen
object is only destroyed once authentication server 202 is turned off.
There are different ways in which the listen object ensures that the request
is processed in step 604. For example, in an embodiment of the present
invention the listen object may be implemented as a standard daemon-thread,
worker-thread-pool model where a single daemon thread accepts all incoming
connection requests and hands off the newly created socket (for each
connection)
to one of the worker threads in the pool. The daemon thread can then go back
to
listening for more incoming connections. The number of threads in the pool may

be a configurable parameter. Threads are well known in the relevant art.
In another embodiment of the present invention, the listen object may use
an TO Completion Port to provide a single point of receiving requests from and
transmitting responses to clients. This technique also lends naturally to
asynchronous communication mechanisms, which have been shown to improve
performance of JO centric processes. JO Completion Ports and asynchronous

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 13 -
communication mechanisms are also well known in the relevant art. The comm
object of the present invention will be discussed next.
b. Comm object
A comm object is instantiated for each new client session. A client
session results when a user at web browser 212 attempts to access
web/application server 214. Once the authentication process is completed, an
error occurs, or a timeout occurs, the corresponding comm object is destroyed.

The comm object is responsible for the following tasks as illustrated by FIG.
7.
In FIG. 7, the flow begins at step 702. In step 702, the comm object
negotiates
a session key with web browser 212 for symmetric encryption/decryption of
data.
This may involve exchanging of server-side certificates as well as client-side

certificates. Control then passes to step 704.
In step 704, the comm object receives data from web browser 212
encrypted with the session key. Control then passes to step 706.
In step 706, the comm object decrypts the data received in step 704.
Control then passes to step 708.
In step 708, the comm object parses the HTTP headers and content in the
decrypted data. Control then passes to step 710.
In step 710, the comm object creates a data object conforming to a specific
format from the received data and hands it off to the authenticate object or a
policy object and formats it according to HTTP specifications. Policy objects
are
explained in detail in related, co-pending U.S. Application No. 09/264,726 and

U.S. Application No. 09/517,121. A policy object differs depending on the
specific policy being used. It is policy that determines the method or way in
which a user is to be authenticated by authentication server 202. It is
important
to note that a user is not authenticated until he or she passes the
appropriate
policy. In the present invention, a user is never authenticated by solely
passing

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 14 -
one or more devices without also passing his or her policy. Policies will be
discussed further below. Control then passes to step 712.
In step 712, the comm object receives the data object back from the
authenticate object or the policy object and formats it according to HTTP
specifications. Control then passes to step 714.
In step 714, the comm object encrypts the data with the session key to be
sent back to web browser 212. Control then passes to step 716.
In step 716, the comm object sends the encrypted data to web browser
212. It is important to note that some or all of the above steps may be
repeated
several times if the policy requires multi-factored authentication. The
flowchart
in FIG. 7 ends at this point. As stated above, the comm object is destroyed
once
the authentication process is completed, if an error occurs, or if a timeout
occurs.
The authenticate object of the present invention is described next.
c. Authenticate object
The authenticate object is also instantiated for each new client session.
The tasks of the authenticate object is illustrated in FIG. 8. In FIG. 8,
control
starts at step 802. In step 802, the authenticate object retrieves the policy
(or
policy object) from the database (or database object) that is to be used to
authenticate the user. Control then passes to step 804.
In step 804, the authenticate object then manages the exchange of all
necessary messages that are required for communication with web browser 212
(via filter 206 and via authentication control component 208). Once the
authentication message exchange is complete, control passes to step 806.
In step 806, the authenticate object returns the final result to filter 206,
which in turn interacts with server/web application 214 to allow (or disallow)
access to the user. The interaction between filter 206 and server/web
application
214 to hand-off control of the access with the user is referred to by the
present

CA 02398584 2010-03-15
WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 15 -
invention as integration. The flowchart in FIG. 8 ends at this point. The
client
side components of the present invention are described next.
2. Client Side Components
Authentication control component 208, along with device specific
components 210 and web browser 212, are classified as client side components
by the present invention. Device specific components 210 are software
libraries
and other components that are specific to an identification device (e.g.,
biometric
devices like fingerprint scanners, voice or face recognition systems, etc., or
security tokens such as RSA tokens, VASCO tokens, and so forth). Device
specific components 210 are typically shipped by the device manufacturers and
usually include an Application Programming Interface (API) that can be used to

interface with the device. API's are well known in the relevant art.
Authentication control component 208 works in conjunction with device
specific components 210 to manage the process of capturing a user credential,
doing any local processing that is necessary and communicating the result of
this
processing to filter 206. For example, authentication control component 208
can
be implemented as ActiveX control for certain web browsers (e.g., Internet
Exploreirland implemented as a plug-in that contains the same logic as the
Active
X control for other web browsers (e.g., Netscapel).
The client side components of the present invention provide two features
including software integrity and one-time download. Once authentication
control
component 208 is downloaded on the client computer or machine, malicious users

may tamper with it. To prevent this, client software integrity is checked each
time before authentication control component 208 is used. This may be
accomplished by performing a hash on the code for authentication control
component 208, as well as the code for device specific components 210. If any
changes are discovered, then the original code for authentication control

CA 02398584 2010-03-15
WO 01/57669 CA 02398584 2002-07-19 = PCT/US01/03541
- 16 -
component 208 and/or device specific components 210 are downloaded before
the authentication of the present invention proceeds.
The one-time download feature of the present invention deals with the fact
that a particular version of authentication control component 208 is
downloaded
only once on a user's computer, either at enrollment time or the first time
the user
= tries to authenticate from a computer that does not have authentication
control
component 208. Thereafter, each new version of authentication control
component 208 is also downloaded only once on the user's computer. The filter
component is described next.
3. Filter Component
Filter 206 is a lightweight component that resides with web/application
server 214 (i.e., any web server or application server that requires the
authentication services of the present invention). The code for filter 206 is
preferably written in the native language (e.g., C, C++, Java, etc) of
web/application server 214 for optimum performance. In one embodiment of the
present invention, filter 206 looks at all requests sent from web browser 212
and
intercepts any request for authentication from web browser 212. Filter then
forwards the authentication requests to authentication server 202.
Filter 206 is designed to interoperate with existing web servers including,
but not limited to, NetscaplemEnterprise Server (NES), Microsofrinternet
Information Server (MS IS), Apache, etc., to provide authentication services
for
accessing web sites. Filter 206 may also be used with application servers
including, but not limited to, BEA WebLogiCNilverStrearirrApplication Server,
Orac1PAppServer, SuiNetDynamics, Microsof?'Site Server, etc., to provide
authentication services for web applications including online banking, online
stock trading, and so forth. As shown in FIG. 2, filter 206 is connected to
web/application server 214. Web/application 412 represents both a web server

CA 02398584 2010-03-15
WO 01/57669 CA 02398584 2002-07-19 PC171001/03541
- 17 -
and an application server as mentioned above. Remote enrollment components
of the present invention are described next.
=
4. Remote Enrollment Components
The present invention allows users to register their credentials remotely
(over the Internet, an intranet, wireless networks, and so forth). The remote
enrollment components of the present invention include authentication control
component 208, authentication components 204 and a middle-tier enroll
application. As mentioned above, authentication control component 208 may
also be used for enrollment as well as authentication (client side component).
The authentication components 204 include a listen object, a comm object and
an
enroll object (which is the counterpart of authentication object described
above).
This allows "one-time" download of authentication control component 208 either

at the time of enrollment, or if the user moves to a different computer than
the one
they enrolled on, authentication control component 208 is downloaded the first
time the user tries to authenticate from that different computer. In addition,
authentication components 204 may be used for enrollment as well as
authentication (server side component).
The remote enrollment functionality of the present invention requires
authentication control component 208 to capture the user's credentials (e.g.,
=
biometric measurement, password, etc.) and send the credentials to the enroll
object to be stored in the database of authentication server 202 for future
authentication of the user by the present invention.
The enroll application drives the presentation logic of the remote
enrollment process. The enroll application is responsible for creating the
user
visible HTML that is viewed in web browser 212. Several technologies may be
used to implement the user visible HTML including, but not limited to, Active
Server Pages (ASP), Java Server Pages (JSP), JAVA Servlets, MicrosoiNAPI
and NetscapemNSAPI. The enroll application acts as the go-between

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 18 -
authentication control component 208 on one side and the listen object, the
comm
object and the enroll object on the other side. The tasks of the listen
object, the
comm object and the enroll object are described next.
a. Listen object
As explained above, the listen object is instantiated by authentication
server 202 at the time authentication server 202 starts up. The listen object
is
responsible for the following tasks as illustrated by FIG. 9. In FIG. 9 the
flowchart starts at step 902. Once instantiated, the listen object acts like a
HTTP
daemon listening on the standard SSL port (i.e., port 443) for incoming SSL
connection requests, as illustrated by step 902. Control then passes to step
904.
In step 904, once the listen object receives a SSL connection request, the
listen object looks at the parameters of the request and determines whether
control should be transferred to the enroll object, the comm object, or any
other
functional object the present invention supports. Note that FIG. 6 illustrates
the
case where there is only one type of request possible (i.e., an authentication
request). Control then passes to step 906.
In step 906, the listen object ensures that the request is processed. Control
then passes back to step 902, where the listen object listens for incoming SSL

connection requests. The listen object is only destroyed once authentication
server 202 is turned off.
b. Comm object
A comm object is instantiated for each new client session. A client
session results when a user at web browser 212 attempts to access
web/application server 214. Once the enrollment process is completed, an error
occurs, or a timeout occurs, the corresponding comm object is destroyed. The
comm object is responsible for the same tasks as illustrated by FIG. 7.

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 19 -
c. Enroll object
The enroll object is the counterpart of the authentication object described
above, in that it implements the logic for and drives the message exchange
with
authentication control component 208 (through the enroll application). A new
instance of the enroll object is also instantiated for each new client
session. The
tasks of the enroll object are illustrated in FIG. 10. In FIG. 10, control
starts at
step 1002. In step 1002, the enroll object creates the policy (or policy
object) for
the user. Control then passes to step 1004.
In step 1004, based on the created policy, the enroll object requests the
necessary credentials from the user to be stored as a template. For example,
if the
policy requires that the user be tested on both a fingerprint device and a
hand
print device, the enroll object requests the biometric measurements of the
user's
fingerprint and hand-print. Control then passes to step 1006.
In step 1006, the enroll object stores the policy and credentials (or
templates) in the database of authentication server 202. The flowchart in FIG.
10
ends at this point.
Although an embodiment of the present invention includes all of the
functional components of the present invention discussed above, several (or
all)
components may be combined as long as the functionality of each component
still
exists within the present invention as described above.
C. An Example Implementation of the Present Invention
1. An Example Environment
Authentication server 202, authentication components 204, filter 206,
authentication control component 208, enrollment station, administration
station
and satellite enrollment station could be implemented using computer 300 as

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 20 -
shown in FIG. 3. Obviously, iore than one of these functional components could

be implemented on a single computer 300.
The present invention may be implemented using hardware, software or
a combination thereof and may be implemented in a computer system or other
processing system. In fact, in one embodiment, the invention is directed
toward
one or more computer systems capable of carrying out the functionality
described
herein. The computer system 300 includes one or more processors, such as
processor 304. The processor 304 is connected to a communication bus 306.
Various software embodiments are described in terms of this example computer
system. After reading this description, it will become apparent to a person
skilled
in the relevant art how to implement the invention using other computer
systems
and/or computer architectures.
Computer system 300 also includes a main memory 308, preferably
random access memory (RAM), and can also include a secondary memory 310.
The secondary memory 310 can include, for example, a hard disk drive 312
and/or a removable storage drive 314, representing a floppy disk drive, a
magnetic tape drive, an optical disk drive, etc. The removable storage drive
314
reads from and/or writes to a removable storage unit 318 in a well known
manner.
Removable storage unit 318, represents a floppy disk, magnetic tape, optical
disk,
etc. which is read by and written to by removable storage drive 314. As will
be
appreciated, the removable storage unit 318 includes a computer usable storage

medium having stored therein computer software and/or data.
In alternative embodiments, secondary memory 310 may include other
similar means for allowing computer programs or other instructions to be
loaded
into computer system 300. Such means can include, for example, a removable
storage unit 322 and an interface 320. Examples of such can include a program
cartridge and cartridge interface (such as that found in video game devices),
a
removable memory chip (such as an EPROM, or PROM) and associated socket,
and other removable storage units 322 and interfaces 320 which allow software

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 21 -
and data to be transferred from the removable storage unit 318 to computer
system 300.
Computer system 300 can also include a communications interface 324.
Communications interface 324 allows software and data to be transferred
between
computer system 300 and external devices. Examples of communications
interface 324 can include a modem, a network interface (such as an Ethernet
card), a communications port, a PCMCIA slot and card, etc. Software and data
transferred via communications interface 324 are in the form of signals which
can
be electronic, electromagnetic, optical or other signals capable of being
received
by communications interface 324. These signals 326 are provided to
communications interface via a channel 328. This channel 328 carries signals
326 and can be implemented using wire or cable, fiber optics, a phone line, a
cellular phone link, an RF link and other communications channels.
In this document, the terms "computer program medium" and "computer
usable medium" are used to generally refer to media such as removable storage
device 318, a hard disk installed in hard disk drive 312, and signals 326.
These
computer program products are means for providing software to computer system
300.
Computer programs (also called computer control logic) are stored in
main memory and/or secondary memory 310. Computer programs can also be
received via communications interface 324. Such computer programs, when
executed, enable the computer system 300 to perform the features of the
present
invention as discussed herein. In particular, the computer programs, when
executed, enable the processor 304 to perform the features of the present
invention. Accordingly, such computer programs represent controllers of the
computer system 300.
In an embodiment where the invention is implemented using software, the
software may be stored in a computer program product and loaded into computer
system 300 using removable storage drive 314, hard drive 312 or communications
interface 324. The control logic (software), when executed by the processor
304,

WO 01/57669 CA 02398584 2002-07-19 PCT/US01/03541
- 22 -
causes the processor 304 to perform the functions of the invention as
described
herein.
In another embodiment, the invention is implemented primarily in
hardware using, for example, hardware components such as application specific
integrated circuits (ASICs). Implementation of the hardware state machine so
as
to perform the functions described herein will be apparent to persons skilled
in
the relevant art(s). In yet another embodiment, the invention is implemented
using a combination of both hardware and software.
2. An Example Network
Architecture and Programming Language
As discussed above, computer programs when executed, enable computer
302 to perform the functions of the present invention as discussed herein. In
an
embodiment, the present invention is implemented using computer programs
written in an object-oriented programming language.
Object-oriented
programming is a type of programming in which programmers define not only the
data type of a data structure, but also the types of operations (functions)
that can
be applied to the data structure. In this way, the data structure becomes an
object
that includes both data and functions. In addition, programmers can create
relationships between one object and another. For example, objects can inherit

characteristics from other objects.
One of the principal advantages of object-oriented programming
techniques over procedural programming techniques is that they enable
programmers to create modules that do not need to be changed when a new type
of object is added. A programmer can simply create a new object that inherits
many of its features from existing objects. This makes object-oriented
programs
easier to modify. To perform object-oriented programming, one needs an
object-oriented programming language (00PL). C++ and Smalltalk are two of
the more popular languages, and there are also object-oriented versions of
Pascal.

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 23 -
While an embodiment of the present invention is implemented using
computer programs written in an object-oriented programming language, the
present invention can also be implemented using procedural programming
languages, etc.
As discussed above, one or more of computers 302 is connected by a
network. An embodiment of the present invention uses a type of network
architecture called a peer-to-peer object architecture. Before peer-to-peer
object
architecture can be understood, a type of network architecture called
client/server
architecture must be described. Client/server architecture is a network
architecture in which each computer or process on the network is either a
client
or a server. Servers are computers or processes dedicated to managing disk
drives
(file servers), printers (print servers), applications/functions or network
traffic
(network servers ). In fact, a server is any computer or device that allocates

resources for an application. Clients are personal computers or workstations
on
which users run applications. Clients rely on servers for resources, such as
files,
devices, execution of functions and even processing power.
As stated above, an embodiment of the present invention uses a type of
network architecture called a peer-to-peer object architecture. A peer-to-peer

object architecture is when each computer in the network has equivalent
capabilities and responsibilities. This differs from client/server
architectures, in
which some computers are dedicated to serving the others. Therefore, in an
embodiment of the present invention, all computers 302 can operate as either a

server or a client. The engine and data stored in authentication server 202 is

described next.
D. Engine and Data of the Present Invention
As stated above, authentication server 202 of FIG. 2 is the engine of the
present invention. In an embodiment of the present invention, it is this
engine
(executing a policy) that ultimately determines whether or not a user is

CA 02398584 2015-10-07
-24-
authenticated by the present invention. In addition, authentication server 202

stores data accessed by the present invention. The ways in which the data
stored
in authentication server 202 can be configured include as a database and as a
directory. Both the database and directory configurations are described in
detail
in related US patents number 6,256,737 and number 7,305,562.
The various collections of data stored in authentication server 202, along
with a typical sequence of steps an administrator may take to initially setup
authentication server 202, are also described in detail in related US patents
number 6,256,737 and number 7,305,562. Typical data stored in authentication
server 202 include, but are not limited to, templates, policies, groups,
device 1Ds,
user IDs, computer IDs and application IDs.
One or more unique templates is created and stored in authentication
server 202 each time a user enrolls on a different identification device. A
template stores the user's unique measurement for a particular biometric
device
(which is then used to match against the user's "live" measurement when the
device is attempting to identify the user) or password, etc., for a non-
biometric
device.
Policies of the present invention determine the method or way in which a
user is to be authenticated by authentication server 202. Specific examples of
pre-
defined policies provided by the present invention include an OR policy, an
AND
policy, a CONTINGENT policy, a RANDOM policy, a THRESHOLD policy, a
multi-user policy, a multi-location policy, a multi-template policy, a user
dependent policy, a location restriction policy, and a computer/device
specific
policy. The present invention also allows the administrator to define or
configure
other policies. These policies are described in more detail in related US
patents
number 6,256,737 and number 7,305,562.
Each pre-defined policy has a list of devices associated with it. The list of
devices identifies the identification devices that are used to execute the
particular
policy. Each device in the list of devices may have a threshold value
VVSLega1\067554\00002\12573200v1

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 25 -
and a timeout value associated with it (this is typically true with biometric
devices). The threshold value (e.g., false acceptance rate) indicates the
level of
identification the device must determine for the user to pass the device. The
timeout value indicates the time in which the device has to identify the user
to the
level of identification indicated by the threshold value.
Groups in the present invention are a logical way of combining one or
more users that need access to the same set of information stored on
web/application server 214. For example, all users in the Internet may be
allowed
to access the login page of an online application that allows users to trade
stocks.
For the same online application, the user and only other users specific by the
user
would be in the group that is allowed to access confidential information of
the
user. Therefore, one of the groups can be defined as "USR24458 group." Here,
when a user is put into "USR24458 group," that user (once authenticated by the

present invention) has access to the same resources as all the other users in
"USR24458 group."
Each user can be put into one or more groups. When the user attempts to
gain access to information in a particular group, the user must be
authenticated
by whichever policy is associated with that particular group.
A device ID identifies an identification device. Each identification device
has a unique ID. Thus, the collection of device IDs allows the present
invention
to uniquely identify each identification device attached to Communication
protocol-enabled clients (web browsers) in the Internet. Similarly, a user ID
uniquely identifies a user utilizing the present invention. The message flows
between the components of the present invention to authenticate the user and
to
remotely enroll the user are described next in Section E and Section F,
respectively.

CA 02398584 2002-07-19
WO 01/57669
PCT/US01/03541
- 26 -
E.
Message Flow Between Components for Authentication by the Present
Invention
FIG. 11 illustrates a high level message flow between the components of
the present invention for authenticating a user using web browser 212
according
to an embodiment of the present invention. When the user tries to access a web
site or a web application that is using the services of the present invention,
the
user is prompted to enter the "username" (or any unique user ID that
identifies the
user) that the user registered with during the enrollment process. This
"username" is sent to filter 206, as shown by flow line 1102.
Once filter 206 receives the "username," filter 206 then sends a request
to authentication server 202 (via authentication components 204) to retrieve
the
"username" policy and templates (or credentials) stored in its database, as
shown
by flow line 1104.
Authentication server 202 retrieves the "username" policy and templates
and returns them to filter 206 (via authentication components 204), as shown
by
flow line 1106.
Based on the policy and templates, filter 206 challenges the user to present
the user's credentials, as shown by flow line 1108. Here, authentication
control
component 208 guides the user through any necessary biometric measurement
capture and matching processes.
Authentication control component 208 then sends the results of the
challenge to filter 206 who forwards those results to authentication server
202
(via authentication components 204), as shown by flow lines 1110 and 1112,
respectively.
Based on the user policy, authentication server 202 then decides whether
the match was good enough and if additional credentials are required (as in
the
case of multi factored authentications or policies) to access the particular
information requested by the user. If multi factored authentication is
required,
then flow lines 1106 through 1112 are repeated as many times as necessary.

CA 02398584 2002-07-19
PCT/US01/03541
WO 01/57669
- 27 -
Once authentication server is able to execute the user's policy and
determines whether the user has been authenticated, authentication components
204 forwards the result to filter 206, as shown by flow line 1114. Here, if
the user
has been authenticated, then filter 206 interacts with web/application server
214
to allow the user access to its requested information.
The user can use the web application or web site for the duration of that
session (i.e., until the user closes web browser 212). Thus, filter 206 either

allows or denies the user access to the requested information, as shown by
flow
line 1116. The message flow between components for remote enrollment of the
present invention will be described next.
F. Message Flow Between Components for Remote Enrollment by the
Present Invention
FIG.12 illustrates a high level message flow between the components of
the present invention for remotely enrolling a user using web browser 212
according to an embodiment of the present invention. The message flow for
remote enrollment is very similar to the message flow for authentication. The
enroll application manages the interaction with the user. For authenticating
the
user to use the enroll application itself, several techniques may be used by
the
present invention. For example, the existing usemame-password combination
that a user uses to access the application or web site today may be used.
Another
example is a one-time password or PIN may be generated and mailed
(electronically or otherwise) to the user. In either case, the enroll object
(described above with reference to FIG. 10) performs the one-time
authentication
of the user before proceeding to download authentication control component 208
on the user's computer.
Referring to FIG.12, the user submits the one-time password or PIN to
filter 206, as shown in flow line1202.
Filter 206 then requests one-time authentication for the user by the enroll
object, as shown by flow line1204.

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 28 -
The result of the on-time authentication is returned to filter 206, as
shown by flow line1206.
Filter 206 forwards this request to authentication control component 208,
as shown by flow line1208.
Authentication control component 208 (via the enroll application)
captures the necessary biometric measurements from the user and then posts the

results of this capture to filter 206, as shown by flow line1210.
The results of this capture are then forwarded from filter 206 to the enroll
object to store the results in authentication server 202, as shown by flow
line1212.
The user at this point has been enrolled in the present invention. The
component
API and extensibility of the present invention are described next.
G. Component API and Extensibility of the Present Invention
The server side components (i.e., authentication server 202 and
authentication components 204), filter 206 and enroll application present a
well-
defined interface to web-enabled clients. These interfaces consist of a set of
URLs that can be requested using HTTP GET or POST methods. The API and
related conventions shown below are only examples of how to implement these
interactions. These examples are not meant to limit the present invention. All

URL requests could be required to follow the syntax below:
METHOD Type of HTTP method. Can be GET or POST
HEADER HTTP header. Format is name¨value
BODY Body of the HTTP request. Can be a series of name¨value
pairs,
binary data, or both
<foobar> Denotes an optional element.
foolbar Denotes "foo" OR "bar".

WO 01/57669 CA 02398584 2002-07-19
PCT/US01/03541
- 29 -
The server-side components, filter 206 and the enroll application expect
requests in a specific format. The responses to these requests also follow a
specific format. This allows for an extensible architecture and enables the
plugging in of new web-enabled services to the existing infrastructure. BNF is
an acronym for "Backus-Naur Form," which is a metasyntactic notation used to
specify the syntax of programming languages, command sets, and the like.
Following is a BNF of a request of the present invention that includes an
identification of the type of object that needs to be created and the data to
send to
the object.
<request> ::= <function> <request><connector><request>
<function> ::= <identifier> ( <parameter>1)
<parameter> ::= <identifier> J <identifier>
<identifier> ::= <letter> {<letter> I <digit>}
<letter> ::= AIBICIDIEIFIGIHIIIJIKILIMI
N I 0 P 1Q1RisiTluiviwixiviz
<digit> ::= 0111213141516171819
<connector> ::= AND I
OR
Using the same method described here, albeit a different set of URLS, the
architecture can easily be extended to allow other web functionality to be
added
to authentication server 202. Such an example of another functionality
includes
remote administration of authentication server 202.

CA 02398584 2016-08-10
WO 01/57669
PCT/US01/03541
H.
Conclusion
While various embodiments of the present invention have been described
above, it should be understood that they have been presented by way of
example,
and riot limitation,
This is especially true in light of technology
and terms within the relevant art(s) that may be later developed. Thus, the
present
invention should not be limited by any of the above-described exemplary
embodiments, but should be defined only in accordance with the following
claims
and their equivalents,

Representative Drawing
A single figure which represents the drawing illustrating the invention.
Administrative Status

For a clearer understanding of the status of the application/patent presented on this page, the site Disclaimer , as well as the definitions for Patent , Administrative Status , Maintenance Fee  and Payment History  should be consulted.

Administrative Status

Title Date
Forecasted Issue Date 2017-09-12
(86) PCT Filing Date 2001-02-05
(87) PCT Publication Date 2001-08-09
(85) National Entry 2002-07-19
Examination Requested 2006-02-06
(45) Issued 2017-09-12
Expired 2021-02-05

Abandonment History

There is no abandonment history.

Payment History

Fee Type Anniversary Year Due Date Amount Paid Paid Date
Application Fee $300.00 2002-07-19
Maintenance Fee - Application - New Act 2 2003-02-05 $100.00 2002-07-19
Registration of a document - section 124 $100.00 2003-01-06
Maintenance Fee - Application - New Act 3 2004-02-05 $100.00 2004-02-05
Maintenance Fee - Application - New Act 4 2005-02-07 $100.00 2004-12-20
Request for Examination $800.00 2006-02-06
Maintenance Fee - Application - New Act 5 2006-02-06 $200.00 2006-02-06
Maintenance Fee - Application - New Act 6 2007-02-05 $200.00 2007-02-01
Maintenance Fee - Application - New Act 7 2008-02-05 $200.00 2007-11-28
Maintenance Fee - Application - New Act 8 2009-02-05 $200.00 2009-02-05
Registration of a document - section 124 $100.00 2009-10-05
Maintenance Fee - Application - New Act 9 2010-02-05 $200.00 2010-02-05
Maintenance Fee - Application - New Act 10 2011-02-07 $250.00 2011-01-31
Maintenance Fee - Application - New Act 11 2012-02-06 $250.00 2012-01-05
Maintenance Fee - Application - New Act 12 2013-02-05 $250.00 2012-12-14
Maintenance Fee - Application - New Act 13 2014-02-05 $250.00 2013-12-11
Maintenance Fee - Application - New Act 14 2015-02-05 $250.00 2015-02-03
Maintenance Fee - Application - New Act 15 2016-02-05 $450.00 2016-01-15
Maintenance Fee - Application - New Act 16 2017-02-06 $450.00 2017-01-18
Final Fee $300.00 2017-07-25
Maintenance Fee - Patent - New Act 17 2018-02-05 $450.00 2017-12-11
Maintenance Fee - Patent - New Act 18 2019-02-05 $450.00 2019-01-31
Maintenance Fee - Patent - New Act 19 2020-02-05 $450.00 2019-12-12
Owners on Record

Note: Records showing the ownership history in alphabetical order.

Current Owners on Record
CITIBANK, N.A.
Past Owners on Record
BAKSHI, BIKRAM SINGH
BIONETRIX SYSTEMS CORPORATION
Past Owners that do not appear in the "Owners on Record" listing will appear in other documentation within the application.
Documents

To view selected files, please enter reCAPTCHA code :



To view images, click a link in the Document Description column. To download the documents, select one or more checkboxes in the first column and then click the "Download Selected in PDF format (Zip Archive)" or the "Download Selected as Single PDF" button.

List of published and non-published patent-specific documents on the CPD .

If you have any difficulty accessing content, you can call the Client Service Centre at 1-866-997-1936 or send them an e-mail at CIPO Client Service Centre.


Document
Description 
Date
(yyyy-mm-dd) 
Number of pages   Size of Image (KB) 
Maintenance Fee Payment 2019-12-12 1 33
Description 2002-07-19 30 1,297
Representative Drawing 2002-07-19 1 9
Cover Page 2002-12-09 1 49
Abstract 2002-07-19 1 67
Claims 2002-07-19 6 191
Drawings 2002-07-19 13 183
Description 2010-03-15 30 1,288
Claims 2010-03-15 6 215
Claims 2011-06-13 8 258
Description 2016-08-10 30 1,290
Claims 2012-06-11 8 261
Claims 2013-10-10 8 297
Description 2015-10-07 30 1,294
Prosecution-Amendment 2009-09-15 5 212
Prosecution-Amendment 2009-05-27 3 82
PCT 2002-07-19 6 226
Assignment 2002-07-19 3 112
Correspondence 2002-12-05 1 27
Assignment 2003-01-06 6 260
PCT 2002-07-20 4 149
Fees 2004-02-05 1 38
Final Fee 2017-07-25 1 43
Representative Drawing 2017-08-09 1 9
Cover Page 2017-08-09 1 52
Fees 2004-12-20 1 33
Prosecution-Amendment 2006-02-06 1 35
Fees 2006-02-06 1 33
Fees 2007-02-01 1 35
Fees 2007-11-28 1 35
Prosecution-Amendment 2010-03-15 15 561
Fees 2009-02-05 1 47
Prosecution-Amendment 2009-06-29 5 179
Correspondence 2009-09-03 1 15
Prosecution-Amendment 2011-06-13 12 375
Prosecution-Amendment 2010-12-15 2 86
Assignment 2009-10-05 7 341
Prosecution-Amendment 2012-01-31 2 66
Prosecution-Amendment 2012-06-11 8 259
Fees 2012-12-14 1 163
Prosecution-Amendment 2014-04-24 5 293
Prosecution-Amendment 2013-06-25 5 278
Prosecution-Amendment 2013-10-10 12 436
Prosecution-Amendment 2014-10-23 5 163
Fees 2015-02-03 1 33
Examiner Requisition 2015-07-08 3 195
Amendment 2015-10-07 5 181
Examiner Requisition 2016-02-29 3 197
Amendment 2016-08-10 4 102