Patents Assigned to SecureKey Technologies Inc.
  • Publication number: 20210192521
    Abstract: Various embodiments are described herein for methods, devices and systems that can be used to authenticate a user identity attribute associated with a user during a transaction with a merchant. In one example embodiment, the method comprises receiving, at a payment processor, a unique identifier corresponding to a payment instrument provided by the user at a merchant terminal where the payment instrument is pre-linked to one or more user identity attributes, transmitting the unique identifier to an issuer network for payment verification, generating a transaction approval indicator and transmitting the unique identifier and an identity verification request from the payment processor to the third party server if payment verification is successful, receiving the one or more user identity attributes associated with the unique identifier from a third party server, and subsequently transmitting the one or more user identity attributes and the transaction approval indicator to the merchant terminal.
    Type: Application
    Filed: March 3, 2021
    Publication date: June 24, 2021
    Applicant: SecureKey Technologies Inc.
    Inventors: Dmitry Barinov, Michael Varley, Gregory Howard Wolfond, Salavat Nabiev
  • Patent number: 10735397
    Abstract: Systems and methods for decentralized and asynchronous authentication flow between users, relying parties and identity providers. A trusted user agent application or digital lock box under a user's control may perform the functions of an authentication broker. In particular, the user agent application or digital lock box can accept relying party requests and respond with authentication and identity data previously obtained from an identity provider server, and without the involvement of a centralized broker server.
    Type: Grant
    Filed: January 22, 2019
    Date of Patent: August 4, 2020
    Assignee: SecureKey Technologies Inc.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Dmitry Barinov, Michael Varley, David Alexander Stark, Gregory Howard Wolfond, Aleksandar Likic, Michael John Page
  • Patent number: 10547643
    Abstract: Methods and systems for distributed data verification between a relying party server and a client device using data attested by at least one attestation server. Entities are loosely coupled, while still allowing for authentication data and transaction data to be tightly coupled in any given interaction. There need not be any prior relationships between relying parties and attestation servers, or between relying parties and users. A common syntax enables a relying party to define what types of attested data items will be accepted for a particular transaction, without having to predetermine all possible sources of identification a user may wish to provide. The relying party may not know the source of the attested data items a priori, but can nevertheless determine if they are satisfactory once they are received.
    Type: Grant
    Filed: February 27, 2017
    Date of Patent: January 28, 2020
    Assignee: SecureKey Technologies Inc.
    Inventors: Michael Varley, Troy Jacob Ronda, Dmitry Barinov, Gregory Howard Wolfond, Pierre Antoine Roberge
  • Patent number: 10237259
    Abstract: Systems and methods for decentralized and asynchronous authentication flow between users, relying parties and identity providers. A trusted user agent application or digital lock box under a user's control may perform the functions of an authentication broker. In particular, the user agent application or digital lock box can accept relying party requests and respond with authentication and identity data previously obtained from an identity provider server, and without the involvement of a centralized broker server.
    Type: Grant
    Filed: February 28, 2017
    Date of Patent: March 19, 2019
    Assignee: SecureKey Technologies Inc.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Dmitry Barinov, Michael Varley, David Alexander Stark, Gregory Howard Wolfond, Aleksandar Likic, Michael John Page
  • Patent number: 10210489
    Abstract: A method of authenticating to a computer server involves a first authentication client transmitting an authentication token to the computer server via a first communications channel, and a second authentication client receiving a payload from the computer server via a second communications channel distinct from the first communications channel in accordance with an outcome of a determination of authenticity of the authentication token by the computer server.
    Type: Grant
    Filed: April 8, 2011
    Date of Patent: February 19, 2019
    Assignee: SecureKey Technologies Inc.
    Inventors: Andre Michel Boysen, Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Gregory Howard Wolfond
  • Patent number: 9779224
    Abstract: Methods, systems and apparatus for performing client-server authentication using a device authentication and optional user authentication approach. In a device authentication stage, the client is unlocked to provide access to a cryptographic key used for authentication. In a user authentication stage, the user provides a personal data credential used to generate an additional cryptographic key.
    Type: Grant
    Filed: May 5, 2014
    Date of Patent: October 3, 2017
    Assignee: SecureKey Technologies Inc.
    Inventors: Ilyea Erlikhman, Dmitry Barinov
  • Patent number: 9300665
    Abstract: Methods and systems are provided for performing and verifying transactions involving authentication with a secure credential, such as a smart card, in an untrusted or semi-trusted environment. An application module, operating in an untrusted or semi-trusted environment can be denied access to sensitive data. The application module can determine a preliminary command to be sent to the credential and transmit the preliminary command to a broker module. The broker module, operating in a trusted environment, can supply sensitive data and transmit the command to the credential. Subsequently, the broker module can extract sensitive data from a response before it is transmitted to the application module. A verification server can audit the transaction to verify that it was carried out properly.
    Type: Grant
    Filed: May 29, 2012
    Date of Patent: March 29, 2016
    Assignee: SecureKey Technologies Inc.
    Inventors: Troy Jacob Ronda, Andre Boysen, Afshin Rezayee, Malcolm Ronald Smith, Mikhael Khaymov, Kshitiz Vadera, Murat Cat
  • Patent number: 9225754
    Abstract: A method of ad-hoc network communications comprises a computer server transmitting a communications session request to a primary logical communications device of a logical ad-hoc communications network. The logical ad-hoc communications network comprises the primary logical communications device and at least one secondary logical communications device that is registered to the primary logical communications device. The communications session request requests a communications session with one of the at least one secondary logical communications devices. Upon receipt of the communications session request, the primary logical communications device transmits to the one secondary logical communications device a session initiate message requesting the one secondary logical communications device initiate the communications session with the computer server.
    Type: Grant
    Filed: March 5, 2012
    Date of Patent: December 29, 2015
    Assignee: SECUREKEY TECHNOLOGIES INC.
    Inventors: Andre Michel Boysen, Patrick Hans Engel, Troy Jacob Ronda, Pierre Antoine Roberge, Gregory Howard Wolfond
  • Patent number: 9160732
    Abstract: A method of establishing a communication channel between a network client and a computer server over a network is described. The network client may be configured to communicate with the computer server over the network and to communicate with a token manager. The token manager may be configured with a parent digital certificate that is associated with the token manager. The token manager or network client generates a credential from the parent digital certificate, and transmits the credential to the computer server. The credential may be associated with the computer server. The network client may establish the communications channel with the computer server in accordance with an outcome of a determination of validity of the credential by, the computer server.
    Type: Grant
    Filed: October 31, 2013
    Date of Patent: October 13, 2015
    Assignee: SECUREKEY TECHNOLOGIES INC.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Rene McIver, Greg Wolfond, Andre Boysen
  • Patent number: 9094213
    Abstract: A method of effecting secure communication over a network begins by interfacing a hardware token with a computer host. The hardware token includes security software and communication software stored thereon. The security software is stored in a memory of the hardware token. The computer host has a memory distinct from the hardware token memory. The authenticity of the security software is determined on the hardware token. Upon successful validation of the authenticity of the security software on the hardware token, the authenticity of the communication software is determined by loading the security software from the hardware token memory into the computer host memory and executing the loaded security software from the computer host memory. After successful validation of the authenticity of the communication software, the computer host facilitates communication between the hardware token and a remote computer by executing the communication software from the computer host memory.
    Type: Grant
    Filed: October 24, 2008
    Date of Patent: July 28, 2015
    Assignee: SECUREKEY TECHNOLOGIES INC.
    Inventors: Pierre Antoine Roberge, Patrick Hans Engel, Gregory Howard Wolfond
  • Patent number: 9083533
    Abstract: A method of authenticating a network client to a relying party computer via a computer server comprises the computer server receiving a transaction code from a token manager via a first communications channel. The network client is configured to communicate with a token manager which is configured to communicate with a hardware token interfaced therewith. The network client is also configured to communicate with the relying party computer and the computer server. The computer server also receives a transaction pointer from the relying party computer via a second communications channel that is distinct from the first communications channel. Preferably, the transaction pointer is unpredictable by the computer server. The computer server transmits an authorization signal to the relying party computer in accordance with a correlation between the transaction code and the transaction pointer. The authorization signal facilitates authentication of the network client to the relying party computer.
    Type: Grant
    Filed: August 19, 2011
    Date of Patent: July 14, 2015
    Assignee: SecureKey Technologies Inc.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Rene McIver, Gregory Howard Wolfond, Andre Michel Boysen
  • Patent number: 9053304
    Abstract: Methods and systems for adapting existing service provider servers to support two-factor authentication by leveraging an authentication server, which may be operated by a third party. Where a user desires to access content or services offered by a service provider server, the user may employ a client agent (for example, a web browser) in order to authenticate with the service provider server. Service provider server can redirect client agent to an authentication server to process at least a second factor or derived credential.
    Type: Grant
    Filed: July 13, 2012
    Date of Patent: June 9, 2015
    Assignee: SecureKey Technologies Inc.
    Inventors: Troy Jacob Ronda, Andre Boysen, Abhishek Das, Michael Varley, Hugh Cumming
  • Patent number: 8943311
    Abstract: A method of establishing a communication channel between a network client and a computer server over a network is described. The network client may be configured to communicate with the computer server over the network and to communicate with a token manager. The token manager may be configured with a parent digital certificate that is associated with the token manager. The token manager or network client generates a credential from the parent digital certificate, and transmits the credential to the computer server. The credential may be associated with the computer server. The network client may establish the communications channel with the computer server in accordance with an outcome of a determination of validity of the credential by the computer server.
    Type: Grant
    Filed: November 4, 2009
    Date of Patent: January 27, 2015
    Assignee: SecureKey Technologies Inc.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Rene McIver, Gregory Howard Wolfond, Andre Michel Boysen
  • Patent number: 8863308
    Abstract: A method of identity attribute validation at a computer server involves the computer server receiving an identity attribute validation request from a communication terminal. The computer server further receives a credential, and is configured with an attribute disclosure profile of attributes authorized for disclosure to the communication terminal. The computer server determines the validity of the credential, and provides the communication terminal with a response to the identity attribute validation request based on an outcome of the credential validity determination. The attribute validation response includes attributes data associated with the credential authorized for disclosure by the attribute disclosure profile but excludes attributes data associated with the credential not authorized for disclosure by the attribute disclosure profile.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: October 14, 2014
    Assignee: SecureKey Technologies Inc.
    Inventors: Andre Michel Boysen, Gregory Wolfond, Pierre Antoine Roberge, Patrick Hans Engel, Troy Jacob Ronda
  • Publication number: 20140207682
    Abstract: Systems and methods for performing mobile commerce transactions using mobile devices. A transaction initiation request is received at a transaction server from a merchant device. The transaction server generates a transaction identifier, which is transmitted to the merchant device. The merchant device communicates the transaction identifier to a customer device. The customer device transmits the transaction identifier to the transaction server and authorizes the transaction with the transaction server.
    Type: Application
    Filed: March 20, 2014
    Publication date: July 24, 2014
    Applicant: SecureKey Technologies Inc.
    Inventors: Greg Wolfond, Troy Ronda, Andre Boysen, Michael Varley, Abhishek Das
  • Patent number: 8756674
    Abstract: A method of authenticating a network client to a relying party computer via a computer server comprises the computer server receiving a transaction code from a token manager via a first communications channel. The network client is configured to communicate with a token manager which is configured to communicate with a hardware token interfaced therewith. The network client is also configured to communicate with the relying party computer and the computer server. The computer server also receives a transaction pointer from the relying party computer via a second communications channel that is distinct from the first communications channel. Preferably, the transaction pointer is unpredictable by the computer server. The computer server transmits an authorization signal to the relying party computer in accordance with a correlation between the transaction code and the transaction pointer. The authorization signal facilitates authentication of the network client to the relying party computer.
    Type: Grant
    Filed: February 19, 2010
    Date of Patent: June 17, 2014
    Assignee: SecureKey Technologies Inc.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Rene McIver, Gregory Howard Wolfond, Andre Michel Boysen
  • Publication number: 20140101734
    Abstract: Methods and systems are provided for performing and verifying transactions involving authentication with a secure credential, such as a smart card, in an untrusted or semi-trusted environment. An application module, operating in an untrusted or semi-trusted environment can be denied access to sensitive data. The application module can determine a preliminary command to be sent to the credential and transmit the preliminary command to a broker module. The broker module, operating in a trusted environment, can supply sensitive data and transmit the command to the credential. Subsequently, the broker module can extract sensitive data from a response before it is transmitted to the application module. A verification server can audit the transaction to verify that it was carried out properly.
    Type: Application
    Filed: May 29, 2012
    Publication date: April 10, 2014
    Applicant: Securekey Technologies Inc.
    Inventors: Troy Jacob Ronda, Andre Boysen, Afshin Rezayee, Malcolm Ronald Smith, Mikhael Khaymov, Kshitiz Vadera, Murat Cat
  • Publication number: 20140059348
    Abstract: A method of establishing a communication channel between a network client and a computer server over a network is described. The network client may be configured to communicate with the computer server over the network and to communicate with a token manager. The token manager may be configured with a parent digital certificate that is associated with the token manager. The token manager or network client generates a credential from the parent digital certificate, and transmits the credential to the computer server. The credential may be associated with the computer server. The network client may establish the communications channel with the computer server in accordance with an outcome of a determination of validity of the credential by, the computer server.
    Type: Application
    Filed: October 31, 2013
    Publication date: February 27, 2014
    Applicant: SECUREKEY TECHNOLOGIES INC.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Rene McIver, Greg Wolfond, Andre Boysen
  • Publication number: 20130346753
    Abstract: A method of ad-hoc network communications comprises a computer server transmitting a communications session request to a primary logical communications device of a logical ad-hoc communications network. The logical ad-hoc communications network comprises the primary logical communications device and at least one secondary logical communications device that is registered to the primary logical communications device. The communications session request requests a communications session with one of the at least one secondary logical communications devices. Upon receipt of the communications session request, the primary logical communications device transmits to the one secondary logical communications device a session initiate message requesting the one secondary logical communications device initiate the communications session with the computer server.
    Type: Application
    Filed: March 5, 2012
    Publication date: December 26, 2013
    Applicant: SECUREKEY TECHNOLOGIES INC.
    Inventors: Andre Michel Boysen, Patrick Hans Engel, Troy Jacob Ronda, Pierre Antoine Roberge, Gregory Howard Wolfond
  • Patent number: 8578467
    Abstract: A method of establishing a communication channel between a network client and a computer server over a network is described. The network client may be configured to communicate with the computer server over the network and to communicate with a token manager. The token manager may be configured with a parent digital certificate that is associated with the token manager. The token manager or network client generates a credential from the parent digital certificate, and transmits the credential to the computer server. The credential may be associated with the computer server. The network client may establish the communications channel with the computer server in accordance with an outcome of a determination of validity of the credential by, the computer server.
    Type: Grant
    Filed: May 4, 2011
    Date of Patent: November 5, 2013
    Assignee: Securekey Technologies, Inc.
    Inventors: Troy Jacob Ronda, Pierre Antoine Roberge, Patrick Hans Engel, Rene McIver, Gregory Howard Wolfond, Andre Michel Boysen