Patents by Inventor Asem Othman

Asem Othman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220215686
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: January 18, 2022
    Publication date: July 7, 2022
    Inventors: Asem Othman, Richard Tyson, Aryana Tavanai, Yiqun Xue, Andrew Simpson
  • Publication number: 20220165087
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: November 22, 2021
    Publication date: May 26, 2022
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Patent number: 11329980
    Abstract: Secure communications are provided between a user computing device and a server computing device. An enrollment request is received from a user computing device that is configured via a distributed client software application and is processed. The enrollment request is usable to enroll the user computing device in a network and includes an encrypted partial initial biometric vector associated with a user. An authentication request is processed that is subsequently received that includes an encrypted partial second biometric vector and that is associated with a user of the user computing device. A comparison of the encrypted partial initial biometric vector and the encrypted partial second biometric vector is performed, and a value representing the comparison is generated and transmitted to the user computing device. The user computing device is authenticated where the value is above a minimum threshold.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: May 10, 2022
    Assignee: VERIDIUM IP LIMITED
    Inventors: John Raymond Callahan, Asem Othman
  • Patent number: 11263432
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Grant
    Filed: June 13, 2019
    Date of Patent: March 1, 2022
    Assignee: VERIDIUM IP LIMITED
    Inventors: Asem Othman, Richard Tyson, Aryana Tavanai, Yiqun Xue, Andrew Simpson
  • Patent number: 11188734
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Grant
    Filed: November 21, 2019
    Date of Patent: November 30, 2021
    Assignee: VERIDIUM IP LIMITED
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Publication number: 20200110921
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: November 21, 2019
    Publication date: April 9, 2020
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Publication number: 20200036707
    Abstract: Secure communications are provided between a user computing device and a server computing device. An enrollment request is received from a user computing device that is configured via a distributed client software application and is processed. The enrollment request is usable to enroll the user computing device in a network and includes an encrypted partial initial biometric vector associated with a user. An authentication request is processed that is subsequently received that includes an encrypted partial second biometric vector and that is associated with a user of the user computing device. A comparison of the encrypted partial initial biometric vector and the encrypted partial second biometric vector is performed, and a value representing the comparison is generated and transmitted to the user computing device. The user computing device is authenticated where the value is above a minimum threshold.
    Type: Application
    Filed: July 23, 2019
    Publication date: January 30, 2020
    Inventors: John Raymond Callahan, Asem Othman
  • Patent number: 10536454
    Abstract: Secure communications are provided between a user computing device and a server computing device. An enrollment request is received from a user computing device that is configured via a distributed client software application, and is processed. The enrollment request is usable to enroll the user computing device in a network and includes an encrypted partial initial biometric vector associated with a user. An authentication request is processed that is subsequently received that includes an encrypted partial second biometric vector and that is associated with a user of the user computing device. A comparison of the encrypted partial initial biometric vector and the encrypted partial second biometric vector is performed, and a value representing the comparison is generated and transmitted to the user computing device. The user computing device is authenticated where the value is above a minimum threshold.
    Type: Grant
    Filed: November 1, 2017
    Date of Patent: January 14, 2020
    Assignee: VERIDIUM IP LIMITED
    Inventors: Jonathan Francis Mather, Asem Othman, Scott Streit, Ionut Dumitran, Thomas Wood
  • Patent number: 10521643
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Grant
    Filed: September 14, 2017
    Date of Patent: December 31, 2019
    Assignee: VERIDIUM IP LIMITED
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Publication number: 20190362130
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: June 13, 2019
    Publication date: November 28, 2019
    Inventors: Asem Othman, Richard Tyson, Aryana Tavanai, Yiqun Xue, Andrew Simpson
  • Patent number: 10339362
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Grant
    Filed: December 8, 2017
    Date of Patent: July 2, 2019
    Assignee: VERIDIUM IP LIMITED
    Inventors: Asem Othman, Richard Tyson, Aryana Tavanai, Yiqun Xue, Andrew Simpson
  • Publication number: 20180176216
    Abstract: Secure communications are provided between a user computing device and a server computing device. An enrollment request is received from a user computing device that is configured via a distributed client software application, and is processed. The enrollment request is usable to enroll the user computing device in a network and includes an encrypted partial initial biometric vector associated with a user. An authentication request is processed that is subsequently received that includes an encrypted partial second biometric vector and that is associated with a user of the user computing device. A comparison of the encrypted partial initial biometric vector and the encrypted partial second biometric vector is performed, and a value representing the comparison is generated and transmitted to the user computing device. The user computing device is authenticated where the value is above a minimum threshold.
    Type: Application
    Filed: November 1, 2017
    Publication date: June 21, 2018
    Inventors: Jonathan Francis Mather, Asem Othman, Scott Streit, Ionut Dumitran, Thomas Wood
  • Publication number: 20180165508
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: December 8, 2017
    Publication date: June 14, 2018
    Inventors: Asem Othman, Richard Tyson, Aryana Tavanai, Yiqun Xue, Andrew Simpson
  • Publication number: 20180018501
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: September 14, 2017
    Publication date: January 18, 2018
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Patent number: 9838388
    Abstract: Secure communications are provided between a user computing device and a server computing device. An enrollment request is received from a user computing device that is configured via a distributed client software application, and is processed. The enrollment request is usable to enroll the user computing device in a network and includes an encrypted partial initial biometric vector associated with a user. An authentication request is processed that is subsequently received that includes an encrypted partial second biometric vector and that is associated with a user of the user computing device. A comparison of the encrypted partial initial biometric vector and the encrypted partial second biometric vector is performed, and a value representing the comparison is generated and transmitted to the user computing device. The user computing device is authenticated where the value is above a minimum threshold.
    Type: Grant
    Filed: August 22, 2016
    Date of Patent: December 5, 2017
    Assignee: VERIDIUM IP LIMITED
    Inventors: Jonathan Francis Mather, Asem Othman, Scott Streit, Ionut Dumitran, Thomas Wood
  • Patent number: 9785823
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Grant
    Filed: July 18, 2016
    Date of Patent: October 10, 2017
    Assignee: VERIDIUM IP LIMITED
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Publication number: 20160373440
    Abstract: Secure communications are provided between a user computing device and a server computing device. An enrollment request is received from a user computing device that is configured via a distributed client software application, and is processed. The enrollment request is usable to enroll the user computing device in a network and includes an encrypted partial initial biometric vector associated with a user. An authentication request is processed that is subsequently received that includes an encrypted partial second biometric vector and that is associated with a user of the user computing device. A comparison of the encrypted partial initial biometric vector and the encrypted partial second biometric vector is performed, and a value representing the comparison is generated and transmitted to the user computing device. The user computing device is authenticated where the value is above a minimum threshold.
    Type: Application
    Filed: August 22, 2016
    Publication date: December 22, 2016
    Inventors: Jonathan Francis Mather, Asem Othman, Scott Streit, lonut Dumitran
  • Publication number: 20160321496
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: July 18, 2016
    Publication date: November 3, 2016
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Patent number: 9424458
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Grant
    Filed: January 6, 2016
    Date of Patent: August 23, 2016
    Assignee: Hoyos Labs IP Ltd.
    Inventors: Jonathan Francis Mather, Asem Othman, Richard Tyson, Andrew Simpson
  • Publication number: 20160232401
    Abstract: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
    Type: Application
    Filed: January 6, 2016
    Publication date: August 11, 2016
    Inventors: Hector Hoyos, Jonathan Francis Mather, Asem Othman, Richard Tyson