Patents by Inventor Avish Jacob Weiner

Avish Jacob Weiner has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230229750
    Abstract: In an embodiment, a set of dynamic proximity attribute (DPA) Risk Signals (RS) indicating whether a user is within a predetermined proximity of a registered user mobile device (RUMD) and a registered user device (RUD) is received from the RUMD and at an identity provider (IDP) communicably coupled to the RUMD based on short-range communication between the RUMD and the RUD. The RUMD is configured to monitor devices in short-range communication in a dynamic proximity area network (DPxAN) via an IDP application (IDPAmd) associated with the RUMD. A Risk Parameter Value (RPV) is determined according to at least the set of DPA RS received from the RUMD. A passwordless request to authenticate the user at the RUD on which a user access request originated is received from a Service Provider (SPn) by the IDP. An authentication response is sent from the IDP to the SPn based on the RPV.
    Type: Application
    Filed: January 19, 2023
    Publication date: July 20, 2023
    Inventors: Avish Jacob WEINER, Ran NE'MAN, Segev SHERRY, Yuri GLICK, Guy SOLOMON, Joseph Yuval WALTERS
  • Patent number: 10108963
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Grant
    Filed: October 10, 2014
    Date of Patent: October 23, 2018
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'man
  • Patent number: 9886688
    Abstract: A secure element with a user security domain thereon, the user security domain constituted of: a security domain control circuitry; an encoder/decoder functionality responsive to the security domain control circuitry; and a secured keys storage in communication with the security domain control circuitry, the encoder/decoder functionality arranged to: encode data responsive to at least one first key stored on the secured keys storage, and output an encoded data; and decode received data responsive to at least one second key stored on the secured keys storage, and output a decoded data.
    Type: Grant
    Filed: August 26, 2012
    Date of Patent: February 6, 2018
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'man, Shmuel Ben-Shemen
  • Patent number: 9830594
    Abstract: A secure transaction system constituted of: a two dimensional platform arranged for variable display; at least one antenna arranged to receive a signal from a contactless element, each of the at least one antenna secured at a fixed location on the two dimensional platform; a transaction server; and a poster communication device in communication with each of the at least one antenna and with the transaction server, the poster communication device arranged to read an identifier of a contactless element juxtaposed with a particular one of the at least one antenna, and transmit the read contactless element identifier and identification information associated with the particular antenna to the transaction server.
    Type: Grant
    Filed: May 16, 2012
    Date of Patent: November 28, 2017
    Assignee: Ping Identity Corporation
    Inventor: Avish Jacob Weiner
  • Patent number: 9781105
    Abstract: The presently disclosed subject matter includes a system, a method and a non-transitory program storage device configured for authorizing access of a user device to a service provider server. Responsive to a request to authenticate the identity of a user attempting to access an SP server via a user device (UD), an authentication server is configured to initiate at least one authentication operation using a second UD; in the event of a failure to receive a response to the at least one authentication operation from the second UD, the authentication server is configured to proceed according to an alternative authentication method which does not involve the second UD.
    Type: Grant
    Filed: May 4, 2015
    Date of Patent: October 3, 2017
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Publication number: 20160330199
    Abstract: The presently disclosed subject matter includes a system, a method and a non-transitory program storage device configured for authorizing access of a user device to a service provider server. Responsive to a request to authenticate the identity of a user attempting to access an SP server via a user device (UD), an authentication server is configured to initiate at least one authentication operation using a second UD; in the event of a failure to receive a response to the at least one authentication operation from the second UD, the authentication server is configured to proceed according to an alternative authentication method which does not involve the second UD.
    Type: Application
    Filed: May 4, 2015
    Publication date: November 10, 2016
    Applicant: Ping Identity Corporation
    Inventors: Avish Jacob WEINER, Ran NE'MAN
  • Publication number: 20150304850
    Abstract: A system arranged to authenticate a user via its mobile device to a service provider, the system comprising: an authentication server; the user mobile device, the user mobile device provided with a verification application arranged to communicate with the authentication server; and a notification server in communication with the authentication server and arranged to transmit a notification to the user mobile device responsive to the authentication server, the authentication server arranged to provide a signed authentication to the service provider responsive to present and historical information regarding one of: the user mobile device; and an additional user device in communication with said authentication server, said signed authentication provided in accordance with a rule set determined by an authorized entity stored on said authentication server memory governing the required present and historical information attribute.
    Type: Application
    Filed: June 30, 2015
    Publication date: October 22, 2015
    Applicant: PING IDENTITY CORPORATION
    Inventors: Avish Jacob WEINER, Ran NE'MAN
  • Patent number: 9098850
    Abstract: A system arranged to authenticate a user via its mobile device to a service provider, the system comprising: an authentication server; the user mobile device, the user mobile device provided with a verification application arranged to communicate with the authentication server; and a notification server in communication with the authentication server and arranged to transmit a notification to the user mobile device responsive to the authentication server, the authentication server arranged to provide a signed authentication to the service provider responsive to present and historical information regarding one of: the user mobile device; and an additional user device in communication with said authentication server, said signed authentication provided in accordance with a rule set determined by an authorized entity stored on said authentication server memory governing the required present and historical information attribute.
    Type: Grant
    Filed: September 24, 2012
    Date of Patent: August 4, 2015
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Publication number: 20150073992
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Application
    Filed: October 10, 2014
    Publication date: March 12, 2015
    Applicant: Ping Identity Corporation
    Inventors: Avish Jacob WEINER, Ran NE'MAN
  • Publication number: 20140214688
    Abstract: A secure element with a user security domain thereon, the user security domain constituted of: a security domain control circuitry; an encoder/decoder functionality responsive to the security domain control circuitry; and a secured keys storage in communication with the security domain control circuitry, the encoder/decoder functionality arranged to: encode data responsive to at least one first key stored on the secured keys storage, and output an encoded data; and decode received data responsive to at least one second key stored on the secured keys storage, and output a decoded data.
    Type: Application
    Filed: August 26, 2012
    Publication date: July 31, 2014
    Applicant: PING IDENTITY CORPORATION
    Inventors: Avish Jacob Weiner, Ran Ne'man, Shmuel Ben-Shemen
  • Publication number: 20140114846
    Abstract: A transaction system constituted of: a mobile device comprising a display; a transaction server; and a communication network arranged to provide communication between the mobile device and the transaction server, wherein the mobile device is arranged to transmit identification information to the transaction server via the communication network, and wherein the transaction server is arranged to: identify the mobile device responsive to the mobile device transmitted identification information; associate the identified mobile device with a particular access point; transmit, via the communication network, trans action information to the mobile device, the transmitted transaction information responsive to the associated particular access point, wherein the mobile device is arranged to output onto the display information responsive to the transmitted transaction information.
    Type: Application
    Filed: June 7, 2012
    Publication date: April 24, 2014
    Applicant: ACCELLS TECHNOLOGIES, LTD.
    Inventor: Avish Jacob Weiner
  • Publication number: 20140067509
    Abstract: A secure transaction system constituted of: a two dimensional platform arranged for variable display; at least one antenna arranged to receive a signal from a contactless element, each of the at least one antenna secured at a fixed location on the two dimensional platform; a transaction server; and a poster communication device in communication with each of the at least one antenna and with the transaction server, the poster communication device arranged to read an identifier of a contactless element juxtaposed with a particular one of the at least one antenna, and transmit the read contactless element identifier and identification information associated with the particular antenna to the transaction server.
    Type: Application
    Filed: May 16, 2012
    Publication date: March 6, 2014
    Applicant: ACCELLS TECHNOLOGIES, LTD.
    Inventor: Avish Jacob Weiner
  • Publication number: 20130267200
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Application
    Filed: December 30, 2012
    Publication date: October 10, 2013
    Applicant: ACCELLS TECHNOLOGIES (2009), LTD.
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Patent number: 8489140
    Abstract: The present disclosure provides for a mobile communication device identifier, constituted of: a shielding defining a coverage area, the shielding arranged to attenuate radio signals originating externally of the coverage area to be less than a pre-determined signal strength; an antenna associated within the defined coverage area; a transceiver coupled to the antenna, the transceiver operative to communicate with a mobile station inserted within the defined coverage area utilizing a signal strength greater than the pre-determined signal strength; and a service control unit responsive to the transceiver, the service control unit operative responsive to the communication to output a signal indicative of an authorization to provide a product or service.
    Type: Grant
    Filed: March 9, 2009
    Date of Patent: July 16, 2013
    Assignee: AcCells Technologies (2009), Ltd.
    Inventors: Avish Jacob Weiner, Dror Fixler
  • Publication number: 20130023240
    Abstract: A system arranged to authenticate a user via its mobile device to a service provider, the system comprising: an authentication server; the user mobile device, the user mobile device provided with a verification application arranged to communicate with the authentication server; and a notification server in communication with the authentication server and arranged to transmit a notification to the user mobile device responsive to the authentication server, the authentication server arranged to provide a signed authentication to the service provider responsive to present and historical information regarding one of: the user mobile device; and an additional user device in communication with said authentication server, said signed authentication provided in accordance with a rule set determined by an authorized entity stored on said authentication server memory governing the required present and historical information attribute.
    Type: Application
    Filed: September 24, 2012
    Publication date: January 24, 2013
    Inventor: Avish Jacob WEINER
  • Patent number: 8346672
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Grant
    Filed: April 10, 2012
    Date of Patent: January 1, 2013
    Assignee: AcCells Technologies (2009), Ltd.
    Inventors: Avish Jacob Weiner, Ran Ne'man
  • Publication number: 20120303528
    Abstract: A transaction system for use in cooperation with a client mobile device, the transaction system constituted of: a provider associated device arranged to obtain an identifier associated with the client mobile device; and a transaction server in communication with the provider associated device. The provider associated device is arranged to output a transaction request message comprising information regarding the obtained identifier of the client mobile device. The transaction server, responsive to the transaction request message, is arranged to process the received transaction request message in accordance with one of a plurality of processing paths responsive to an attribute of the received transaction request message.
    Type: Application
    Filed: January 6, 2011
    Publication date: November 29, 2012
    Applicant: ACCELLS TECHNOLOGIES (2009), LTD.
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Publication number: 20110109426
    Abstract: Embodiments of the present invention allow vehicular ingress and egress to an automotive facility using a mobile communication device, such as a smart phone, having thereon a software application adapted to communicate with a gate unit. The mobile communication device may transmit one or more parameters to the gate unit, which may determine whether to open a gate or which may transmit the parameters to a server, which may determine whether to allow or deny access.
    Type: Application
    Filed: December 20, 2010
    Publication date: May 12, 2011
    Inventors: Zion Harel, Avish Jacob Weiner
  • Publication number: 20110021181
    Abstract: The present disclosure provides for a mobile communication device identifier, constituted of: a shielding defining a coverage area, the shielding arranged to attenuate radio signals originating externally of the coverage area to be less than a predetermined signal strength; an antenna associated within the defined coverage area; a transceiver coupled to the antenna, the transceiver operative to communicate with a mobile station inserted within the defined coverage area utilizing a signal strength greater than the pre-determined signal strength; and a service control unit responsive to the transceiver, the service control unit operative responsive to the communication to output a signal indicative of an authorization to provide a product or service.
    Type: Application
    Filed: March 9, 2009
    Publication date: January 27, 2011
    Inventors: Avish Jacob Weiner, Dror Fixler
  • Patent number: 7706784
    Abstract: A method and system for secure payment by using a mobile communication device, which may operate using substantially existing communication protocols, and securely identify the mobile device.
    Type: Grant
    Filed: March 14, 2008
    Date of Patent: April 27, 2010
    Assignee: AcCells Technologies (2009), Ltd.
    Inventors: Avish Jacob Weiner, Dror Fixler