Patents by Inventor Michael Peirce

Michael Peirce has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20120042171
    Abstract: A method of authentication is provided that includes capturing biometric data for a desired biometric type from an individual, determining an algorithm for converting the biometric data into authentication words, converting the captured biometric data into authentication words in accordance with the determined algorithm, including the authentication words in a probe, and comparing the probe against identity records stored in a server system. Each of the identity records includes enrollment biometric words of an individual obtained during enrollment. Moreover, the method includes identifying at least one of the identity records as a potential matching identity record when at least one of the authentication words included in the probe matches at least one of the enrollment biometric words included in the at least one identity record, and generating a list of potential matching identity records.
    Type: Application
    Filed: September 15, 2011
    Publication date: February 16, 2012
    Inventors: Conor Robert WHITE, Michael Peirce, Gaurav Gupta
  • Patent number: 8085992
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: August 17, 2011
    Date of Patent: December 27, 2011
    Assignee: Daon Holdings Limited
    Inventors: Tevfik Burak Sahin, Conor Robert White, Michael Peirce, Nicolas Jacques Jean Sezille
  • Patent number: 8041956
    Abstract: A method of authentication is provided that includes capturing biometric data for a desired biometric type from an individual, determining an algorithm for converting the biometric data into authentication words, converting the captured biometric data into authentication words in accordance with the determined algorithm, including the authentication words in a probe, and comparing the probe against identity records stored in a server system. Each of the identity records includes enrollment biometric words of an individual obtained during enrollment. Moreover, the method includes identifying at least one of the identity records as a potential matching identity record when at least one of the authentication words included in the probe matches at least one of the enrollment biometric words included in the at least one identity record, and generating a list of potential matching identity records.
    Type: Grant
    Filed: August 16, 2010
    Date of Patent: October 18, 2011
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Michael Peirce, Gaurav Gupta
  • Patent number: 8031981
    Abstract: A system and method for enabling analysis of enrolled biometric data is presented. A plurality of vectors each having a plurality of score values representative of the relationship between individual ones of the enrolled biometrics with a plurality of biometric representations forming a filter set are described. Judicious use of the vectors enables a filtering of the enrolled biometric data on a dynamic basis.
    Type: Grant
    Filed: December 21, 2007
    Date of Patent: October 4, 2011
    Assignee: Daon Holdings Limited
    Inventor: Michael Peirce
  • Publication number: 20110231911
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction, inputting information in a workstation, and determining whether the inputted information is known. Moreover, the method includes determining a state of a communications device when the inputted information is known, and transmitting a biometric authentication request from a server to a workstation when the state of the communications device is enrolled. Additionally, the method includes obtaining biometric authentication data in accordance with a biometric authentication data capture request with the communications device, biometrically authenticating the user, generating a one-time pass-phrase and storing the one-time pass-phrase on the authentication system when the user is authenticated, comparing the transmitted one-time pass-phrase against the stored one-time pass-phrase, and conducting the transaction when the transmitted and stored one-time pass-phrases match.
    Type: Application
    Filed: March 22, 2010
    Publication date: September 22, 2011
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Publication number: 20110209200
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Application
    Filed: August 5, 2009
    Publication date: August 25, 2011
    Applicant: Daon Holdings Limited
    Inventors: Conor White, Michael Peirce, Jason Cramer, Chet Steiner, Suzanna Diebes
  • Publication number: 20110188709
    Abstract: A method of text-based authentication that accounts for positional variability of biometric features between captured biometric data samples includes capturing biometric data for a desired biometric type from an individual, and processing the captured biometric data to generate a biometric image and a biometric feature template. A selected conversion algorithm is executed by superimposing a positional relationship medium on the biometric image. The positional relationship medium includes a plurality of cells textually describable with words derivable from the positional relationship medium. The positions of biometric features are permitted to vary in overlapping border regions within the positional relationship medium. The method also includes identifying the position of at least one biometric feature within the overlapping border regions and generating a plurality of words for the at least one biometric feature.
    Type: Application
    Filed: February 1, 2010
    Publication date: August 4, 2011
    Inventors: Gaurav Gupta, Michael Peirce, Conor Robert White
  • Patent number: 7941380
    Abstract: An eVault system securely stores personal data and documents for citizens and allows controlled access by citizens and optionally by service providers. The eVault may be adapted to allow processes involving the documents to be carried out in a secure and paperless fashion. Documents are certified, and biometric matching is used for security. On effecting a match with a biometric identifier presented by a user, the user is allowed access to his personal eVault and to access a personal cryptographic key stored therein. One or more of these personal keys may be securely applied within the eVault to generate an electronic signature, amongst other functions.
    Type: Grant
    Filed: May 21, 2009
    Date of Patent: May 10, 2011
    Assignee: Daon Holdings Limited
    Inventors: Oliver Tattan, Stephen Loughman, Michael Murphy, Michael Peirce, Conor White
  • Publication number: 20110107223
    Abstract: A user interface and methods for presenting presentation pages are described herein. In one aspect of the invention, an exemplary method of the invention displays a first presentation page in a display area of a data processing system. Next, a second presentation page angles into the display area as the first presentation page angles out and turns off from the display area, as though they are sides of a revolving 3-D object. Other methods and apparatuses are also described.
    Type: Application
    Filed: January 10, 2011
    Publication date: May 5, 2011
    Inventors: Eric Tilton, Michael Peirce, Jay Capela, Roger Rosner, Jay Holtorf
  • Publication number: 20110035788
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction, inputting information in a workstation, and determining whether the inputted information is known. Moreover, the method includes determining a state of a communications device when the inputted information is known, and transmitting a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled. Additionally, the method includes obtaining biometric authentication data in accordance with a biometric authentication data capture request with the communications device, biometrically authenticating the user, generating a one-time pass-phrase and storing the one-time pass-phrase on the authentication system when the user is authenticated, comparing the transmitted one-time pass-phrase against the stored one-time pass-phrase, and conducting the transaction when the transmitted and stored one-time pass-phrases match.
    Type: Application
    Filed: August 5, 2009
    Publication date: February 10, 2011
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 7865449
    Abstract: An eVault system securely stores personal data and documents for citizens and allows controlled access by citizens and optionally by service providers. The eVault may be adapted to allow processes involving the documents to be carried out in a secure and paperless fashion. Documents are certified, and biometric matching is used for security. On effecting a match with a biometric identifier presented by a user, the user is allowed access to his personal eVault and to access a personal cryptographic key stored therein. One or more of these personal keys may be securely applied within the eVault to generate an electronic signature, amongst other functions.
    Type: Grant
    Filed: October 29, 2009
    Date of Patent: January 4, 2011
    Assignee: Daon Holdings Limited
    Inventors: Oliver Tattan, Stephen Loughman, Michael Murphy, Michael Peirce, Conor White
  • Patent number: 7865937
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: February 22, 2010
    Date of Patent: January 4, 2011
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Publication number: 20100312763
    Abstract: A system and methodology for enabling analysis of enrolled biometric data is presented. A plurality of vectors each having a plurality of score values representative of the relationship between individual ones of the enrolled biometrics with a plurality of biometric representations forming a filter set are described. Judicious use of the vectors enables a filtering of the enrolled biometric data on a dynamic basis.
    Type: Application
    Filed: December 21, 2007
    Publication date: December 9, 2010
    Applicant: DAON HOLDINGS LIMITED
    Inventor: Michael PEIRCE
  • Patent number: 7702918
    Abstract: A distributed network of independently operable servers is provided. Each server is adapted to communicate over the network with at least one of the other servers and has a datastore with a plurality of datafields adapted to store information about at least one user. By enabling an authentication of a user based on a user supplied biometric identifier, the network is adapted to enable the transfer of information relating to the user between different servers.
    Type: Grant
    Filed: July 2, 2002
    Date of Patent: April 20, 2010
    Assignee: Daon Holdings Limited
    Inventors: Oliver Tattan, Michael Peirce
  • Publication number: 20100088233
    Abstract: An eVault system securely stores personal data and documents for citizens and allows controlled access by citizens and optionally by service providers. The eVault may be adapted to allow processes involving the documents to be carried out in a secure and paperless fashion. Documents are certified, and biometric matching is used for security. On effecting a match with a biometric identifier presented by a user, the user is allowed access to his personal eVault and to access a personal cryptographic key stored therein. One or more of these personal keys may be securely applied within the eVault to generate an electronic signature, amongst other functions.
    Type: Application
    Filed: October 29, 2009
    Publication date: April 8, 2010
    Inventors: Oliver Tattan, Stephen Loughman, Michael Murphy, Michael Peirce, Conor White
  • Patent number: 7690032
    Abstract: A method of confirming the identity of a user includes processing biometric credentials, generating a user configurable policy including identities of a plurality of authenticating entities, storing the user configurable policy in a device, presenting the device to an authenticating entity at an authentication station, and requesting biometric and personal data of the user from the device data. The biometric data corresponds to at least one biometric feature desired for authenticating the user and the requesting operation is performed by a workstation of the authenticating entity.
    Type: Grant
    Filed: May 22, 2009
    Date of Patent: March 30, 2010
    Assignee: Daon Holdings Limited
    Inventor: Michael Peirce
  • Patent number: 7685629
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: August 10, 2009
    Date of Patent: March 23, 2010
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 7676439
    Abstract: An eVault system securely stores personal data and documents for citizens and allows controlled access by citizens and optionally by service providers. The eVault may be adapted to allow processes involving the documents to be carried out in a secure and paperless fashion. Documents are certified, and biometric matching is used for security. On effecting a match with a biometric identifier presented by a user, the user is allowed access to his personal eVault and to access a personal cryptographic key stored therein. One or more of these personal keys may be securely applied within the eVault to generate an electronic signature, amongst other functions.
    Type: Grant
    Filed: June 18, 2002
    Date of Patent: March 9, 2010
    Assignee: Daon Holdings Limited
    Inventors: Oliver Tattan, Stephen Loughman, Michael Murphy, Michael Peirce, Conor White
  • Publication number: 20090282260
    Abstract: An eVault system securely stores personal data and documents for citizens and allows controlled access by citizens and optionally by service providers. The eVault may be adapted to allow processes involving the documents to be carried out in a secure and paperless fashion. Documents are certified, and biometric matching is used for security. On effecting a match with a biometric identifier presented by a user, the user is allowed access to his personal eVault and to access a personal cryptographic key stored therein. One or more of these personal keys may be securely applied within the eVault to generate an electronic signature, amongst other functions.
    Type: Application
    Filed: May 21, 2009
    Publication date: November 12, 2009
    Inventors: Oliver Tattan, Stephen Loughman, Michael Murphy, Michael Peirce, Conor White
  • Publication number: 20090164796
    Abstract: A biometrically enabled machine readable token is biometrically associated with the user or owner of the token. Such a token may be generated by initially providing biometric data of the user, and concealing the biometric data such that the biometric data is selectively accessible. The concealed biometric data is then used in generation of a token request message either by embedding the concealed biometric data into the token request message or by providing a concealed link thereto within the token request message. Once a token request message is received by a token issuer the concealed biometric data may be associated with the token. As the biometric data is concealed the specifics of that data are not accessible to third parties. Optionally the authenticity of the token may be effected by having the token issuer digitally signing the token.
    Type: Application
    Filed: December 21, 2007
    Publication date: June 25, 2009
    Applicant: DAON HOLDINGS LIMITED
    Inventor: Michael Peirce