Patents by Inventor Robert T. Dobson, Jr.

Robert T. Dobson, Jr. has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160149873
    Abstract: A method for facilitating an authentication related to an electronic transaction between a first and a second user is provided. Authentication data is received from the first user along with transaction data defining the first user and the electronic transaction to be authenticated. This authentication data is compared to enrollment authentication data associated with the first user in order to verify the identity of the first user. When the user is properly verified, access to at least one private cryptographic key stored on a secure server is available for use in securing the electronic transaction. The particular private cryptographic key need not be released from the secure server. Data indicating the status of the authentication may then be sent to one of either the first or second user.
    Type: Application
    Filed: October 5, 2015
    Publication date: May 26, 2016
    Applicant: Security First Corporation
    Inventors: Alexander G. Dickinson, Mark S. O'Hare, Mark D. Rorhbach, James G. Zoccoli, Rick L. Orsini, Aaron A. Brooks, Roger S. Davenport, Philip W. Clough, Richard F. Clayton, Gregory H. Stark, Michelle Ferrante, Brian Berger, Robert T. Dobson, JR.
  • Patent number: 9189777
    Abstract: A method for facilitating an authentication related to an electronic transaction between a first and a second user is provided. Authentication data is received from the first user along with transaction data defining the first user and the electronic transaction to be authenticated. This authentication data is compared to enrollment authentication data associated with the first user in order to verify the identity of the first user. When the user is properly verified, access to at least one private cryptographic key stored on a secure server is available for use in securing the electronic transaction. The particular private cryptographic key need not be released from the secure server. Data indicating the status of the authentication may then be sent to one of either the first or second user.
    Type: Grant
    Filed: September 20, 2000
    Date of Patent: November 17, 2015
    Assignee: Security First Corporation
    Inventors: Alexander G. Dickinson, Mark S. Ohare, Mark D. Rohrbach, James G. Zoccoli, Rick L. Orsini, Aaron A. Brooks, Roger S. Davenport, Philip W. Clough, Richard F. Clayton, Gregory H. Stark, Michelle Ferrante, Brian Berger, Robert T. Dobson, Jr.
  • Publication number: 20130067234
    Abstract: A system for performing authentication of a first user to a second user includes the ability for the first user to submit multiple instances of authentication data which are evaluated and then used to generate an overall level of confidence in the claimed identity of the first user. The individual authentication instances are evaluated based upon: the degree of match between the user provided by the first user during the authentication and the data provided by the first user during his enrollment; the inherent reliability of the authentication technique being used; the circumstances surrounding the generation of the authentication data by the first user; and the circumstances surrounding the generation of the enrollment data by the first user.
    Type: Application
    Filed: July 2, 2012
    Publication date: March 14, 2013
    Applicant: SECURITY FIRST CORPORATION
    Inventors: Alexander G. Dickinson, Brian Berger, Robert T. Dobson, JR.
  • Patent number: 8214650
    Abstract: A system for performing authentication of a first user to a second user includes the ability for the first user to submit multiple instances of authentication data which are evaluated and then used to generate an overall level of confidence in the claimed identity of the first user. The individual authentication instances are evaluated based upon: the degree of match between the user provided by the first user during the authentication and the data provided by the first user during his enrollment; the inherent reliability of the authentication technique being used; the circumstances surrounding the generation of the authentication data by the first user; and the circumstances surrounding the generation of the enrollment data by the first user. This confidence level is compared with a required trust level which is based at least in part upon the requirements of the second user, and the authentication result is based upon this comparison.
    Type: Grant
    Filed: September 9, 2010
    Date of Patent: July 3, 2012
    Assignee: Security First Corporation
    Inventors: Alexander G. Dickinson, Brian Berger, Robert T. Dobson, Jr.
  • Publication number: 20110004933
    Abstract: A system for performing authentication of a first user to a second user includes the ability for the first user to submit multiple instances of authentication data which are evaluated and then used to generate an overall level of confidence in the claimed identity of the first user. The individual authentication instances are evaluated based upon: the degree of match between the user provided by the first user during the authentication and the data provided by the first user during his enrollment; the inherent reliability of the authentication technique being used; the circumstances surrounding the generation of the authentication data by the first user; and the circumstances surrounding the generation of the enrollment data by the first user. This confidence level is compared with a required trust level which is based at least in part upon the requirements of the second user, and the authentication result is based upon this comparison.
    Type: Application
    Filed: September 9, 2010
    Publication date: January 6, 2011
    Inventors: Alexander G. Dickinson, Brian Berger, Robert T. Dobson, JR.
  • Patent number: 7802104
    Abstract: A system for performing authentication of a first user to a second user includes the ability for the first user to submit multiple instances of authentication data which are evaluated and then used to generate an overall level of confidence in the claimed identity of the first user. The individual authentication instances are evaluated based upon: the degree of match between the user provided by the first user during the authentication and the data provided by the first user during his enrollment; the inherent reliability of the authentication technique being used; the circumstances surrounding the generation of the authentication data by the first user; and the circumstances surrounding the generation of the enrollment data by the first user. This confidence level is compared with a required trust level which is based at least in part upon the requirements of the second user, and the authentication result is based upon this comparison.
    Type: Grant
    Filed: August 16, 2007
    Date of Patent: September 21, 2010
    Assignee: Security First Corporation
    Inventors: Alexander G. Dickinson, Brian Berger, Robert T. Dobson, Jr.
  • Patent number: 7260724
    Abstract: A system for performing authentication of a first user to a second user includes the ability for the first user to submit multiple instances of authentication data which are evaluated and then used to generate an overall level of confidence in the claimed identity of the first user. The individual authentication instances are evaluated based upon: the degree of match between the user provided by the first user during the authentication and the data provided by the first user during his enrollment; the inherent reliability of the authentication technique being used; the circumstances surrounding the generation of the authentication data by the first user; and the circumstances surrounding the generation of the enrollment data by the first user. This confidence level is compared with a required trust level which is based at least in part upon the requirements of the second user, and the authentication result is based upon this comparison.
    Type: Grant
    Filed: September 20, 2000
    Date of Patent: August 21, 2007
    Assignee: Security First Corporation
    Inventors: Alexander G. Dickinson, Brian Berger, Robert T. Dobson, Jr.