Patents Assigned to Daon Holdings Limited
  • Patent number: 10095853
    Abstract: A method for ensuring that an individual is authorized to conduct an activity is provided. The method includes conducting, using a processor, an authentication transaction with authentication data captured from an individual desiring to conduct an activity, and determining whether the captured authentication data is legitimate when the individual is successfully authenticated. Moreover, the method includes determining the individual is authorized to conduct the activity when the captured authentication data is legitimate, and conducting, using the processor, a subsequent authentication transaction with authentication data captured from the individual at a subsequent time.
    Type: Grant
    Filed: February 20, 2017
    Date of Patent: October 9, 2018
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Thomas Grissen, Michael Peirce, Richard Jay Langley, Jason Chris Beloncik, Mark Thomas Kane
  • Patent number: 10083696
    Abstract: A method for determining user liveness is provided that includes calculating, by a computing device, a spectral property difference between voice biometric data captured from a user and user record voice biometric data. The user and the computing device constitute a user-computing device pair, and the voice biometric data is captured by the computing device during a verification transaction. Moreover, the method includes inputting the spectral property difference into a machine learning algorithm, calculating an output score with the machine learning algorithm, and determining the voice biometric data was captured from a live user when the output score satisfies a threshold score.
    Type: Grant
    Filed: March 7, 2017
    Date of Patent: September 25, 2018
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Raphael Blouet
  • Patent number: 10084776
    Abstract: A method of authenticating users is provided that includes storing data in a buffer. The data is within a temporal window and includes biometric data extracted from frames included in a video and quality feature values calculated for each frame. Each quality feature value corresponds to a different quality feature. Moreover, the method includes calculating a score for each different quality feature using the corresponding quality feature values, and determining a most recent frame included in the video includes biometric data usable in a biometric authentication matching transaction when the calculated score for each different quality feature satisfies a respective threshold score value.
    Type: Grant
    Filed: April 4, 2016
    Date of Patent: September 25, 2018
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Mircea Ionita, Michael Peirce, James Ahern, Michael Stephen Watson
  • Patent number: 10002302
    Abstract: A method of host-directed illumination for verifying the validity of biometric data of a user is provided that includes capturing biometric data from a user with an authentication device during authentication and directing illumination of the biometric data from a host authentication system during the capturing operation. Moreover, the method includes comparing illumination characteristics of the captured biometric data against illumination characteristics expected to result from the directing operation, and determining that the user is a live user when the illumination characteristics of the captured biometric data match the illumination characteristics expected to result from the directing operation.
    Type: Grant
    Filed: March 29, 2017
    Date of Patent: June 19, 2018
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Richard Jay Langley, Michael Peirce, Nicolas Jacques Jean Sezille
  • Patent number: 9990528
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: May 10, 2017
    Date of Patent: June 5, 2018
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9934443
    Abstract: A method for detecting user head motion during an authentication transaction is provided that includes generating, by a processor, a motion type feature vector and a user head motion type prediction based on data generated for a sequence of frames. The frames are included in biometric data captured from a user. Moreover, the method includes generating a liveness rating feature vector based on the generated frame data, merging the motion type and liveness rating vectors, and generating a spoof prediction from the merged vector. When the generated spoof prediction indicates biometric data in the frames was spoofed, the method includes changing the user head motion type prediction to no motion. The method also includes storing the user head motion type prediction in a buffer and determining a final user head motion type detected for the frames.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: April 3, 2018
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Nicolas Jacques Jean Sezille
  • Patent number: 9805279
    Abstract: A method determining user liveness is provided that includes calculating, by a device, eye openness measures for a frame included in captured authentication data, and storing the eye openness measures in a buffer of the device. Moreover the method includes calculating confidence scores from the eye openness measures stored in the buffer, and detecting an eye blink when a maximum confidence score is greater than a threshold score.
    Type: Grant
    Filed: February 25, 2016
    Date of Patent: October 31, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Mircea Ionita
  • Patent number: 9781107
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: October 26, 2015
    Date of Patent: October 3, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 9679193
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: November 4, 2016
    Date of Patent: June 13, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9673986
    Abstract: A method for increasing the security of private keys is provided that includes generating transaction data at a device operated by a user and processing the transaction data. Moreover, the method includes determining whether the user permits using a private key that is associated with the user and with a public-private key pair of the user. The private key is stored in a computer system different from the device. Furthermore, the method includes authenticating the user when the user permits using the private key, applying the private key to other data after successfully authenticating the user, and transmitting the other data to the device. The method also includes conducting a transaction with the transaction data.
    Type: Grant
    Filed: July 29, 2014
    Date of Patent: June 6, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Andrew Supplee Webb, Michael Peirce
  • Patent number: 9646613
    Abstract: A method for splitting a digital signal using prosodic features included in the signal is provided that includes calculating onset value locations in the signal. The onset values correspond to stress accents in the signal. Moreover, the method includes splitting, using a processor, the signal into a prosodic unit candidate sequence by superimposing the stress accent locations on the signal, and processing the sequence to include only true prosodic units.
    Type: Grant
    Filed: November 29, 2013
    Date of Patent: May 9, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Raphael Blouet
  • Patent number: 9641523
    Abstract: A method of host-directed illumination for verifying the validity of biometric data of a user is provided that includes capturing biometric data from a user with an authentication device during authentication and directing illumination of the biometric data from a host authentication system during the capturing operation. Moreover, the method includes comparing illumination characteristics of the captured biometric data against illumination characteristics expected to result from the directing operation, and determining that the user is a live user when the illumination characteristics of the captured biometric data match the illumination characteristics expected to result from the directing operation.
    Type: Grant
    Filed: October 26, 2015
    Date of Patent: May 2, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Richard Jay Langley, Michael Peirce, Nicolas Jacques Jean Sezille
  • Patent number: 9613199
    Abstract: A method for ensuring that an individual is authorized to conduct an activity is provided. The method includes conducting, using a processor, an authentication transaction with authentication data captured from an individual desiring to conduct an activity, and determining whether the captured authentication data is legitimate when the individual is successfully authenticated. Moreover, the method includes determining the individual is authorized to conduct the activity when the captured authentication data is legitimate, and conducting, using the processor, a subsequent authentication transaction with authentication data captured from the individual at a subsequent time.
    Type: Grant
    Filed: May 27, 2015
    Date of Patent: April 4, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Thomas Grissen, Michael Peirce, Richard Jay Langley, Jason Chris Beloncik, Mark Thomas Kane
  • Patent number: 9589180
    Abstract: A method for detecting biometric characteristics in a captured biometric data image is provided that includes determining, by a processor, an approximate location for a biometric characteristic in a frame included in captured biometric data, and determining region of interest positions over the frame. Moreover, the method includes calculating a set of feature values for each position, generating a displacement for each set of feature values and generating a median displacement, and adjusting the biometric characteristic location by the median displacement.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: March 7, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Mircea Ionita
  • Patent number: 9544286
    Abstract: A method for generating e-mail messages with increased security includes receiving an e-mail message at a control system. The e-mail message has recipients, a security level, control attributes, and e-mail message contents. Moreover, the method includes verifying the recipients at the control system, and storing the recipients, security level, control attributes, and e-mail message contents in the control system when each of the recipients is verified. Furthermore, the method includes generating modified e-mail messages from the e-mail message, transmitting each of the modified e-mail messages to a respective recipient, and capturing authentication data from one of the recipients when the one recipient indicates a desire to view the e-mail message contents with a communications device operated by the one recipient. When the one recipient is successfully authenticated, the method includes permitting the one recipient to view the e-mail message contents in accordance with the control attributes.
    Type: Grant
    Filed: March 24, 2014
    Date of Patent: January 10, 2017
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Conor Robert White, Christopher Eric Holland, Jason Scott Cramer, Christopher James Mort, John Francis Oakley, III
  • Patent number: 9519818
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: June 23, 2016
    Date of Patent: December 13, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9519820
    Abstract: A method of authenticating users is provided that includes capturing biometric authentication data of a user and processing the captured biometric data into an image. Moreover, the method includes determining a region of interest of the image and a gray scale image from the image, determining an optimum transformation parameter set within the region of interest, and aligning the gray scale image with an enrollment gray scale image generated during enrollment of the user using results of the optimum transformation parameter set determination. Furthermore, the method includes extracting biometric feature data from the gray scale image and verifying an identity of the user with extracted biometric feature data included in a region of agreement.
    Type: Grant
    Filed: May 6, 2013
    Date of Patent: December 13, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Nicolas Jacques Jean Sezille
  • Patent number: 9519821
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: June 24, 2015
    Date of Patent: December 13, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9485251
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: December 15, 2015
    Date of Patent: November 1, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 9479501
    Abstract: A method for enhancing the accuracy performance of authentication systems includes determining an authentication data requirement for a desired transaction and at least one new verification phrase. The method also includes capturing authentication data from a user with a communications device in accordance with the authentication data requirement, and capturing biometric data of the at least one new verification phrase from the user with the communications device. Moreover, the method includes adding the determined at least one new verification phrase to an enrollment phrase registry and storing the biometric data captured for the at least one new verification phrase in an enrollment data record of the user after successfully authenticating the user.
    Type: Grant
    Filed: May 6, 2016
    Date of Patent: October 25, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Conor Robert White