Patents Assigned to Daon Holdings Limited
  • Patent number: 9400915
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: February 19, 2016
    Date of Patent: July 26, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9385868
    Abstract: A method of testing the performance of a biometric authentication system includes conducting an initial biometric authentication transaction for an individual using data associated with the individual, and generating an initial result for the initial transaction with the biometric authentication system. Moreover, the method includes obtaining additional data associated with the individual when the additional data is required for conducting a subsequent biometric authentication transaction or after randomly determining that the subsequent transaction is to be conducted. Furthermore, the method includes conducting the subsequent transaction, generating a subsequent result for the subsequent transaction with the biometric authentication system, and updating cumulative performance records based on the initial and subsequent results.
    Type: Grant
    Filed: December 22, 2010
    Date of Patent: July 5, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Richard Jay Langley
  • Patent number: 9363265
    Abstract: A method for enhancing the accuracy performance of authentication systems includes determining an authentication data requirement for a desired transaction and at least one new verification phrase. The method also includes capturing authentication data from a user with a communications device in accordance with the authentication data requirement, and capturing biometric data of the at least one new verification phrase from the user with the communications device. Moreover, the method includes adding the determined at least one new verification phrase to an enrollment phrase registry and storing the biometric data captured for the at least one new verification phrase in an enrollment data record of the user after successfully authenticating the user.
    Type: Grant
    Filed: August 25, 2014
    Date of Patent: June 7, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Conor Robert White
  • Patent number: 9305225
    Abstract: A method determining user liveness is provided that includes calculating, by a device, eye openness measures for a frame included in captured authentication data, and storing the eye openness measures in a buffer of the device. Moreover the method includes calculating confidence scores from the eye openness measures stored in the buffer, and detecting an eye blink when a maximum confidence score is greater than a threshold score.
    Type: Grant
    Filed: October 14, 2013
    Date of Patent: April 5, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Mircea Ionita
  • Patent number: 9298999
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: September 9, 2015
    Date of Patent: March 29, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9262615
    Abstract: A method for improving the security of secret authentication data during authentication transactions is provided that includes converting the secret authentication data of a user into scrambled secret authentication data by associating a different text-string with each item of information included in the secret authentication data. The method also includes capturing the scrambled secret authentication data with a communications device, and conducting an authentication transaction with the captured authentication data.
    Type: Grant
    Filed: May 30, 2014
    Date of Patent: February 16, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Jason Chris Beloncik, Conor Robert White, Christopher Eric Holland, James Ahern
  • Patent number: 9230127
    Abstract: A method for accessing e-mail messages from a control system includes requesting access to e-mail message contents of a user stored in the control system, determining whether the user is enrolled in and activated by the control system, and authenticating the user when the user is enrolled in and activated by the control system. Moreover, the method includes permitting the user to view a list of e-mail messages when the user is successfully authenticated. The e-mail messages included in the list are associated with the user. Furthermore, the method includes permitting the user to access the contents of e-mail messages in the list having a security level equal to or less than a security level associated with the successful authentication.
    Type: Grant
    Filed: January 9, 2014
    Date of Patent: January 5, 2016
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Neil Stephen Denis Johnston, Conor Robert White, Jason Scott Cramer, Christopher James Mort, Christopher Eric Holland
  • Patent number: 9213811
    Abstract: A method for improving the security of secret authentication data during authentication transactions is provided that includes converting the secret authentication data of a user into scrambled secret authentication data by associating a different text-string with each item of information included in the secret authentication data. The method also includes capturing the scrambled secret authentication data with a communications device, and conducting an authentication transaction with the captured authentication data.
    Type: Grant
    Filed: February 27, 2013
    Date of Patent: December 15, 2015
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Conor Robert White, James Ahern, Christopher Eric Holland
  • Patent number: 9202119
    Abstract: A method for determining user liveness is provided that includes extracting, by a processor, overlapping differential signals from a first differential signal. Moreover, the method includes calculating principal component analysis coefficients for each extracted differential signal, selecting a subset of the principal component analysis coefficients for each extracted differential signal, and generating an activity result for each extracted differential signal based on the principal component analysis coefficient subset.
    Type: Grant
    Filed: October 18, 2013
    Date of Patent: December 1, 2015
    Assignee: DAON HOLDINGS LIMITED
    Inventor: Nicolas Jacques Jean Sezille
  • Patent number: 9202028
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: March 18, 2013
    Date of Patent: December 1, 2015
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 9202120
    Abstract: A method of host-directed illumination for verifying the validity of biometric data of a user is provided that includes capturing biometric data from a user with an authentication device during authentication and directing illumination of the biometric data from a host authentication system during the capturing operation. Moreover, the method includes comparing illumination characteristics of the captured biometric data against illumination characteristics expected to result from the directing operation, and determining that the user is a live user when the illumination characteristics of the captured biometric data match the illumination characteristics expected to result from the directing operation.
    Type: Grant
    Filed: May 27, 2014
    Date of Patent: December 1, 2015
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Richard Jay Langley, Michael Peirce, Nicolas Jacques Jean Sezille
  • Patent number: 9202102
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: August 13, 2015
    Date of Patent: December 1, 2015
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9202032
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: October 3, 2014
    Date of Patent: December 1, 2015
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 9112858
    Abstract: A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image.
    Type: Grant
    Filed: August 29, 2013
    Date of Patent: August 18, 2015
    Assignee: DAON HOLDINGS LIMITED
    Inventors: Tevfik Burak Sahin, Michael Peirce, Nicolas Jacques Jean Sezille, Conor Robert White
  • Patent number: 9020213
    Abstract: A method for detecting biometric characteristics in a captured biometric data image is provided that includes determining, by a processor, an approximate location for a biometric characteristic in a frame included in captured biometric data, and determining region of interest positions over the frame. Moreover, the method includes calculating a set of feature values for each position, generating a displacement for each set of feature values and generating a median displacement, and adjusting the biometric characteristic location by the median displacement.
    Type: Grant
    Filed: October 17, 2013
    Date of Patent: April 28, 2015
    Assignee: Daon Holdings Limited
    Inventor: Mircea Ionita
  • Patent number: 8990572
    Abstract: A method for conducting smart card transactions is provided that includes causing a computer to recognize communications from a mobile device as communications from a smart card reader containing a smart card, and conducting a smart card transaction in accordance with smart card security techniques with the mobile device.
    Type: Grant
    Filed: April 24, 2012
    Date of Patent: March 24, 2015
    Assignee: Daon Holdings Limited
    Inventors: Martin Patefield-Smith, James Ahern
  • Patent number: 8990906
    Abstract: A method for replacing a shared secret over a network is provided that includes determining that a security breach could have occurred, determining that a shared secret of a user is to be replaced, and transmitting a renewal message to an authentication system requesting a new shared secret and an associated effective life for the user. Moreover, the method includes generating a new shared secret and an associated effective life at the authentication system for the user, and replacing the shared secret and associated effective life in an enrollment data record of the user with the new shared secret and associated effective life. Furthermore, the method includes transmitting the new shared secret and associated effective life to a communications device associated with the user, and replacing a shared secret and associated effective life stored in the communications device with the new shared secret and associated effective life.
    Type: Grant
    Filed: July 20, 2011
    Date of Patent: March 24, 2015
    Assignee: Daon Holdings Limited
    Inventors: Christopher Eric Holland, Andrew Supplee Webb, Jason Scott Cramer, Conor Robert White
  • Patent number: 8989520
    Abstract: A method of conducting pattern matching is provided that includes establishing probe categories. Each probe category corresponds to pattern characteristics of one of a plurality of subpopulations. Moreover, the method includes coordinating combinations of the subpopulations and probe categories with pattern matching systems such that each combination corresponds to at least one of a plurality of the pattern matching systems, obtaining pattern data for an object, configuring the obtained object pattern data as a probe, and determining the probe category of the probe. Furthermore, the method includes conducting a matching transaction between the probe and each of the subpopulations using the at least one matching system corresponding to each combination of subpopulation and the determined probe category, and determining at least one candidate match when the probe matches at least one enrollment data record in the at least one matching system of any of the subpopulations.
    Type: Grant
    Filed: November 24, 2010
    Date of Patent: March 24, 2015
    Assignee: Daon Holdings Limited
    Inventor: Richard Jay Langley
  • Patent number: 8977861
    Abstract: A method of authentication is provided that includes capturing biometric data for a desired biometric type from an individual, determining an algorithm for converting the biometric data into authentication words, converting the captured biometric data into authentication words in accordance with the determined algorithm, including the authentication words in a probe, and comparing the probe against identity records stored in a server system. Each of the identity records includes enrollment biometric words of an individual obtained during enrollment. Moreover, the method includes identifying at least one of the identity records as a potential matching identity record when at least one of the authentication words included in the probe matches at least one of the enrollment biometric words included in the at least one identity record, and generating a list of potential matching identity records.
    Type: Grant
    Filed: September 15, 2011
    Date of Patent: March 10, 2015
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Michael Peirce, Gaurav Gupta
  • Patent number: 8959359
    Abstract: A method for improving the security of secret authentication data during authentication transactions is provided that includes converting the secret authentication data of a user into scrambled secret authentication data by associating a different text-string with each item of information included in the secret authentication data. The method also includes capturing the scrambled secret authentication data with a communications device, and conducting an authentication transaction with the captured authentication data.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: February 17, 2015
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, James Ahern, Christopher Eric Holland