Patents Assigned to SecureAuth Corporation
  • Patent number: 11888839
    Abstract: A system and method for secure authentication of user entity and user entity device identity. The system and method described herein allows an identity to be continuously proven because of user entity's behavior and their biometrics. With all the fraud and risk that exists today, if someone has a user entity's driver's license they can do a lot of harm. A primary identity provider passes user contextual and behavioral information to third party secondary identity providers to allow risk based continuous authentication and step up post-authorization authentication or termination of session as required upon detection of an anomaly.
    Type: Grant
    Filed: January 9, 2023
    Date of Patent: January 30, 2024
    Assignee: SecureAuth Corporation
    Inventors: Shahrokh Shahidzadeh, Nadal Shahidzadeh, Christopher Clifford, Haitham Akkary, Seyedamir Karimikho
  • Patent number: 11868039
    Abstract: Aspects of the disclosure provide techniques for using egocentric and allocentric information for providing and restricting access to a secure network and its assets to a user entity. The system may include capturing user habits and fingerprinting with ability to detect abnormalities through artificial intelligence/machine learning (AIML) using mobile and wearable device applications.
    Type: Grant
    Filed: November 2, 2020
    Date of Patent: January 9, 2024
    Assignee: SecureAuth Corporation
    Inventors: Shahrokh Shahidzadeh, Shawn Stevens, Fausto Oliveira, Seyedamir Karimikho
  • Patent number: 11838762
    Abstract: A system and method for rapid check-in and inheriting trust using a user entity device. The system and method described herein allows an identity to be continuously proven because of user entity's behavior and their biometrics. With all the fraud and risk that exists today, if someone has a user entity's driver's license they can do a lot of harm. By tying a user entity's identity to their user entity device (e.g., a mobile smartphone), then when a user entity checks into a location (e.g., airport, hotel, bank), an identity provider continues a process of continuous authentication while the user entity device travels about a location and interacts with the services offered by the location.
    Type: Grant
    Filed: February 14, 2022
    Date of Patent: December 5, 2023
    Assignee: SecureAuth Corporation
    Inventor: Shahrokh Shahidzadeh
  • Patent number: 11677755
    Abstract: The system and method disclosed performs entity authentication through identification proofing. A relying party such as a corporation or other type of entity having a secure website, computer network and secure facility working a risk engine can determine the authenticity, validation and verification during registration of a user entity. The identification proofing is integrated with a risk engine. The risk engine is capable of using bio-behavior based information which may be continuously monitored.
    Type: Grant
    Filed: May 9, 2022
    Date of Patent: June 13, 2023
    Assignee: SecureAuth Corporation
    Inventors: Shahrokh Shahidzadeh, Frank Stefan Ulbrich
  • Patent number: 11562455
    Abstract: A computer implemented system and method for a consumer based access control for identity information. The method and system involve receiving at an identity organization a request for registration and verification of the identity information and configuring a specific user selected policy for notification and authorization of such identity requests of a desired (or intended) identity service (or plurality of services) associated with the targeted user identification. Next, processing the request in a Joint Identity Information Service Network (JIISN) server framework for the detection and verification of a request against an active directory of users or organizations who have opted in for notification; computing the required action based on the configuration of the policies in one of the group consisting of: a JISN policy engine and a user remote mobile control system; communicating with a real time authorization server (e.g.
    Type: Grant
    Filed: February 14, 2022
    Date of Patent: January 24, 2023
    Assignee: SecureAuth Corporation
    Inventors: Nahal Shahidzadeh, Haitham Akkary
  • Patent number: 11552940
    Abstract: A system and method for secure authentication of user entity and user entity device identity. The system and method described herein allows an identity to be continuously proven because of user entity's behavior and their biometrics. With all the fraud and risk that exists today, if someone has a user entity's driver's license they can do a lot of harm. A primary identity provider passes user contextual and behavioral information to third party secondary identity providers to allow risk based continuous authentication and step up post-authorization authentication or termination of session as required upon detection of an anomaly.
    Type: Grant
    Filed: March 15, 2021
    Date of Patent: January 10, 2023
    Assignee: SecureAuth Corporation
    Inventors: Shahrokh Shahidzadeh, Nahal Shahidzadeh, Christopher Clifford, Haitham Akkary, Seyedamir Karimikho
  • Patent number: 11455641
    Abstract: Aspects of the disclosure provide techniques for using behavior based information for providing and restricting access to a secure website, or computer network and its assets to a user. Components of the system may include the following. Client remote computing device, network and browser unique attribute data collection and fingerprinting. Method for capturing user habits and fingerprinting with ability to detect abnormalities through AIML using mobile and wearable device applications. System for detection of normality of user behavior based on habits, and cyber transactions, device access and determining a confidence score associated with each transaction. Method for calculating individual transaction risk based on contextual factors such as user behavior, device, browser and the network traffic and request for authentication by account owner when risk greater than allowed threshold.
    Type: Grant
    Filed: January 1, 2021
    Date of Patent: September 27, 2022
    Assignee: SecureAuth Corporation
    Inventors: Nahal Shahidzadeh, Shahrokh Shahidzadeh, Haitham Akkary
  • Patent number: 11367323
    Abstract: A system and method for biobehavioral identification may include a user device, a secure system/client device, and a server. The elements of the system work together to monitor the biologic features (e.g., fingerprints, pupils, or the like) and behavior (e.g., wake time, exercise time, location) to verify the authenticity of a user requesting access to a database and/or secure facility.
    Type: Grant
    Filed: September 27, 2021
    Date of Patent: June 21, 2022
    Assignee: SecureAuth Corporation
    Inventors: Shahrokh Shahidzadeh, Nahal Shahidzadeh, Haitham Akkary, Frank Stefan Ulbrich, Mani Malekmohammadi
  • Patent number: 11349879
    Abstract: A system and method for authentication policy orchestration may include a user device, a client device, and a server. The server may include a network interface configured to be communicatively coupled to a network. The server may further include a processor configured to obtain, from a client device via the network, a transaction request for a transaction, determine an authorization requirement for the transaction request based, at least in part, on a plurality of authorization policies, individual ones of the plurality of authorization policies being separately configurable by at least one of a relying party and an authorizing party, and complete the transaction based on the authorization requirement having been met.
    Type: Grant
    Filed: July 7, 2020
    Date of Patent: May 31, 2022
    Assignee: SecureAuth Corporation
    Inventors: Nahal Shahidzadeh, Haitham Akkary
  • Patent number: 11329998
    Abstract: The system and method disclosed performs entity authentication through identification proofing. A relying party such as a corporation or other type of entity having a secure website, computer network and secure facility working a risk engine can determine the authenticity, validation and verification during registration of a user entity. The identification proofing is integrated with a risk engine. The risk engine is capable of using bio-behavior based information which may be continuously monitored.
    Type: Grant
    Filed: August 30, 2021
    Date of Patent: May 10, 2022
    Assignee: SecureAuth Corporation
    Inventors: Shahrokh Shahidzadeh, Frank Stefan Ulbrich
  • Patent number: 11223614
    Abstract: The authentication of a client to multiple server resources with a single sign-on procedure using multiple factors is disclosed. One contemplated embodiment is a method in which a login session is initiated with the authentication system of a primary one of the multiple server resources. A first set of login credentials is transmitted thereto, and validated. A token is stored on the client indicating that the initial authentication was successful, which is then used to transition to a secondary one of the multiple resources. A second set of login credentials is also transmitted, and access to the secondary one of the multiple resources is granted on the basis of a validated token and second set of login credentials.
    Type: Grant
    Filed: August 9, 2019
    Date of Patent: January 11, 2022
    Assignee: SecureAuth Corporation
    Inventors: Mark V. Lambiase, Garret Florian Grajek, Jeffrey Chiwai Lo, Tommy Ching Hsiang Wu
  • Patent number: 10567385
    Abstract: The provisioning of a security token object to a user is disclosed. The security token object is used for accessing a computing resource through a client device, such as a mobile device. A security token object provisioning request may be received from the mobile device. In response, an authentication request may be transmitted. The user is authenticated against a user identity based upon a set of received identity credentials provided by the user. The extraction of a unique token identifier from the security token object is initiated, and completed without intervention from the user. The unique token identifier received from the client device is associated with the user identity in a data store. By providing the security token object, the user can gain access to the computing resource.
    Type: Grant
    Filed: March 23, 2018
    Date of Patent: February 18, 2020
    Assignee: SecureAuth Corporation
    Inventors: Allen Yu Quach, Jeffrey Chiwai Lo, Garret Florian Grajek, Mark V. Lambiase
  • Patent number: 10439826
    Abstract: Methods for managing digital certificates, including issuance, validation, and revocation are disclosed. Various embodiments involve querying a directory service with entries that correspond to a particular client identity and have attributes including certificate issuance limits and certificate validity time values. The validity time values are adjustable to revoke selectively the certificates based upon time intervals set forth in validity identifiers included therein.
    Type: Grant
    Filed: January 29, 2018
    Date of Patent: October 8, 2019
    Assignee: SecureAuth Corporation
    Inventors: Garret Florian Grajek, Jeffrey Chiwai Lo, Mark V. Lambiase
  • Patent number: 10419418
    Abstract: A device fingerprinting system provides an additional factor of authentication. A user device may be redirected, along with user ID parameters, to authentication system. The user device may be sent instructions to execute that collect and send back device characteristic information to the authentication system. The authentication can create a unique fingerprint of the device, and determine if the fingerprint has been seen before. If seen before, the authentication system may send back an authentication token indicating the additional factor of authentication was a success. If the fingerprint has not been seen previously, the authentication system may conduct a one-time password authentication as the additional factor. If successful, the fingerprint may be stored in association with the user device for future authentication as an additional factor.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: September 17, 2019
    Assignee: SecureAuth Corporation
    Inventors: Garret Florian Grajek, Chihwei Liu, Allen Yu Quach, Jeffrey Chiwai Lo
  • Patent number: 10404678
    Abstract: A security object creation and validation system provides an additional factor of authentication. An authentication system as described herein provides secure two-factor authentication, such as for IT resources in an organization. The authentication system can perform generation of a security object (such as an X.509 object, Java object, persistent browser token, or other digital certificate); registration of the generated security object or of an existing security object (such as a near field communication identifier, smart card identifier, OATH token, etc.); validation of the security object as part of an authentication process; and assertion of the identity of the security object to native network resources (such as web resources, network resources, cloud resources, mobile applications, and the like) that may accept the security object. The authentication system may provide user interfaces to allow users and administrators to manage registered device inventory and revoke security objects.
    Type: Grant
    Filed: February 25, 2015
    Date of Patent: September 3, 2019
    Assignee: SecureAuth Corporation
    Inventors: Garret Florian Grajek, Allen Yu Quach, Jeffrey Chiwai Lo, Shu Jen Tung
  • Patent number: 10382427
    Abstract: The authentication of a client to multiple server resources with a single sign-on procedure using multiple factors is disclosed. One contemplated embodiment is a method in which a login session is initiated with the authentication system of a primary one of the multiple server resources. A first set of login credentials is transmitted thereto, and validated. A token is stored on the client indicating that the initial authentication was successful, which is then used to transition to a secondary one of the multiple resources. A second set of login credentials is also transmitted, and access to the secondary one of the multiple resources is granted on the basis of a validated token and second set of login credentials.
    Type: Grant
    Filed: March 14, 2016
    Date of Patent: August 13, 2019
    Assignee: SecureAuth Corporation
    Inventors: Mark V. Lambiase, Garret Florian Grajek, Jeffrey Chiwai Lo, Tommy Ching Hsiang Wu
  • Patent number: 10200357
    Abstract: Features are disclosed for authentication of mobile device applications using a native, independent browser using a single-sign-on system. An authentication module within the mobile application can direct the mobile device's native browser to a URL to initiate authentication with an authentication appliance. The mobile browser can receive and store a browser-accessible token to indicate previous authentication performed by the user. The mobile application can receive from the application appliance and store a client application ID token that may be presented to network services for access. A second mobile device application may direct the same browser to the authentication appliance. The authentication appliance may inspect the persistent browser-accessible token and issue a second client application ID identity to the second application without collecting additional authentication information, or collecting additional authentication information that is different from the first authentication information.
    Type: Grant
    Filed: June 13, 2016
    Date of Patent: February 5, 2019
    Assignee: SecureAuth Corporation
    Inventors: Garret Florian Grajek, Jeff Chiwai Lo, Robert Jason Phillips, Shu Jen Tung
  • Patent number: 10158675
    Abstract: An alert source issues security alerts to an identity provider, which acts as a gatekeeper to a secure resource. Each security alert is associated with an alert user identity and a security threat. When a user identity requests access to the secure resource, the identity provider may look up security alerts associated with the user identity, such as by matching up the user identity with the alert user identity associated with each alert. Based on any discovered security alerts that correspond to the user identity and a pre-defined security policy, the identity provider may perform various security actions on the user identity. The identity provider may provide access to the secure resource without containing the user identity if there are no discovered security alerts associated with the user identity, or if the discovered security alerts pose a minor threat.
    Type: Grant
    Filed: September 15, 2017
    Date of Patent: December 18, 2018
    Assignee: SecureAuth Corporation
    Inventors: Keith Martin Graham, Stephen Garnett Cox
  • Patent number: 9992189
    Abstract: A CAC/PIV certificate associated with a HSPD-12 identity is used to generate a derived credential for storage on a device, such as a mobile device, that lacks a CAC/PIV card reader. The derived credential (which is distinct from the original CAC/PIV certificate) may then be used to grant the device access to secure resources that may otherwise require a CAC/PIV certificate. Embodiments of the present disclosure also relate to systems and methods for authenticating or validating a derived credential stored on a mobile device.
    Type: Grant
    Filed: August 14, 2017
    Date of Patent: June 5, 2018
    Assignee: SecureAuth Corporation
    Inventors: Chris Hayes, Garret Florian Grajek, Jeffrey Chiwai Lo, Allen Yu Quach, Firas Shbeeb
  • Patent number: 9930040
    Abstract: The provisioning of a security token object to a user is disclosed. The security token object is used for accessing a computing resource through a mobile device. A security token object provisioning request may be received from the mobile device. In response, an authentication request may be transmitted. The user is authenticated against a user identity based upon a set of received identity credentials provided by the user. The extraction of a unique token identifier from the security token object is initiated, and completed without intervention from the user. The unique token identifier received from the client computer system is associated with to the user identity in a data store. By providing the security token object, the user can gain access to the computing resource.
    Type: Grant
    Filed: April 27, 2016
    Date of Patent: March 27, 2018
    Assignee: SecureAuth Corporation
    Inventors: Allen Yu Quach, Jeffrey Chiwai Lo, Garret Florian Grajek, Mark V. Lambiase