Patents by Inventor Frank Hoornaert

Frank Hoornaert has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9710635
    Abstract: A digital programmable smart card terminal device and token collectively known as the token device is disclosed. The token device comprises a field programmable token device which accepts a user's smart card. The combination of token device and smart card may then be used for a variety of applications that include user authentication, secure access, encryption. One specific application is that of an electronic wallet. In one embodiment, an electronic smart card terminal includes a smart card reader adapted to receive and communicate with a smart card having smart card data stored thereon; token personality logic programmed based on the smart card data as a token personality subsequent to insertion of the smart card in the smart card reader; and a communications mechanism for communicating authentication data derived from the token personality. Since the smart card terminal only gains its token personality when a smart card is inserted, manufacture and distribution of the terminal on a wide scale is possible.
    Type: Grant
    Filed: November 25, 2014
    Date of Patent: July 18, 2017
    Assignee: Vasco Data Security, Inc.
    Inventors: Frank Hoornaert, Mario Houthooft
  • Patent number: 9124433
    Abstract: Authentication devices and methods for generating dynamic credentials are disclosed. The authentication devices include a communication interface for communicating with a security device such as a smart card.
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: September 1, 2015
    Assignee: VASCO DATA SECURITY, INC.
    Inventors: Dirk Marien, Frank Coulier, Frank Hoornaert, Frederik Mennes
  • Patent number: 9098691
    Abstract: Methods and apparatus for encoding and decoding data transmitted acoustically and/or optically to strong authentication tokens to generate dynamic security values are disclosed. The tokens may also include a selection mechanism to select either an acoustical or an optical input interface to receive data. A communication interface may be provided to communicate with a removable security device such as a smart card and the token may be adapted to generate dynamic security values in cooperation with the removable security device.
    Type: Grant
    Filed: February 24, 2012
    Date of Patent: August 4, 2015
    Assignee: VASCO DATA SECURITY, INC.
    Inventors: Frank Hoornaert, Dirk Marien
  • Patent number: 9054873
    Abstract: The present invention relates to the field of securing electronic transactions and more specifically to systems to indicate and verify the approval of the risk level of a transaction and to systems for generating transaction risk level approval codes.
    Type: Grant
    Filed: February 24, 2014
    Date of Patent: June 9, 2015
    Assignee: VASCO DATA SECURITY, INC.
    Inventors: Frank Hoornaert, Dirk Marien
  • Patent number: 9021601
    Abstract: The present invention defines a strong authentication token for generating different dynamic credentials for different application providers comprising an input interface providing an output representing an application provider indicator; a secret key storage for storing one or more secret keys; a variability source for providing a dynamic variable value; a key providing agent for providing an application provider specific key as a function of said application provider indicator using one or more keys stored in said secret key storage; a cryptographic agent for cryptographically combining said application provider specific key with said dynamic variable value using symmetric cryptography; a transformation agent coupled to said cryptographic agent for transforming an output of said cryptographic agent to produce a dynamic credential; and an output interface to output said dynamic credential.
    Type: Grant
    Filed: November 16, 2009
    Date of Patent: April 28, 2015
    Assignee: Vasco Data Security, Inc.
    Inventors: Benoit Grange, Dirk Marien, Frank Hoornaert
  • Publication number: 20150082042
    Abstract: A digital programmable smart card terminal device and token collectively known as the token device is disclosed. The token device comprises a field programmable token device which accepts a user's smart card. The combination of token device and smart card may then be used for a variety of applications that include user authentication, secure access, encryption. One specific application is that of an electronic wallet. In one embodiment, an electronic smart card terminal includes a smart card reader adapted to receive and communicate with a smart card having smart card data stored thereon; token personality logic programmed based on the smart card data as a token personality subsequent to insertion of the smart card in the smart card reader; and a communications mechanism for communicating authentication data derived from the token personality. Since the smart card terminal only gains its token personality when a smart card is inserted, manufacture and distribution of the terminal on a wide scale is possible.
    Type: Application
    Filed: November 25, 2014
    Publication date: March 19, 2015
    Inventors: FRANK HOORNAERT, Mario Houthooft
  • Patent number: 8949608
    Abstract: The invention defines a digital programmable smart card terminal device and token collectively known as the token device. The token device comprises a field programmable token device which accepts a users smart card. The combination of token device and smart card may then be used for a variety of applications that include user authentication, secure access, encryption. One specific application is that of an electronic wallet. The token device can be used both in connected and unconnected modes.
    Type: Grant
    Filed: February 20, 2001
    Date of Patent: February 3, 2015
    Assignee: Vasco Data Security, Inc.
    Inventors: Frank Hoornaert, Mario Houthooft
  • Publication number: 20140237242
    Abstract: The present invention relates to the field of securing electronic transactions and more specifically to systems to indicate and verify the approval of the risk level of a transaction and to systems for generating transaction risk level approval codes.
    Type: Application
    Filed: February 24, 2014
    Publication date: August 21, 2014
    Applicant: Vasco Data Security, Inc.
    Inventors: FRANK HOORNAERT, DIRK MARIEN
  • Publication number: 20140189359
    Abstract: Authentication devices and methods for generating dynamic credentials are disclosed. The authentication devices include a communication interface for communicating with a security device such as a smart card.
    Type: Application
    Filed: December 27, 2013
    Publication date: July 3, 2014
    Applicant: VASCO DATA SECURITY, INC.
    Inventors: DIRK MARIEN, FRANK COULIER, FRANK HOORNAERT, FREDERIK MENNES
  • Patent number: 8667285
    Abstract: The invention provides a method, apparatus, computer readable medium and signal which allows the usage of devices containing PKI private keys such as PKI-enabled smart cards or USB sticks to authenticate users and to sign transactions. The authenticity of the user and/or the message is verified. Furthermore the operation (authentication and/or signing) occurs without the need for an application to have some kind of a direct or indirect digital connection with the device containing the private key. In addition the operation occurs without the need for the PKI-enabled device containing the private key (e.g. a PKI smart card or USB stick) to either support symmetric cryptographic operations or to have been personalized with some secret or confidential data element that can be read by a suitable reader.
    Type: Grant
    Filed: April 13, 2011
    Date of Patent: March 4, 2014
    Assignee: Vasco Data Security, Inc.
    Inventors: Frank Coulier, Frank Hoornaert, Frederik Mennes
  • Patent number: 8661258
    Abstract: The present invention relates to the field of securing electronic transactions and more specifically to methods to indicate and verify the approval of the risk level of a transaction and to apparatuses for generating transaction risk level approval codes. In a method according to the invention transactions are classified into a limited number of categories. A user submitting a transaction to a server is requested to also generate and submit a dynamic transaction category approval code for the submitted transaction. On the server side a corresponding verification value is generated for the received transaction. In an alternative method according to the invention transactions are assigned one of a limited number of risk levels. A user submitting a transaction to a server is requested to also generate and submit a dynamic risk level approval code for the submitted transaction. On the server side a corresponding verification value is generated for the received transaction.
    Type: Grant
    Filed: October 23, 2009
    Date of Patent: February 25, 2014
    Assignee: Vasco Data Security, Inc.
    Inventors: Frank Hoornaert, Dirk Marien
  • Patent number: 8347096
    Abstract: The present invention relates to the field of strong authentication tokens and more specifically to methods and apparatus employing cryptographic key establishment protocols for such strong authentication tokens. An apparatus comprising storage for a secret key, said secret key for use in the generation of cryptographic values, and a cryptographic agent for generating said cryptographic values using said secret key, selects one of a predetermined set of key transformations in an unpredictable way and applies said selected key transformation to said secret key prior to generating one of said cryptographic values.
    Type: Grant
    Filed: July 10, 2009
    Date of Patent: January 1, 2013
    Assignee: Vasco Data Security, Inc.
    Inventors: Frank Hoornaert, Frederik Mennes
  • Patent number: 8302167
    Abstract: The invention defines a strong authentication token that remedies a vulnerability to a certain type of social engineering attacks, by authenticating the server or messages purporting to come from the server prior to generating a one-time password or transaction signature; and, in the case of the generation of a transaction signature, signing not only transaction values but also transaction context information and, prior to generating said transaction signature, presenting said transaction values and transaction context information to the user for the user to review and approve using trustworthy output and input means. It furthermore offers this authentication and review functionality without sacrificing user convenience or cost efficiency, by judiciously coding the transaction data to be signed, thus reducing the transmission size of information that has to be exchanged over the token's trustworthy interfaces.
    Type: Grant
    Filed: March 11, 2008
    Date of Patent: October 30, 2012
    Assignee: Vasco Data Security, Inc.
    Inventors: Frederik Mennes, Frank Hoornaert
  • Publication number: 20120221860
    Abstract: Methods and apparatus for encoding and decoding data transmitted acoustically and/or optically to strong authentication tokens to generate dynamic security values are disclosed. The tokens may also include a selection mechanism to select either an acoustical or an optical input interface to receive data. A communication interface may be provided to communicate with a removable security device such as a smart card and the token may be adapted to generate dynamic security values in cooperation with the removable security device.
    Type: Application
    Filed: February 24, 2012
    Publication date: August 30, 2012
    Applicant: Vasco Data Security, Inc.
    Inventors: Frank Hoornaert, Dirk Marien
  • Patent number: 8220718
    Abstract: The present invention is directed towards authentication tokens that are completely embedded in a non-conductive enclosure. The invention is based on the insight that it would be advantageous to separate the electronic data personalization of such tokens from the visual device personalization. The present application concerns an authentication token that allows communication with an external unit after the production of the nonconductive enclosure, in order to transmit or receive device identification data. As this communication need only take place during the manufacturing process, a low-power close-range transmission technique such as inductive coupling, capacitive coupling, or RFID communication suffices for this purpose. Accordingly, the present application discloses a method for manufacturing authentication tokens, and a token manufactured according to said method.
    Type: Grant
    Filed: September 15, 2008
    Date of Patent: July 17, 2012
    Assignee: Vasco Data Security, Inc.
    Inventors: Guy Louis Couck, Frank Hoornaert
  • Patent number: 8214888
    Abstract: The present patent application discloses a USB token that advantageously mimics a human interface device such as a keyboard in interacting with a host computer, thus removing the need for pre-installation of a dedicated device driver. This is accomplished by requiring the host computer to direct the input of the attached human interface devices of the keyboard type, including the USB token, exclusively to the program interacting with the USB token, by using cryptographic algorithms based on a shared secret, which require less data to be transferred than PKI-based algorithms, and by employing an efficient encoding scheme that minimizes the time needed to exchange information with the USB token, and minimizes the probability of generating ambiguity with input that might legitimately be generated by other attached human interface devices.
    Type: Grant
    Filed: June 13, 2008
    Date of Patent: July 3, 2012
    Assignee: Vasco Data Security, Inc.
    Inventors: Frederik Noe, Frank Hoornaert, Dirk Marien, Nicolas Fort
  • Publication number: 20110258452
    Abstract: The invention provides a method, apparatus, computer readable medium and signal which allows the usage of devices containing PKI private keys such as PKI-enabled smart cards or USB sticks to authenticate users and to sign transactions. The authenticity of the user and/or the message is verified. Furthermore the operation (authentication and/or signing) occurs without the need for an application to have some kind of a direct or indirect digital connection with the device containing the private key. In addition the operation occurs without the need for the PKI-enabled device containing the private key (e.g. a PKI smart card or USB stick) to either support symmetric cryptographic operations or to have been personalized with some secret or confidential data element that can be read by a suitable reader.
    Type: Application
    Filed: April 13, 2011
    Publication date: October 20, 2011
    Applicant: Vasco Data Security, Inc.
    Inventors: Frank Coulier, Frank Hoornaert, Frederik Mennes
  • Publication number: 20110099377
    Abstract: The present invention relates to the field of securing electronic transactions and more specifically to methods to indicate and verify the approval of the risk level of a transaction and to apparatuses for generating transaction risk level approval codes. In a method according to the invention transactions are classified into a limited number of categories. A user submitting a transaction to a server is requested to also generate and submit a dynamic transaction category approval code for the submitted transaction. On the server side a corresponding verification value is generated for the received transaction. In an alternative method according to the invention transactions are assigned one of a limited number of risk levels. A user submitting a transaction to a server is requested to also generate and submit a dynamic risk level approval code for the submitted transaction. On the server side a corresponding verification value is generated for the received transaction.
    Type: Application
    Filed: October 23, 2009
    Publication date: April 28, 2011
    Applicant: Vasco Data Security International, Inc.
    Inventors: Frank Hoornaert, Dirk Marien
  • Publication number: 20110099384
    Abstract: The present invention defines a strong authentication token for generating different dynamic credentials for different application providers comprising an input interface providing an output representing an application provider indicator; a secret key storage for storing one or more secret keys; a variability source for providing a dynamic variable value; a key providing agent for providing an application provider specific key as a function of said application provider indicator using one or more keys stored in said secret key storage; a cryptographic agent for cryptographically combining said application provider specific key with said dynamic variable value using symmetric cryptography; a transformation agent coupled to said cryptographic agent for transforming an output of said cryptographic agent to produce a dynamic credential; and an output interface to output said dynamic credential.
    Type: Application
    Filed: November 16, 2009
    Publication date: April 28, 2011
    Applicant: Vasco Data Security International, Inc.
    Inventors: Benoit Grange, Dirk Marien, Frank Hoornaert
  • Patent number: 7930554
    Abstract: The invention provides a method, apparatus, computer readable medium and signal which allows the usage of devices containing PKI private keys such as PKI-enabled smart cards or USB sticks to authenticate users and to sign transactions. The authenticity of the user and/or the message is verified. Furthermore the operation (authentication and/or signing) occurs without the need for an application to have some kind of a direct or indirect digital connection with the device containing the private key. In other words a digital connection that would allow an application to submit data to the card for signing by the card's private key and that would allow retrieving the entire resulting signature from the card is not required. In addition the operation occurs without the need for the PKI-enabled device containing the private key (e.g.
    Type: Grant
    Filed: May 31, 2007
    Date of Patent: April 19, 2011
    Assignee: Vasco Data Security,Inc.
    Inventors: Frank Coulier, Frank Hoornaert