Patents by Inventor Jason Scott Cramer

Jason Scott Cramer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8443202
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: August 5, 2009
    Date of Patent: May 14, 2013
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Publication number: 20130074194
    Abstract: A method for generating e-mail messages with increased security includes receiving an e-mail message at a control system. The e-mail message has recipients, a security level, control attributes, and e-mail message contents. Moreover, the method includes verifying the recipients at the control system, and storing the recipients, security level, control attributes, and e-mail message contents in the control system when each of the recipients is verified. Furthermore, the method includes generating modified e-mail messages from the e-mail message, transmitting each of the modified e-mail messages to a respective recipient, and capturing authentication data from one of the recipients when the one recipient indicates a desire to view the e-mail message contents with a communications device operated by the one recipient. When the one recipient is successfully authenticated, the method includes permitting the one recipient to view the e-mail message contents in accordance with the control attributes.
    Type: Application
    Filed: September 20, 2011
    Publication date: March 21, 2013
    Inventors: Conor Robert WHITE, Christopher Eric HOLLAND, Jason Scott CRAMER, Christopher James MORT, John Francis OAKLEY, III
  • Publication number: 20130074195
    Abstract: A method for accessing e-mail messages from a control system includes requesting access to e-mail message contents of a user stored in the control system, determining whether the user is enrolled in and activated by the control system, and authenticating the user when the user is enrolled in and activated by the control system. Moreover, the method includes permitting the user to view a list of e-mail messages when the user is successfully authenticated. The e-mail messages included in the list are associated with the user. Furthermore, the method includes permitting the user to access the contents of e-mail messages in the list having a security level equal to or less than a security level associated with the successful authentication.
    Type: Application
    Filed: January 31, 2012
    Publication date: March 21, 2013
    Inventors: Neil Stephen Denis Johnston, Conor Robert White, Jason Scott Cramer, Christopher James Mort, Christopher Eric Holland
  • Publication number: 20130024947
    Abstract: A method for replacing a shared secret over a network is provided that includes determining that a security breach could have occurred, determining that a shared secret of a user is to be replaced, and transmitting a renewal message to an authentication system requesting a new shared secret and an associated effective life for the user. Moreover, the method includes generating a new shared secret and an associated effective life at the authentication system for the user, and replacing the shared secret and associated effective life in an enrollment data record of the user with the new shared secret and associated effective life. Furthermore, the method includes transmitting the new shared secret and associated effective life to a communications device associated with the user, and replacing a shared secret and associated effective life stored in the communications device with the new shared secret and associated effective life.
    Type: Application
    Filed: July 20, 2011
    Publication date: January 24, 2013
    Inventors: Christopher Eric HOLLAND, Andrew Supplee WEBB, Jason Scott CRAMER, Conor Robert WHITE
  • Publication number: 20130024918
    Abstract: A method for authenticating users over networks includes requesting a one-time password, entering a personal identification number into a communications device, and retrieving a replaceable shared secret stored in the communications device. Moreover, the method includes generating a hashed personal identification number from the entered personal identification number, combining the hashed personal identification number with the replaceable shared secret to generate a modified shared secret, and generating a one-time password with the modified shared secret and the time of requesting the one-time password.
    Type: Application
    Filed: July 20, 2011
    Publication date: January 24, 2013
    Inventors: Jason Scott CRAMER, Andrew Supplee WEBB, Christopher Eric HOLLAND, Conor Robert WHITE
  • Publication number: 20110231911
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction, inputting information in a workstation, and determining whether the inputted information is known. Moreover, the method includes determining a state of a communications device when the inputted information is known, and transmitting a biometric authentication request from a server to a workstation when the state of the communications device is enrolled. Additionally, the method includes obtaining biometric authentication data in accordance with a biometric authentication data capture request with the communications device, biometrically authenticating the user, generating a one-time pass-phrase and storing the one-time pass-phrase on the authentication system when the user is authenticated, comparing the transmitted one-time pass-phrase against the stored one-time pass-phrase, and conducting the transaction when the transmitted and stored one-time pass-phrases match.
    Type: Application
    Filed: March 22, 2010
    Publication date: September 22, 2011
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Publication number: 20110035788
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction, inputting information in a workstation, and determining whether the inputted information is known. Moreover, the method includes determining a state of a communications device when the inputted information is known, and transmitting a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled. Additionally, the method includes obtaining biometric authentication data in accordance with a biometric authentication data capture request with the communications device, biometrically authenticating the user, generating a one-time pass-phrase and storing the one-time pass-phrase on the authentication system when the user is authenticated, comparing the transmitted one-time pass-phrase against the stored one-time pass-phrase, and conducting the transaction when the transmitted and stored one-time pass-phrases match.
    Type: Application
    Filed: August 5, 2009
    Publication date: February 10, 2011
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 7865937
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: February 22, 2010
    Date of Patent: January 4, 2011
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes
  • Patent number: 7685629
    Abstract: A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled.
    Type: Grant
    Filed: August 10, 2009
    Date of Patent: March 23, 2010
    Assignee: Daon Holdings Limited
    Inventors: Conor Robert White, Michael Peirce, Jason Scott Cramer, Chet Bradford Steiner, Suzanna Diebes