Multi-factor authentication using behavior and machine learning

Information

  • Patent Grant
  • 11928193
  • Patent Number
    11,928,193
  • Date Filed
    Tuesday, December 10, 2019
    4 years ago
  • Date Issued
    Tuesday, March 12, 2024
    2 months ago
Abstract
A security platform architecture is described herein. The security platform architecture includes multiple layers and utilizes a combination of encryption and other security features to generate a secure environment.
Description
FIELD OF THE INVENTION

The present invention relates to security. More specifically, the present invention relates to a security architecture.


BACKGROUND OF THE INVENTION

Although the Internet provides a massive opportunity for shared knowledge, it also enables those with malicious intentions to attack such as by stealing personal data or causing interference with properly functioning mechanisms. The Internet and other networks will continue to grow both in size and functionality, and with such growth, security will be paramount.


SUMMARY OF THE INVENTION

A security platform architecture is described herein. The security platform architecture includes multiple layers and utilizes a combination of encryption and other security features to generate a secure environment.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 illustrates a diagram of a security platform architecture according to some embodiments.



FIG. 2 illustrates an exemplary access-hardened API according to some embodiments.



FIG. 3 illustrates a diagram of a secure application architecture according to some embodiments.



FIG. 4 illustrates a diagram of a smart device and a CyberEye multi-factor authentication according to some embodiments.



FIG. 5 illustrates a flowchart of a method of implementing a security platform architecture according to some embodiments.



FIG. 6 illustrates a block diagram of an exemplary computing device configured to implement the security platform architecture according to some embodiments.



FIG. 7 illustrates a diagram of a secure application framework and platform according to some embodiments.



FIG. 8 illustrates a diagram of a secure key exchange through an opti-encryption channel according to some embodiments.



FIG. 9 illustrates a flowchart of a method of utilizing a user device as identification according to some embodiments.



FIG. 10 illustrates a diagram of an optical encryption implementation according to some embodiments.



FIG. 11 illustrates a diagram of an optical encryption implementation on multiple devices according to some embodiments.



FIG. 12 illustrates a diagram of an optical encryption implementation on multiple devices according to some embodiments.



FIG. 13 illustrates a diagram of multiple embedded electronic devices and/or other devices according to some embodiments.



FIG. 14 illustrates a diagram of a system for electronic transactions using personal computing devices and proxy services according to some embodiments.





DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT

A security platform architecture is described herein. The security platform architecture includes multiple layers and utilizes a combination of encryption and other security features to generate a secure environment.



FIG. 1 illustrates a diagram of a security platform architecture according to some embodiments. The security platform 100 includes security-hardened code 102, secure network transport 104, security transport and data transformation modules 106, building block modules 108, application solutions/modules 110, access-hardened API/SDK 112, and a security orchestration server 114. In some embodiments, fewer or additional layers are implemented.


The security-hardened code 102 is able to include open or proprietary software security hardening. The security-hardened code 102 includes software libraries, executables, scripts, modules, drivers, and/or any other executable, accessible or callable data.


In some embodiments, the security-hardened code 102 is encrypted. For example, each library, executable and other data is encrypted. Furthering the example, an “encryption at rest” or “data at rest” encryption implementation is utilized. Data at rest encryption means data that is not in transit in a network or data that is not being executed is encrypted. Any data at rest encryption is able to be implemented including quantum encryption.


In some embodiments, the security-hardened code 102 is signed. For example, a digitally signed driver is associated with a digital certificate which enables identification of the publisher/owner of the driver.


In some embodiments, open or proprietary verification is based on encryption/decryption (e.g., the software modules/executables are inside an encrypted container), and is performed at installation and prior to each access. The security-hardened code 102 is fully tamper-proof. To be able to access the security-hardened code 102, a caller (e.g., calling module/procedure) should be part of the security domain.


In some embodiments, runtime verification of each executable, library, driver and/or data is implemented. Runtime verification is able to include any type of analysis of activity such as determining and learning keystrokes per user, or other mannerisms of computer interaction by each user.


In some embodiments, a security callback implementation is utilized. Before data is accessed or executed, the security callback calls to a master/server from the client, and if the hash or other verification implementation on the master/server does not match the hash/verification on the client, then access to the security-hardened code 102 is restricted/denied. For example, if a hash match fails, a software module will not be able to be executed, launched, moved or another action. The hash/verification comparison/analysis occurs before access of the security-hardened code 102. The security callback implementation is able to protect against instances where a virus or other malicious code has infiltrated a client device (e.g., mobile phone, personal computer).


The security-hardened code 102 is able to use any individual security technology or any combination of security technologies.


The security-hardened code 102 is able to be stored in a secure vault. The contents of the vault are encrypted using the data at rest encryption scheme. The contents of the vault are also signed. In some embodiments, white noise encryption is implemented which involves the use of white noise in the encryption. For example, white noise is generated using shift registers and randomizers, and the white noise is incorporated in the encryption such that if someone were to decrypt the content, they would obtain white noise.


The secure network transport 104 is able to be a high-speed, low-overhead, encrypted channel. In some embodiments, the secure network transport 104 uses quantum encryption (or post-quantum encryption). Quantum encryption is based on real keys (e.g., real numbers instead of integers) such that the encryption may not be hackable. Quantum encryption such as described in U.S. Provisional Patent Application No. 62/698,644, filed on Jul. 16, 2018, titled: “SECRET MATERIAL EXCHANGE AND AUTHENTICATION CRYPTOGRAPHY OPERATIONS,” and PCT Application No. PCT/US2019/041871, filed on Jul. 15, 2019, titled: “SECRET MATERIAL EXCHANGE AND AUTHENTICATION CRYPTOGRAPHY OPERATIONS,” which are both incorporated by reference herein in their entireties for all purposes, is able to be utilized herein.


In some embodiments, everything that communicates uses the secure network transport 104. For example, when a software module communicates with another software module, information is sent using the secure network transport 104.


The secure network transport 104 is able to utilize a proprietary or open Internet key exchange, Trusted Platform Module (TPM) key processing and storage, IoT key exchange, and/or optical/sonic/infrared/Bluetooth® key exchange.


The security transport and data transformation modules 106 implement “data in motion” encryption and “data at rest” encryption. In some embodiments, encryption is implemented while the data is being accessed/executed. The security transport and data transformation modules 110 include a tunneling module to tunnel the implementation inside Secure Sockets Layer (SSL)/Transport Layer Security (TLS) to enable the data to be utilized on any platform/browser/software/hardware/standard. The tunneling is able to be TLS quantum tunneling. The security transport and data transformation modules 106 include Application Programming Interfaces (APIs), keys, Public Key Infrastructure (PKI) modules, and/or other modules/structures.


The building block modules 108 include processes, services, microservices such as: AUTH, TRANS, LOG, ETRANS, BLUETOOTH, ULTRASONIC, and/or RF, which are implemented using objects (including functions or sub-routines). The building block modules 108 come from the software code/libraries and are able to communicate via the secure network transport 104.


The building block modules 108 are able to communicate between each other. In some embodiments, the module to module communications utilize Qrist encryption transport (or another encryption scheme) which isolates the modules from threats of hacks, viruses and other malicious entities. Qrist transport is high performance and low latency which requires almost no overhead. Since the building block modules 108 are pulled from the encrypted code/libraries, they are not typically visible in memory.


The building block modules 108 also have layered APIs (e.g., a specific API to communicate amongst each other). The APIs enable additional flexibility and extendability as well as providing a firewall (or micro-firewall) between every service to ensure transactions are coming from the right place (e.g., no man in the middle), the correct data is involved, and so on. The communications between the building block modules 108 are also able to be over HTTP. For example, a Web Application Firewall (WAF) is utilized, which applies specific rules for HTTP application communications.


The building block modules 108 are able to include executables (.exe), dynamic link libraries (.dll), configuration information, or other types of data/files (e.g., .so). The building block modules 108 are able to run in the background as background processes. The building block modules 108 are able to communicate through encrypted communications. The encrypted communications go through a transport such as Internet Protocol (IP), encrypted pipes in memory, Bluetooth® or another implementation. As described herein, the services are wrapped in APIs. The APIs implement REST (e.g., a very thin web server/client).


The application solutions/modules 110 are able to be developed using the building block modules 108. Exemplary applications include: encrypted email attachments, CyberEye multi-factor authentication, ID proofing, secure document signing (e.g., Docusign), secure electronic transactions, smart machines (e.g., autonomous vehicles), SAAS login, OpenVPN, blockchain login, blockchain support, high performance transaction services, electronic locks and E-notary. For example, since Docusign is relatively unsecure (e.g., anyone can sign the document), by combining Docusign with a CyberEye multi-factor authentication or another identification technology, it is possible to increase the security such that only the intended person is able to sign the document. More specifically, data at rest encryption is utilized to ensure the document is secure while stored, and the multi-factor authentication is used to ensure that the person signing the document is the desired target, and data in motion encryption is used to ensure the signed document is not tampered with and is received at the correct location.


The application solutions/modules 110 are able to be run/executed on any computing device such as a smart phone, a personal computer, a laptop, a tablet computer, a server, a dedicated smart device, a computer workstation, a server, a mainframe computer, a handheld computer, a personal digital assistant, a cellular/mobile telephone, a smart appliance, a gaming console, a digital camera, a digital camcorder, a camera phone, a portable music player, a mobile device, a video player, a video disc writer/player (e.g., DVD writer/player, high definition disc writer/player, ultra high definition disc writer/player), a television, a home entertainment system, an augmented reality device, a virtual reality device, smart jewelry (e.g., smart watch), a vehicle (e.g., a self-driving vehicle), IoT devices or any other suitable computing device.


The access-hardened API/SDK 112 includes similar security (e.g., encryption) as in the other modules. The access-hardened API/SDK 112 is able to utilize REST or another API (e.g., RPC). By implementing the access-hardened API/SDK 112, communication with the outside world is facilitated. For example, using a scripting language (e.g., javascript), an external application is able to communicate with the system.


The security orchestration server 114 is/includes a scripting language where when a call is received, the process goes down through the stacks starting at the top until the software library/code is reached (e.g., 114 through 102), and then the process goes up through the stacks out through the top (e.g., 102 through 114). Although the language is exposed to the outside world, it is based on the hardened code 102, so it is still secure.


The security orchestration server 114 accesses the security-hardened code 102 in the secure vault. The security orchestration server 114 includes keys and other information used for accessing the security-hardened code 102. The security orchestration server 114 deploys the services, builds keys, assigns commands/tasks and performs other control features. In some embodiments, the security orchestration server 114 organizes the building block modules 108 such that they are able to communicate with each other and function as an application 110.


When the security orchestration server 114 launches an application 110 (comprised of the building block modules 108), the security orchestration server 114 retrieves .dlls or other data and executes/communicates with the application 110 through the APIs of the building block modules 108.


The security orchestration server 114 controls deployment, policies and app structure. The app structure is also referred to as the application solutions/modules 110 which includes the code, the different modules/objects, and any data involved. The policies are able to be any policies such as for the firewall—what ports are open, which APIs are able to run in/with the application, who/what/when/where, well-structure calls (size of packets, and more), ports/ACL, and partners (which partners have access).


The secure orchestration server 114 implements a secure language such as python with extensions, java, and/or javascript.


In an example, a copy program is implemented by sending a copy command via the API which triggers a copy module which uses the transport scheme including data at rest encryption and data in motion encryption, and then goes to the transport layer and performs encryption/decryption, handles key exchanges and the copying using the code modules for copying.



FIG. 2 illustrates an exemplary access-hardened API according to some embodiments. The building block modules 108 enable communications and actions which are handled via RESTful APIs. Additionally, APIs 200 include Web Application Firewall (WAF) features to ensure that any communication between the building block modules 108 is secure/protected.



FIG. 3 illustrates a diagram of a secure application architecture according to some embodiments. An exemplary CyberEye implementation is able to be used to perform opti-crypto wireless airgap access (somewhat similar to a QR code). The building block modules 108 hardened by APIs 200 form the hardened APIs 112 which enable a modular services design, where each module is generalized for use in multiple application solutions. As described, the modules communicate with each other using encrypted communications (e.g., HTTP secure protocol). An API/WAF firewall is embedded in each module.



FIG. 4 illustrates a diagram of a smart device and a CyberEye multi-factor authentication according to some embodiments. As described in U.S. patent application Ser. No. 15/147,786, filed on May 5, 2016, titled: “Palette-based Optical Recognition Code Generators and Decoders” and U.S. patent application Ser. No. 15/721,899, filed on Sep. 30, 2017, titled: “AUTHENTICATION AND PERSONAL DATA SHARING FOR PARTNER SERVICES USING OUT-OF-BAND OPTICAL MARK RECOGNITION,” which are incorporated by reference herein in their entireties for all purposes, a smart device 400 (e.g., smart phone) is able to utilize an application (and camera) on the smart device 400 to scan a CyberEye optical recognition code mark displayed on another device 402 (e.g., personal computer or second smart device) to perform multi-factor authentication. As described herein, the CyberEye multi-factor authentication is an application module which is composed of building block modules which transport data securely using a secure network transport, where the building block modules are composed of software code which is securely stored and accessed on the smart device 400. The CyberEye multi-factor authentication is an example of an application executable using the security platform architecture.



FIG. 5 illustrates a flowchart of a method of implementing a security platform architecture according to some embodiments. In the step 500, an application is accessed as part of a web service such that a security orchestration server or access-hardened API is used to access the application. In the step 502, the application is executed. The application is composed of building block modules which transport data securely using a secure network transport, in the step 504. The building block modules are composed of software code which is securely stored and accessed on a device, in the step 506. Secure access involves data at rest encryption/decryption as well as data in motion encryption/decryption. In some embodiments, encryption/decryption involves quantum encryption/decryption using real numbers. In some embodiments, transporting the data includes utilizing tunneling such that the data is secure but also able to be transmitted over standard protocols. In some embodiments, fewer or additional steps are implemented. For example, in some embodiments, the application is a standalone application not accessed as part of a web service. In some embodiments, the order of the steps is modified.



FIG. 6 illustrates a block diagram of an exemplary computing device configured to implement the security platform architecture according to some embodiments. The computing device 600 is able to be used to acquire, store, compute, process, communicate and/or display information. The computing device 600 is able to implement any of the security platform architecture aspects. In general, a hardware structure suitable for implementing the computing device 600 includes a network interface 602, a memory 604, a processor 606, I/O device(s) 608, a bus 610 and a storage device 612. The choice of processor is not critical as long as a suitable processor with sufficient speed is chosen. The memory 604 is able to be any conventional computer memory known in the art. The storage device 612 is able to include a hard drive, CDROM, CDRW, DVD, DVDRW, High Definition disc/drive, ultra-HD drive, flash memory card or any other storage device. The computing device 600 is able to include one or more network interfaces 602. An example of a network interface includes a network card connected to an Ethernet or other type of LAN. The I/O device(s) 608 are able to include one or more of the following: keyboard, mouse, monitor, screen, printer, modem, touchscreen, button interface and other devices. Security platform architecture application(s) 630 used to implement the security platform architecture are likely to be stored in the storage device 612 and memory 604 and processed as applications are typically processed. More or fewer components shown in FIG. 6 are able to be included in the computing device 600. In some embodiments, security platform architecture hardware 620 is included. Although the computing device 600 in FIG. 6 includes applications 630 and hardware 620 for the security platform architecture, the security platform architecture is able to be implemented on a computing device in hardware, firmware, software or any combination thereof. For example, in some embodiments, the security platform architecture applications 630 are programmed in a memory and executed using a processor. In another example, in some embodiments, the security platform architecture hardware 620 is programmed hardware logic including gates specifically designed to implement the security platform architecture.


In some embodiments, the security platform architecture application(s) 630 include several applications and/or modules. In some embodiments, modules include one or more sub-modules as well. In some embodiments, fewer or additional modules are able to be included.


In some embodiments, the security platform architecture hardware 620 includes camera components such as a lens, an image sensor, and/or any other camera components.


Examples of suitable computing devices include a personal computer, a laptop computer, a computer workstation, a server, a mainframe computer, a handheld computer, a personal digital assistant, a cellular/mobile telephone, a smart appliance, a gaming console, a digital camera, a digital camcorder, a camera phone, a smart phone, a portable music player, a tablet computer, a mobile device, a video player, a video disc writer/player (e.g., DVD writer/player, high definition disc writer/player, ultra high definition disc writer/player), a television, a home entertainment system, an augmented reality device, a virtual reality device, smart jewelry (e.g., smart watch), a vehicle (e.g., a self-driving vehicle), IoT devices or any other suitable computing device.



FIG. 7 illustrates a diagram of a secure application framework and platform according to some embodiments. The secure application framework and platform includes: a secure vault 700, a secure orchestration server 114 (also referred to as an orchestrator), and a set of building block modules 108 which form an application implemented via an access-hardened API 112. As described herein, the secure vault 700 stores the code 102 using encryption (e.g., white noise encryption) and signing, where the code 102 is used to generate/form the building block modules 108 which when organized form an application. The secure orchestration server 114 is able to control access to the code, deploy services, control one or more policies, and organize the one or more building block modules. Additional or fewer components are able to be included in the secure application framework and platform.



FIG. 8 illustrates a diagram of a secure key exchange through an opti-encryption channel according to some embodiments. Device A sends a first key to Device B, and Device B sends the first key and a second key back to Device A. Then Device A sends a final key to Device B, where the final key is based on the first key and the second key. In some embodiments, the final key is computed using the first key and the second key and one or more equations (e.g., linear equations). In some embodiments, white noise is inserted into the final key, or the final key is wrapped in white noise. In some embodiments, the keys are real numbers instead of integers.


In some embodiments, the final key is protected by optical encryption. As described herein, a user uses a camera device such as a camera on a mobile phone or tablet to scan/acquire a dynamic optical mark (e.g., CyberEye mark). The CyberEye result is wrapped around the final key. In some embodiments, the final key (with white noise) is encrypted/wrapped using the CyberEye encryption (or other opti-crypto wireless airgap encryption) information. In some embodiments, the opti-crypto key wrapper is a key encapsulation algorithm. In some embodiments, the optical encryption is used to generate the key. For example, the CyberEye result is a key or the final key which is combined with white noise.


Once the keys are passed, an encrypted communication/channel is able to be established (e.g., AES). In some embodiments, the encryption used is polymorphic, meaning the keys for the packets continuously change. In some embodiments, the encryption utilized with the encrypted communication/channel is post quantum encryption which enables quantum resistant encryption.


In some embodiments, a user's computing device is able to be used as a secure identification (e.g., ID proofing). The computing device is able to have a TPM or similar device/implementation for securing certificates. The TPM or similar implementation has break-in detection and other security measures. The computing device also includes machine learning implementations (processors/microchips). The computing device is able to include other standard components such as a CPU, one or more cameras, a screen, communication modules (e.g., Bluetooth,® WiFi, 5G, xG), and others.


ID proofing is able to prove/guarantee a user is who they claim to be. Instead of or in addition to biometric identification (e.g., fingerprint matching) and facial/voice recognition, other aspects of a user or a user's actions are able to be analyzed (e.g., behavior analysis). For example, a user's gate/stride, how the user uses his device, how the user types/swipes, and other motions/actions/transactions are able to be analyzed, compared and matched to determine if the user is the expected/appropriate user. Furthering the example, if a user typically takes short strides while using the phone and uses two thumbs to input text, then when a second user attempts to use the phone but has longer strides and uses a single finger input, then the device is able to detect that the person using the device is not the expected user (e.g., owner of the mobile phone).


A trust score is able to be generated based on the analysis. For example, as more matches are made (e.g., valid biometric input, matching stride, and matching typing performance, the trust score increases). Policies are able to implemented based on the trust score. For example, one or more thresholds are able to be utilized such that if the trust score is below a threshold, then options are limited for that user. Furthering the example, if a user has a 100% trust score, then there are no limitations on the user's use of the device, but if the user has a 50% trust score, below a money threshold, then the user is not able to perform any transactions involving money with the device, and if the user has a 5% trust score, the user is not able to access any applications of the device. Any number of thresholds are able to be used, and any limitations/consequences are able to be implemented based on the thresholds/trust score. The orchestrator described herein is able to implement these policies. In some embodiments, a risk score is implemented which is similar but inverse of the trust score.


In some embodiments, a transaction proxy is implemented. The transaction proxy is able to utilize the trust score to determine which transactions are allowed. The transactions are able to include any transactions such as logging in to a web site/social media, accessing an application (local/online), purchasing goods/services, transferring money, opening a door, starting a car, signing a document or any other transaction. In some embodiments, if a user's trust score is currently below a threshold, the device is able to perform additional tests of the user to increase their trust score (e.g., ask the user to say a word to determine a voice match). Passwords and personal information are able to be stored locally on the device (or on the Internet/cloud) for retrieval for access/comparison purposes. As described herein, the data (e.g., passwords and personal information) are able to be encrypted and backed up. For example, if the device is lost, the backup enables a user to purchase another device and retrieve all of the passwords/personal information.


In some embodiments, the implementation is or includes an extensible transaction method. For example, the device includes an application with a list of transactions (e.g., plug-ins). Once a transaction is initiated (e.g., Facebook login where Facebook password is pulled from the TPM), the transaction with all of the required information is stored as an encrypted file which is sent to a secure server proxy which is able to decrypt the file and then make the transaction. Since the transaction is able to occur using a proxy, the user is able to remain anonymous. In some embodiments, the opti-encryption implementation is able to be utilized with the secure identification implementation.



FIG. 9 illustrates a flowchart of a method of utilizing a user device as identification according to some embodiments. In the step 900, user information is acquired. The user information is able to be acquired in any manner such as receiving and logging keystrokes/touches from a keyboard/digital keypad/touch screen, measuring movement using an accelerometer or other device in a mobile device, acquiring imaging information using a camera (e.g., camera phone), acquiring voice information using a microphone, and/or any other implementation described herein.


In the step 902, a trust score is generated. The trust score is generated by analyzing the acquired user information. For example, an application records (and learns) how a user types, and compares how the current input with previous input to determine similarities. Similarly, the application is able to analyze a user's stride (long, short, fast, slow) by capturing the data over periods of time for comparison purposes. The trust score is also able to be based on other information such as location, time, device information and other personal information. For example, if the device is determined to be in Mexico, and the user has never visited Mexico previously, the trust score is able to be decreased. Or if the device is being used at 3a, when the user does not use the device after 10p or before 6a, then the trust score is decreased.


In the step 904, usability of the device is limited based on the trust score. For example, if the trust score is below a minimum threshold, the user may be prevented from doing anything on the device. In another example, if the user's trust score is determined to be below an upper threshold, the user may be permitted to utilize apps such as gaming apps, but is not able to use the device to make purchases, sign documents or login to social media accounts. In some embodiments, actions/transactions are classified into classes or levels, and the classes/levels correspond to ranges of trust scores or being above or below specified thresholds. For example, purchases of $10 or more and signing documents are in Class 1, and Class 1 actions are only available when a trust score is 99% or above, and purchases below $10 and social media logins are in Class 2, and Class 2 actions are available when a trust score is 80% or above.


In some embodiments, fewer or additional steps are implemented. For example, if a user's trust score is below a threshold for an action that the user wants to take, the device is able to request additional proof by the user (e.g., provide a fingerprint and/or input a secret code) to increase the user's trust score. In some embodiments, the order of the steps is modified.



FIG. 10 illustrates a diagram of an optical encryption implementation according to some embodiments. As described herein, a device 1000 (e.g., smart phone) includes a camera which is able to acquire an image of a CyberEye implementation (e.g., repeating pattern) displayed in a web browser on another device 1002 (e.g., personal computer). The web browser is able to come from a server 1004 (e.g., local server). The server is able to provide authentication. There is also a back channel from the server to the device 1000. As described herein, the device 1000 is able to be used as a user's ID.



FIG. 11 illustrates a diagram of an optical encryption implementation on multiple devices according to some embodiments. The CyberEye implementation (or other optical multi-factor authentication) is able to be implemented on a gas station pump, Automated Teller Machine (ATM) machine, or any other device capable of displaying a multi-factor authentication implementation. For example, the gas station pump or ATM includes a display which is capable of displaying a web browser with a CyberEye implementation. The user is then able to use his mobile device to scan/acquire an image of the CyberEye, and then based on the ID proofing described herein, the user's device is able to authenticate payment or perform other transactions with the gas station pump, ATM or other device.



FIG. 12 illustrates a diagram of an optical encryption implementation on multiple devices according to some embodiments. In some embodiments, instead of or in addition to implementing a display with a CyberEye (or similar) implementation an embedded electronic device 1200 is utilized. The embedded electronic device 1200 includes a camera 1202 and lights 1204 (e.g., LEDs). In addition, other standard or specialized computing components are able to be included such as a processor, memory and a communication device (e.g., to communicate with WiFi).


In some embodiments, the embedded electronic device 1200 illuminates/flashes the lights 1204 in a specific pattern which a user device 1210 (e.g., smart phone) is able to scan/capture (similar to the CyberEye implementation). For example, upon the user device 1210 scanning the pattern provided by the embedded electronic device 1200, the user device 1210 (or the embedded electronic device 1200) sends an encrypted communication to perform a transaction. In some embodiments, a server 1220 determines (based on stored policies as described herein) whether the user's trust score is above a threshold to perform the transaction. For example, the user device 1210 is able to be used to unlock a house door, open a car door or purchase items at a vending machine. Furthering the example, in an encrypted communication to the server 1220 based on the scan of the embedded electronic device 1200, a transaction request to open the front door is sent to the server 1220 (either by the embedded electronic device 1200 or the user device 1210). The server 1220 compares the trust score with policies (e.g., if trust score is 99% or above, then unlock the lock; otherwise, no operation), and performs or rejects the requested transaction. For example, the server 1220 sends a communication to the embedded electronic device 1200 to unlock the lock of the door. The communication is able to be sent to a local or remote server for authentication which then communicates to the specific device (e.g., house door lock), or the communication is sent directly to the specific device (e.g., peer-to-peer communication). In some embodiments, the embedded electronic device 1200 sends the communication to a local or remote server for authentication, and then upon receiving authentication, the embedded electronic device 1200 performs the transaction. In some embodiments, the embedded electronic device 1200 communicates with the server (e.g., communicates the transaction request), and the user device 1210 communicates with the server (e.g., the user ID/trust score), and the server uses the information received from both devices to perform an action or to send a communication to perform an action, as described herein.



FIG. 13 illustrates a diagram of multiple embedded electronic devices and/or other devices according to some embodiments. In some embodiments, an embedded electronic device 1200 is able to communicate with one or more embedded electronic devices 1200. In some embodiments, an embedded electronic device 1200 is able to communicate with one or more other devices (e.g., user device 1210). In some embodiments, a user device 1210 is able to communicate with one or more other devices (e.g., user device 1210).


Since the embedded electronic device 1200 includes a camera 1202 and LEDs 1204, and a user device 1210 (e.g., mobile phone) includes a camera and a display to display a CyberEye (or similar) implementation, each is able to be used to display and acquire a unique code.


The multiple devices are able to communicate with each other and/or with a server. For example, a first user device is able to communicate with a second user device, and the second user device communicates with a server, and then provides the data received from the server to the first user device. Therefore, in some embodiments, the first user device (or embedded electronic device) does not need a connection with the server.


In some embodiments, the user device is able to replace a car key fob, since the user device is able to perform ID proofing as described herein, and is able to communicate with an embedded electronic device (e.g., a vehicle door lock/other vehicle controls). Similarly, with minimal modification, a car key fob is able to implement the technology described herein.


In some embodiments, instead of using optics for encryption (e.g., scanning a CyberEye implementation), other schemes are used such as infra-red, Bluetooth®, RFID, sonic, ultrasonics, laser, or RF/WiFi.



FIG. 14 illustrates a diagram of a system for electronic transactions using personal computing devices and proxy services according to some embodiments. A user device 1400 (e.g., smart phone) scans a CyberEye or similar implementation on a second device 1402 (e.g., personal computer or mobile device). The user device 1400 and/or the second device 1402 are able to communicate with a server 1404.


In some embodiments, the user device 1400 includes a transaction application 1410 programmed in memory. The transaction application 1410 is configured to send an encrypted package 1412 to the server 1404 based on the scan of the CyberEye or similar implementation (e.g., dynamic optical mark/code). The transaction application 1410 is able to trigger actions such as log in to a social media site, log in to a bank account, perform a monetary transfer, and/or any other transaction.


The server 1404 implements a proxy to perform the electronic transactions such as authentication, unlock door, moving money, e-signature and/or any other transaction. The transactions available through the transaction application 1410 are also added to the server 1404, such that the number of transactions is extensible. As described herein, the transactions are able to be accompanied by a trust or risk score such that if the trust/risk score is above or below a threshold (depending on how implemented), then the transaction request may be denied. By using the proxy to perform the electronic transactions, a user's anonymity and security is able to be maintained. With a transaction directly from a user device 1400, there is still potential for eavesdropping. However, as mentioned above, the transaction application 1410 sends an encrypted package/packet (e.g., token), which includes the transaction information (e.g., transaction ID, phone ID, trust score, specific transaction details such as how much money to transfer) to the server, where the proxy performs the transaction. The proxy server has secure connections to banks, Paypal, social networking sites, and other cloud servers/services. Furthermore, in some embodiments, the proxy server communication does not specify details about the user. In some embodiments, after the proxy server performs the transaction, information is sent to the user device. In some embodiments, the information sent to the user device is encrypted. For example, after the proxy server logs in to Facebook, the Facebook user page is opened on the user device.


In an example, a user receives a document to sign on the second device 1402. The user clicks the document icon to open the document, which then causes a CyberEye mark to appear. The user then scans the CyberEye mark with the user device 1400 which performs the ID proofing/authentication as described herein. The document is then opened, and it is known that the person who opened the document is the correct person. Similarly, the document is able to be signed using the CyberEye mark or a similar implementation to ensure the person signing the document is the correct person.


As described herein, a user device (e.g., mobile phone) is able to be used for ID proofing, where the user device recognizes a user based on various actions/input/behavioral/usage patterns (e.g., voice/facial recognition, stride/gate, location, typing technique, and so on). In some embodiments, potential user changes are detected. For example, if a user logs in, but then puts the device down, another user may pick up the phone, and is not the original user. Therefore, actions/situations such as putting the phone down, handing the phone to someone else, leaving the phone somewhere are able to be detected. Detecting the actions/situations is able to be implemented in any manner such as using an accelerometer to determine that the phone is no longer moving which would indicate that it was put down. Similarly, sensors on the phone are able to determine that multiple hands are holding the phone which would indicate that the phone is being handed to someone else. In some embodiments, the user device is configured to determine if a user is under duress, and if the user is under duress, the trust score is able to be affected. For example, an accelerometer of the user device is able to be used to determine shaking/trembling, and a microphone of the device (in conjunction with a voice analysis application) is able to determine if the user's voice is different (e.g., shaky/trembling). In another example, the camera of the user device is able to detect additional people near the user and/or user device, and if the people are unrecognized or recognized as criminals (e.g., face analysis with cross-comparison of a criminal database), then the trust score drops significantly (e.g., to zero).


As discussed herein, when a user attempts to perform an action/transaction where the user's trust score is below a threshold, the user is able to be challenged which will raise the user's trust score. The challenge is able to be a behavioral challenge such as walking 10 feet so the user device is able to analyze the user's gate; typing a sentence to analyze the user's typing technique; or talking for 10 seconds or repeating a specific phrase. In some embodiments, the user device includes proximity detection, fingerprint analysis, and/or any other analysis.


In some embodiments, an intuition engine is developed and implemented. The intuition engine continuously monitors a user's behavior and analyzes aspects of the user as described herein. The intuition engine uses the learning to be able to identify the user and generate a trust score.


With 5G and future generation cellular networks, user devices and other devices are able to be connected and accessible at all times, to acquire and receive significant amounts of information. For example, user device locations, actions, purchases, autonomous vehicle movements, health information, and any other information are able to be tracked, analyzed and used for machine learning to generate a behavioral fingerprint/pattern for a user.


In some embodiments, when a user utilizes multiple user devices, the user devices are linked together such that the data collected is all organized for the user. For example, if a has a smart phone, a smart watch (including health monitor), and an autonomous vehicle, the data collected from each is able to be stored under the user's name, so that the user's heart beat and driving routes and stride are able to be used to develop a trust score for when the user uses any of these devices.


To utilize the security platform architecture, a device executes an application which is composed of building block modules which transport data securely using a secure network transport, where the building block modules are composed of software code which is securely stored and accessed on the device. In some embodiments, the application is accessed as part of a web service such that a security orchestration server or access-hardened API are used to access the application. The security platform architecture is able to be implemented with user assistance or automatically without user involvement.


In operation, the security platform architecture provides an extremely secure system capable of providing virtually tamper-proof applications.


The security platform architecture implements/enables: a unique Opti-crypto wireless airgap transport, a personal smart device—intelligent ID proofing, secure extensible electronic transaction framework, blockchain integration and functionality, anonymous authentication and transaction technology, post quantum encryption at rest and in motion, secure private key exchange technology, secure encryption tunneled in TLS, high-throughput, low-latency transport performance, low overhead transport for low power FOG computing applications such as IOT, RFID, and others.


The security platform architecture is able to be utilized with:


Consumer applications such as games, communications, personal applications;


Public Cloud Infrastructure such as SAAS front-end security, VM-VM, container-container security intercommunications;


Private Cloud/Data Centers such as enhanced firewall, router, edge security systems;


Telco Infrastructures such as CPE security, SDN encrypted tunnels, MEC edge security and transports, secure encrypted network slicing; and


5G New Market Smart Technologies such as smart machine security (sobots, autonomous vehicles, medical equipment).


The security platform includes infrastructure building blocks:


Client devices:


smart personal devices, IoT devices, RFID sensors, embedded hardware, smart machines;


Client functions:


ID proofing (trust analysis), CyberEye wireless transport, extensible electronic transaction clients, content and data loss security management, authorization client;


Transport functions:


Post-quantum data encryption technology, data-in-motion transport, data-at rest encryption, quantum tunnel through SSL/TLS, private-private secure key exchange, high-performance, low latency, low compute transport, TPM key management, SSL inspection;


Central server functions:


AAA services, federation gateway, electronic transactions server, adaptive authentication services, ID proofing services, user registration services, CyberEye transport server.


The security platform architecture is able to be used in business:


5G encrypted network slicing, electronic stock trading, vending machine purchasing interface, vehicle lock and security interfaces, anonymous access applications, Fog computing security transport (IoT to IoT device communications), SSL inspection security (decryption zones), generic web site/web services login services, MEC (mobile/multi-access edge gateway transport and security), cloud network backbone security firewalls (rack to rack FW), Office 365 secure login, low power IoT sensors, password management with single sign-on, high-security infrastructures requiring out-of-band or air gap enhanced access, or VM-to-VM (or containers) secure communications transport.


The present invention has been described in terms of specific embodiments incorporating details to facilitate the understanding of principles of construction and operation of the invention. Such reference herein to specific embodiments and details thereof is not intended to limit the scope of the claims appended hereto. It will be readily apparent to one skilled in the art that other various modifications may be made in the embodiment chosen for illustration without departing from the spirit and scope of the invention as defined by the claims.

Claims
  • 1. A method comprising: continuously monitoring user activity with a user device to generate a trust score for a user;enabling a monetary transaction to be performed when the trust score is above a first threshold;enabling a non-monetary transaction to be performed when the trust score is below the first threshold and above a second threshold;detecting a change of the user based on one or more sensors, including detecting that the user device is put down, including detecting that the user device is put down based on an accelerometer determining that the user device is not moving, and detecting that the user device is handed to another user by detecting, with the one or more sensors, multiple hands holding the user device; anddetecting, using a camera of the user device, the user of the user device and one or more non-authorized users of the user device near the user of the user device, and decreasing the trust score.
  • 2. The method of claim 1 wherein machine learning is utilized to analyze user actions based on the user device to generate a user behavioral pattern, and then additional user actions are compared with the user behavioral pattern to generate the trust score.
  • 3. The method of claim 2 wherein when the additional user actions deviate from the user behavioral pattern, the trust score is decreased.
  • 4. The method of claim 2 wherein when the additional user actions match the user behavioral pattern, the trust score is increased.
  • 5. The method of claim 1 wherein monitoring the user activity includes implementing facial recognition, voice recognition, stride analysis, location determination, and/or typing analysis.
  • 6. The method of claim 1 further comprising detecting duress of the user based on detecting vibrations of the user device and/or voice analysis.
  • 7. The method of claim 1 further comprising presenting a challenge to the user when the trust score is below the second threshold.
  • 8. An apparatus comprising: a memory for storing an application, the application configured for: continuously monitoring user activity to generate a trust score for a user;enabling a monetary transaction to be performed when the trust score is above a first threshold;enabling a non-monetary transaction to be performed when the trust score is below the first threshold and above a second threshold;detecting a change of the user based on one or more sensors, including detecting that the apparatus is put down, including detecting that the user device is put down based on an accelerometer determining that the user device is not moving, and detecting that the user device is handed to another user by detecting, with the one or more sensors, multiple hands holding the user device; anddetecting, using a camera of the apparatus, the user of the apparatus and one or more non-authorized users of the apparatus at the same time, and decreasing the trust score; anda processor configured for processing the application.
  • 9. The apparatus of claim 8 wherein the application is further configured for implementing machine learning, wherein machine learning is utilized to analyze user actions based on the apparatus to generate a user behavioral pattern, and then additional user actions are compared with the user behavioral pattern to generate the trust score.
  • 10. The apparatus of claim 9 wherein when the additional user actions deviate from the user behavioral pattern, the trust score is decreased.
  • 11. The apparatus of claim 9 wherein when the additional user actions match the user behavioral pattern, the trust score is increased.
  • 12. The apparatus of claim 8 wherein monitoring the user activity includes implementing facial recognition, voice recognition, stride analysis, location determination, and/or typing analysis.
  • 13. The apparatus of claim 8 wherein the application is further configured detecting duress of the user based on detecting vibrations of the apparatus and/or voice analysis.
  • 14. The apparatus of claim 8 wherein the application is further configured presenting a challenge to the user when the trust score is below the second threshold.
  • 15. A system comprising: a smart phone configured for: continuously monitoring user activity to generate a trust score for a user; andenabling a monetary transaction to be performed when the trust score is above a first threshold;enabling a non-monetary transaction to be performed when the trust score is below the first threshold and above a second threshold;detecting a change of the user based on one or more sensors, including detecting that the smart phone is put down based on an accelerometer determining that the smart phone is not moving; anddetecting the change of the user based on the one or more sensors, including detecting that the smart phone is handed to another user by detecting multiple hands holding the smart phone; anda smart watch configured for continuously monitoring the user activity to generate the trust score for the user.
  • 16. The system of claim 15 wherein machine learning is utilized to analyze user actions based on the smart phone and/or the second device to generate a user behavioral pattern, and then additional user actions are compared with the user behavioral pattern to generate the trust score.
  • 17. The system of claim 16 wherein when the additional user actions deviate from the user behavioral pattern, the trust score is decreased.
  • 18. The system of claim 16 wherein when the additional user actions match the user behavioral pattern, the trust score is increased.
  • 19. The system of claim 15 wherein monitoring the user activity includes implementing facial recognition, voice recognition, stride analysis, location determination, and/or typing analysis.
  • 20. The system of claim 15 wherein the smart phone is configured for detecting duress of the user based on detecting vibrations of the smart phone and/or voice analysis.
  • 21. The system of claim 15 wherein the smart phone is configured for presenting a challenge to the user when the trust score is below the second threshold.
  • 22. The system of claim 15 further comprising an autonomous vehicle configured for continuously monitoring the user activity to generate the trust score for the user.
US Referenced Citations (254)
Number Name Date Kind
7571320 Davis Aug 2009 B2
D607009 McEnaney Dec 2009 S
D614192 Takano Apr 2010 S
7885635 Laursen Feb 2011 B2
7925013 Washington Apr 2011 B1
7992102 De Angelo Aug 2011 B1
8139581 Mraz Mar 2012 B1
8218762 Itoh Jul 2012 B2
8363259 Gilboa Jan 2013 B2
8417642 Oren Apr 2013 B2
8543834 Barra Sep 2013 B1
8543884 Mansour Sep 2013 B2
8621209 Johansson Dec 2013 B1
8639785 Kiley Jan 2014 B2
8892871 Cho Nov 2014 B2
D719176 Cohen Dec 2014 S
D719177 Cohen Dec 2014 S
D723050 Minsung et al. Feb 2015 S
9112835 Isozaki Aug 2015 B2
9210156 Little Dec 2015 B1
9219732 Baghdasaryan Dec 2015 B2
9225695 Riera Dec 2015 B1
9350539 Veugen May 2016 B2
9392460 Blake Jul 2016 B1
9419951 Felsher et al. Aug 2016 B1
D765669 Shaw Sep 2016 S
9706406 Adams Jul 2017 B1
D800764 Thoreson Oct 2017 S
9852418 Mardikar Dec 2017 B2
D813884 Penker Mar 2018 S
9959694 LIndsay May 2018 B2
9961547 Molina-Markham May 2018 B1
10019561 Shelton Jul 2018 B1
10200364 Ketharaju et al. Feb 2019 B1
D847857 Elatta May 2019 S
10374800 Sharfi Aug 2019 B1
10402800 Lucas Sep 2019 B2
10430789 Herald, Jr. Oct 2019 B1
10432605 Lester Oct 2019 B1
10437975 Shelton Oct 2019 B1
10521223 Bogushefsky, III Dec 2019 B1
10630467 Gilbert Apr 2020 B1
10810290 Minter et al. Oct 2020 B2
10867021 Shelton Dec 2020 B1
10887307 Newstadt Jan 2021 B1
10911425 Hitchcock Feb 2021 B1
D916890 Nagpal Apr 2021 S
10970607 Xue Apr 2021 B2
11005839 Shahidzadeh May 2021 B1
11030618 Budko Jun 2021 B1
11038694 Kleinman Jun 2021 B1
D925602 Xu Jul 2021 S
D928803 Faller Aug 2021 S
D928820 Bodduluri Aug 2021 S
11121878 McCarty Sep 2021 B2
D942469 Abdullah et al. Feb 2022 S
11283835 Gordon Mar 2022 B1
11328042 Keith, Jr. May 2022 B2
11553337 Keith, Jr. Jan 2023 B2
11563582 Keith, Jr. Jan 2023 B2
11574045 Keith, Jr. Feb 2023 B2
11588794 Keith, Jr. Feb 2023 B2
11637694 Islamov Apr 2023 B2
11640602 Rudko May 2023 B2
11652815 Keith, Jr. May 2023 B2
11657140 Keith, Jr. May 2023 B2
20020099955 Peled Jul 2002 A1
20030016844 Numaoka Jan 2003 A1
20030174067 Soliman Sep 2003 A1
20040223616 Kocarev Nov 2004 A1
20050135609 Lee Jun 2005 A1
20060031301 Herz et al. Sep 2006 A1
20060196950 Kiliccote Sep 2006 A1
20060285544 Taylor Dec 2006 A1
20080031460 Brookner Feb 2008 A1
20080045218 Okochi Feb 2008 A1
20080301057 Oren Dec 2008 A1
20090006796 Chang Jan 2009 A1
20090161873 Simard Jun 2009 A1
20090194592 Ming et al. Aug 2009 A1
20090315671 Gocho Dec 2009 A1
20090327746 Greco Dec 2009 A1
20100079591 Lee Apr 2010 A1
20100122274 Gillies May 2010 A1
20110072142 Herz et al. Mar 2011 A1
20110167255 Matzkel Jul 2011 A1
20110187642 Faith Aug 2011 A1
20110233284 Howard Sep 2011 A1
20110302405 Marlow Dec 2011 A1
20120214442 Crawford Aug 2012 A1
20120221859 Marien Aug 2012 A1
20120272058 Wang et al. Oct 2012 A1
20120281885 Syrdal Nov 2012 A1
20130086625 Driscoll Apr 2013 A1
20130111208 Sabin May 2013 A1
20130205410 Sambamurthy Aug 2013 A1
20130239191 Bostick Sep 2013 A1
20130243187 Hortsmeyer Sep 2013 A1
20140039892 Mills Feb 2014 A1
20140040628 Fort Feb 2014 A1
20140201531 Toy Jul 2014 A1
20140244514 Rodriguez Aug 2014 A1
20140244515 Garfinkle Aug 2014 A1
20140278077 Levin Sep 2014 A1
20140304371 Mraz Oct 2014 A1
20140368601 deCharms Dec 2014 A1
20150089568 Sprague Mar 2015 A1
20150142666 Landrok May 2015 A1
20150242601 Griffiths Aug 2015 A1
20150242605 Du Aug 2015 A1
20150271679 Park Sep 2015 A1
20150278805 Spencer, III Oct 2015 A1
20150280911 Andoni Oct 2015 A1
20150294092 Balasubramanian Oct 2015 A1
20150347734 Beigi Dec 2015 A1
20150356289 Brown Dec 2015 A1
20150365229 Patey Dec 2015 A1
20150365235 Hostyn Dec 2015 A1
20150370826 Mraz Dec 2015 A1
20150373007 Sheller Dec 2015 A1
20160007288 Samardzija Jan 2016 A1
20160011224 Pollack Jan 2016 A1
20160057623 Dutt Feb 2016 A1
20160065558 Suresh Mar 2016 A1
20160065570 Spencer Mar 2016 A1
20160110528 Gupta Apr 2016 A1
20160117673 Landrock Apr 2016 A1
20160135107 Hampel May 2016 A1
20160180078 Chhabra Jun 2016 A1
20160182503 Cheng Jun 2016 A1
20160227411 Lundblade Aug 2016 A1
20160239649 Zhao Aug 2016 A1
20160239657 Loughlin-Mchugh Aug 2016 A1
20160283406 Linga Sep 2016 A1
20160342873 Feld et al. Nov 2016 A1
20170005995 Yang Jan 2017 A1
20170013453 Lee Jan 2017 A1
20170041309 Ekambaram Feb 2017 A1
20170063528 Seo Mar 2017 A1
20170070890 Luff Mar 2017 A1
20170085382 Kamakari Mar 2017 A1
20170143852 Ganong May 2017 A1
20170193211 Blake Jul 2017 A1
20170230172 Andersson Aug 2017 A1
20170264597 Pizot Sep 2017 A1
20170272419 Kumar Sep 2017 A1
20170289168 Bar Oct 2017 A1
20170317823 Gandhi Nov 2017 A1
20170339118 Hwang Nov 2017 A1
20180005239 Schlesinger Jan 2018 A1
20180007530 Tanaka Jan 2018 A1
20180012003 Asulin Jan 2018 A1
20180025135 Odom Jan 2018 A1
20180029560 Mohaupt Feb 2018 A1
20180039990 Lindemann Feb 2018 A1
20180109696 Thanigasalam Apr 2018 A1
20180114221 Karantzis Apr 2018 A1
20180135815 Rowles May 2018 A1
20180150622 Zaitsev May 2018 A1
20180167816 Kusens et al. Jun 2018 A1
20180248865 Johansson Aug 2018 A1
20180285879 Gadnis Oct 2018 A1
20180302416 Einberg Oct 2018 A1
20180329857 Ko Nov 2018 A1
20180375848 Tunnell Dec 2018 A1
20190122024 Schwartz Apr 2019 A1
20190207918 Kurian Jul 2019 A1
20190245704 Pala Aug 2019 A1
20190268774 Kusens et al. Aug 2019 A1
20190271349 Madru Sep 2019 A1
20190281025 Harriman Sep 2019 A1
20190281036 Eisen Sep 2019 A1
20190318122 Hockey Oct 2019 A1
20190342092 Handschuh Nov 2019 A1
20200042723 Krishnamoorthy Feb 2020 A1
20200050745 Kim Feb 2020 A1
20200053096 Bendersky Feb 2020 A1
20200066071 Budman Feb 2020 A1
20200097643 Uzun Mar 2020 A1
20200099675 Mardiks Rappaport Mar 2020 A1
20200120071 Wimmer Apr 2020 A1
20200125704 Chavez Apr 2020 A1
20200127974 Morlando Apr 2020 A1
20200134145 Bapst Apr 2020 A1
20200016243 Kubo May 2020 A1
20200175157 Wilding Jun 2020 A1
20200193051 Van Antwerp Jun 2020 A1
20200358787 Barker Nov 2020 A1
20200403787 Islam Dec 2020 A1
20200403992 Huffman Dec 2020 A1
20210014314 Yamada Jan 2021 A1
20210123835 Glennon Apr 2021 A1
20210152417 Baird May 2021 A1
20210152554 Taft May 2021 A1
20210173906 Keith, Jr. Jun 2021 A1
20210173907 Keith, Jr. Jun 2021 A1
20210173914 Keith, Jr. Jun 2021 A1
20210173915 Keith, Jr. Jun 2021 A1
20210173949 Keith, Jr. Jun 2021 A1
20210174333 Keith, Jr. Jun 2021 A1
20210176064 Keith, Jr. Jun 2021 A1
20210176066 Keith, Jr. Jun 2021 A1
20210176218 Keith, Jr. Jun 2021 A1
20210176223 Falk Jun 2021 A1
20210176235 Keith, Jr. Jun 2021 A1
20210176633 Keith, Jr. Jun 2021 A1
20210194608 Yao Jun 2021 A1
20210250759 Ziv Aug 2021 A1
20210297258 Keith, Jr. Sep 2021 A1
20210297448 Keith, Jr. Sep 2021 A1
20210297455 Keith, Jr. Sep 2021 A1
20210390537 Budko et al. Dec 2021 A1
20220027447 Keith, Jr. Jan 2022 A1
20220028200 Keith, Jr. Jan 2022 A1
20220030022 Keith, Jr. Jan 2022 A1
20220036905 Keith, Jr. Feb 2022 A1
20220038895 Keith, Jr. Feb 2022 A1
20220038897 Liu Feb 2022 A1
20220043913 Keith, Jr. Feb 2022 A1
20220045841 Keith, Jr. Feb 2022 A1
20220092161 Keith, Jr. Mar 2022 A1
20220092162 Keith, Jr. Mar 2022 A1
20220092163 Keith, Jr. Mar 2022 A1
20220092164 Keith, Jr. Mar 2022 A1
20220092165 Keith, Jr. Mar 2022 A1
20220093256 Keith, Jr. et al. Mar 2022 A1
20220094545 Islamov et al. Mar 2022 A1
20220094550 Keith, Jr. Mar 2022 A1
20220108026 Ortiz et al. Apr 2022 A1
20220130501 Keith, Jr. et al. Apr 2022 A1
20220138300 Manjunath et al. May 2022 A1
20220139546 Manjunath et al. May 2022 A1
20220164424 Keith, Jr. May 2022 A1
20220197985 Keith, Jr. Jun 2022 A1
20220229888 Keith, Jr. Jul 2022 A1
20220382844 Keith, Jr. Dec 2022 A1
20220385458 Keith, Jr. Dec 2022 A1
20220394023 Keith, Jr. Dec 2022 A1
20220394464 Keith, Jr. Dec 2022 A1
20220394465 Keith, Jr. Dec 2022 A1
20230096233 Islamov et al. Mar 2023 A1
20230106024 Keith, Jr. Apr 2023 A1
20230107624 Keith, Jr. Apr 2023 A1
20230114650 Keith, Jr. Apr 2023 A1
20230116527 Keith, Jr. et al. Apr 2023 A1
20230185896 Keith, Jr. Jun 2023 A1
20230198766 Keith, Jr. et al. Jun 2023 A1
20230198962 Keith, Jr. Jun 2023 A1
20230254120 Islamov Aug 2023 A1
20230254121 Islamov Aug 2023 A1
20230254122 Islamov Aug 2023 A1
20230267454 Budko Aug 2023 A1
20230283602 Keith, Jr. et al. Sep 2023 A1
20230289431 Keith, Jr. Sep 2023 A1
Foreign Referenced Citations (6)
Number Date Country
107924475 Apr 2018 CN
106413128 Jul 2020 CN
2016179433 Nov 2016 WO
2020065132 Apr 2020 WO
2020092542 May 2020 WO
2021119187 Jul 2021 WO
Non-Patent Literature Citations (10)
Entry
Magoon, Owais, “iOS app.” Behance, published Sep. 7, 2015 (Retrieved from the Internet Mar. 22, 2021). Internet URL: <https://www.behance.net/gallery/27383661/iOS-app> (Year: 2015).
Bywater Films. “Winkk: Emotion to Action.” Vimeo, published Oct. 7, 2015 (Retrieved from the Internet Mar. 22, 2021). Internet URL: <https://vimeo.com/141695923> (Year:2015).
Schiff, Eli, “Unofficial Apple Icon Design Awards.” Eli Schiff Blog, published Jan. 5, 2016 (Retrieved from the Internet Mar. 22, 2021), Internet URL: <www.elischiff.com/blog/2016/1/5/apple-icon-design-awards> (Year: 2016).
Li et al., “Addressable Metasurfaces for Dynamic Holography and Optical Information Encryption”, Jun. 15, 2018, http://advances.sciencemag.org/content/advances/4/6/eaar6768.full.pdf.
The International Search Report and Written Report for the International Application No. PCT/US2020/064099 dated Mar. 16, 2021.
Erdem Alkim et al., “Post-Quantum key exchange—a new hope”, International Association for Cryptologic Research, vol. 20161116:063839, Nov. 16, 2016, pp. 1-22.
Joppe W. Bos et al., “Post-quantum key exchange for the TLS protocol from the ring learning with errors problem”, International Association for Cryptologic Research, vol. 20150316:235249, Mar. 17, 2015, pp. 1-28.
International Search Report dated Aug. 11, 2016, for PCT Application No. PCT/US2016/031055, filed May 5, 2016, five pages.
International Search Report dated Oct. 9, 2019, for PCT Application No. PCT/US2019/041871, filed Jul. 15, 2019, four pages.
International Report on Patentability from International Application No. PCT/US2020/064099, dated Jun. 23, 2022, 7 pages.
Related Publications (1)
Number Date Country
20210173906 A1 Jun 2021 US